Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition

Overview

General Information

Sample URL:https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition
Analysis ID:1530303
Tags:urlscan
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
Phishing site detected (based on logo match)
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
No HTML title found
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 2532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2200,i,15399321850762751583,1708607826358580480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6200 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://krebsonsecurity.com/about/Matcher: Template: google matched
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8482190/c8d4b3b0-2989-407f-b57b-7c3c72792ae1 constella hsforms
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8482190/3e724b4b-5160-4c26-af7b-809d1c9b9e92 constella hsforms
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8482190/c8d4b3b0-2989-407f-b57b-7c3c72792ae1 constella hsforms
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8482190/3e724b4b-5160-4c26-af7b-809d1c9b9e92 constella hsforms
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/8482190/c8d4b3b0-2989-407f-b57b-7c3c72792ae1 constella hsforms
Source: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/241394/875e5922-03bf-483f-8d9c-1482d5c07ed0 knowbe4 hsforms
Source: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailHTTP Parser: Form action: https://forms.hsforms.com/submissions/v3/public/submit/formsnext/multipart/241394/875e5922-03bf-483f-8d9c-1482d5c07ed0 knowbe4 hsforms
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: Number of links: 0
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: Base64 decoded: fU\~{vqo"Wq'
Source: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailHTTP Parser: Title: The Role of AI in Email Security does not match URL
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: HTML title missing
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: HTML title missing
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: HTML title missing
Source: https://krebsonsecurity.com/cpm/HTTP Parser: Form action: https://krebsonsecurity.com/wp-comments-post.php
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-W2LBGCHN
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-W2LBGCHN
Source: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailHTTP Parser: Iframe src: https://241394.hs-sites.com/hs-web-interactive-241394-179004183952?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmail&enableResponsiveStyles=true
Source: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailHTTP Parser: Iframe src: https://241394.hs-sites.com/hs-web-interactive-241394-179004183952?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmail&enableResponsiveStyles=true
Source: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/HTTP Parser: No favicon
Source: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/#contentHTTP Parser: No favicon
Source: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/#commentsHTTP Parser: No favicon
Source: https://krebsonsecurity.com/cpm/HTTP Parser: No favicon
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: No favicon
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: No favicon
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: No favicon
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: No favicon
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: No favicon
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: No favicon
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: No favicon
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: No favicon
Source: https://krebsonsecurity.com/about/HTTP Parser: No favicon
Source: https://krebsonsecurity.com/2024/10/lamborghini-carjackers-lured-by-243m-cyberheist/HTTP Parser: No favicon
Source: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailHTTP Parser: No favicon
Source: https://krebsonsecurity.com/cpm/HTTP Parser: No <meta name="author".. found
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: No <meta name="author".. found
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: No <meta name="author".. found
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: No <meta name="author".. found
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: No <meta name="author".. found
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: No <meta name="author".. found
Source: https://krebsonsecurity.com/about/HTTP Parser: No <meta name="author".. found
Source: https://krebsonsecurity.com/cpm/HTTP Parser: No <meta name="copyright".. found
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: No <meta name="copyright".. found
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: No <meta name="copyright".. found
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: No <meta name="copyright".. found
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: No <meta name="copyright".. found
Source: https://constella.ai/2024-identity-breach-report/HTTP Parser: No <meta name="copyright".. found
Source: https://krebsonsecurity.com/about/HTTP Parser: No <meta name="copyright".. found
Source: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailHTTP Parser: No <meta name="copyright".. found
Source: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.6:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.6:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50203 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET /2024/10/patch-tuesday-october-2024-edition HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024/10/patch-tuesday-october-2024-edition/ HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jquery-lightbox-for-native-galleries/colorbox/theme1/colorbox.css?ver=1.3.14 HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.2.2 HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/classic-themes.min.css?ver=6.2.2 HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.8.2 HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kos-mar2021/style.css?subver=1.2&ver=6.2.2 HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kos-mar2021/custom.css?subver=1.2&ver=6.2.2 HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kos-mar2021/fonts/font-awesome.min.css?ver=6.2.2 HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jspullquotes/resources/jspullquotes-core.css HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jspullquotes/resources/jspullquotes-default.css HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0 HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.4 HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jquery-lightbox-for-native-galleries/colorbox/jquery.colorbox-min.js?ver=1.3.14 HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jspullquotes/resources/jspullquotes.js HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b-constella/3.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b-ninjio/10.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0 HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.4 HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kos-mar2021/fonts/fontawesome-webfont.woff2?v=4.6.3 HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://krebsonsecurity.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://krebsonsecurity.com/wp-content/themes/kos-mar2021/fonts/font-awesome.min.css?ver=6.2.2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/kos-27-03-2021.jpg HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/08/windowsec.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b-knowbe4/24.jpg HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=6.2.2 HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kos-mar2021/js/slicknav.js?ver=6.2.2 HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.2.2 HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1720677597 HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/06/computered-580x389.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jquery-lightbox-for-native-galleries/colorbox/jquery.colorbox-min.js?ver=1.3.14 HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/jspullquotes/resources/jspullquotes.js HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b-ninjio/10.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b-constella/3.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/kos-mar2021/js/slicknav.js?ver=6.2.2 HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=6.2.2 HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/08/windowsec.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/kos-27-03-2021.jpg HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b-knowbe4/24.jpg HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1720677597 HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.2.2 HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/06/computered-580x389.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /2024/10/patch-tuesday-october-2024-edition/ HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Wed, 09 Oct 2024 20:29:33 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /b-ninjio/10.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /2024/10/patch-tuesday-october-2024-edition/ HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-Modified-Since: Wed, 09 Oct 2024 20:29:33 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cpm/ HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /b-constella/7.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/cpm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /b-ninjio/7.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/cpm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b-constella/9.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/cpm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/kos-27-03-2021.jpg HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/cpm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6064ca32-14826"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/wpcf7_captcha/3045676498.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/cpm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/06/computered-580x389.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/cpm/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "594bb8eb-4199b"
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /b-constella/7.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b-constella/9.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b-ninjio/7.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /2024-identity-breach-report/ HTTP/1.1Host: constella.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-33785.css HTTP/1.1Host: constella.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://constella.ai/2024-identity-breach-report/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/css/frontend.min.css HTTP/1.1Host: constella.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://constella.ai/2024-identity-breach-report/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-49274.css HTTP/1.1Host: constella.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://constella.ai/2024-identity-breach-report/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-35548.css HTTP/1.1Host: constella.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://constella.ai/2024-identity-breach-report/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/elementor/css/post-35530.css HTTP/1.1Host: constella.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://constella.ai/2024-identity-breach-report/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/2024-Identity-Breach-Report_cover-1-724x1024.jpg HTTP/1.1Host: constella.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://constella.ai/2024-identity-breach-report/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /constella.ai/c1462509-9d72-4af3-8a4f-57c2bf9e6d32.css HTTP/1.1Host: hb.wpmucdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forms/embed/v2.js HTTP/1.1Host: js.hsforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /constella.ai/b3c82ccb-d1cb-409f-be2a-cb16c88d6dfb.css HTTP/1.1Host: hb.wpmucdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /constella.ai/c031594a-bf9f-4135-9c68-5a872e994935.css HTTP/1.1Host: hb.wpmucdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /constella.ai/285b3e14-f252-46a8-89da-f02dfcc44d34.css HTTP/1.1Host: hb.wpmucdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /constella.ai/88a0aa52-af05-4ec9-a1f0-4b7b7daf9224.css HTTP/1.1Host: hb.wpmucdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /constella.ai/f3b1248d-7cbc-4da2-a5ca-0f1acdc036b7.css HTTP/1.1Host: hb.wpmucdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /constella.ai/99a359ef-00d6-437d-ac6e-8b1ae1ac1c18.js HTTP/1.1Host: hb.wpmucdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /constella.ai/16b02ad9-65b1-44a1-b8f6-10fdaf21c922.js HTTP/1.1Host: hb.wpmucdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /constella.ai/09b37aac-0966-4084-87a8-4ba536207f91.css HTTP/1.1Host: hb.wpmucdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/2024-Identity-Breach-Report_cover-1-724x1024.jpg HTTP/1.1Host: constella.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forms/embed/v2.js HTTP/1.1Host: js.hsforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=7AzyPfMPkUpFia5DU9VC8tv.2XSsJbcrSsQgdHelkBs-1728512260-1.0.1.1-pRIcazJfaKUq0Hw8i8i.1uTZkF3.PPnKC7XaJHopzd.eqsCd3uyuC0NlSsjkm0HDfXqmZp1GQV_6ksxS6q208w
Source: global trafficHTTP traffic detected: GET /constella.ai/5dd3abd6-a131-4a0f-9e20-9c7c0cf22f99.js HTTP/1.1Host: hb.wpmucdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /constella.ai/16b02ad9-65b1-44a1-b8f6-10fdaf21c922.js HTTP/1.1Host: hb.wpmucdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/city-night-traffic-building-urban-road-architecture-downtown--scaled.jpeg HTTP/1.1Host: constella.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://constella.ai/wp-content/uploads/elementor/css/post-49274.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js HTTP/1.1Host: constella.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://constella.ai/2024-identity-breach-report/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js HTTP/1.1Host: constella.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://constella.ai/2024-identity-breach-report/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /constella.ai/e4c016ca-37fb-4e45-9612-75728543bf06.js HTTP/1.1Host: hb.wpmucdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /constella.ai/7ec22b5b-ee75-420b-a429-e3bf4a9567b2.js HTTP/1.1Host: hb.wpmucdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/form/8482190/c8d4b3b0-2989-407f-b57b-7c3c72792ae1/json?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://constella.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /constella.ai/a6129adb-2d72-4649-8b77-2c0752880363.js HTTP/1.1Host: hb.wpmucdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/form/8482190/3e724b4b-5160-4c26-af7b-809d1c9b9e92/json?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://constella.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/The-Northern-Block-Ltd-Neusa-Next-Pro-Regular-2.woff HTTP/1.1Host: constella.wpuserpowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://constella.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/The-Northern-Block-Ltd-Neusa-Next-Pro-Bold-3.woff HTTP/1.1Host: constella.wpuserpowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://constella.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/The-Northern-Block-Neusa-Next-Pro-Light.woff HTTP/1.1Host: constella.wpuserpowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://constella.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /constella.ai/ff4e4b04-f22a-480d-9eb7-5d72db2519d9.js HTTP/1.1Host: hb.wpmucdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/1728421800000/8482190.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /constella.ai/672639c0-b64c-4cc2-9254-6bcbe4d4707a.js HTTP/1.1Host: hb.wpmucdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://constella.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /8482190.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Constella-Web-Logo-white-e1703116556868.png HTTP/1.1Host: constella.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://constella.ai/2024-identity-breach-report/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/genesis-block-theme/inc/fonts/webfonts/ps_l_n.woff2 HTTP/1.1Host: constella.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://constella.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://hb.wpmucdn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_JT2BE6BTBQ=GS1.1.1728512264.1.0.1728512264.0.0.0; _ga=GA1.1.789027097.1728512264
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: constella.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://constella.aisec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://hb.wpmucdn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_JT2BE6BTBQ=GS1.1.1728512264.1.0.1728512264.0.0.0; _ga=GA1.1.789027097.1728512264
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js HTTP/1.1Host: constella.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://constella.ai/2024-identity-breach-report/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_JT2BE6BTBQ=GS1.1.1728512264.1.0.1728512264.0.0.0; _ga=GA1.1.789027097.1728512264
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/nav-menu.997320c05a0d163c76e8.bundle.min.js HTTP/1.1Host: constella.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://constella.ai/2024-identity-breach-report/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_JT2BE6BTBQ=GS1.1.1728512264.1.0.1728512264.0.0.0; _ga=GA1.1.789027097.1728512264
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=8482190&utk= HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://constella.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_6872223c_881a_4a95_ad71_a4bec5cb2bcf&render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /constella.ai/99a359ef-00d6-437d-ac6e-8b1ae1ac1c18.js HTTP/1.1Host: hb.wpmucdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/webpack.runtime.min.js HTTP/1.1Host: constella.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_JT2BE6BTBQ=GS1.1.1728512264.1.0.1728512264.0.0.0; _ga=GA1.1.789027097.1728512264
Source: global trafficHTTP traffic detected: GET /embed/v3/form/8482190/3e724b4b-5160-4c26-af7b-809d1c9b9e92/json?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js HTTP/1.1Host: constella.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_JT2BE6BTBQ=GS1.1.1728512264.1.0.1728512264.0.0.0; _ga=GA1.1.789027097.1728512264
Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics/1728421800000/8482190.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8482190.js HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/08/city-night-traffic-building-urban-road-architecture-downtown--scaled.jpeg HTTP/1.1Host: constella.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_JT2BE6BTBQ=GS1.1.1728512264.1.0.1728512264.0.0.0; _ga=GA1.1.789027097.1728512264
Source: global trafficHTTP traffic detected: GET /embed/v3/form/8482190/c8d4b3b0-2989-407f-b57b-7c3c72792ae1/json?hs_static_app=forms-embed&hs_static_app_version=1.6227&X-HubSpot-Static-App-Info=forms-embed-1.6227 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/12/Constella-Web-Logo-white-e1703116556868.png HTTP/1.1Host: constella.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_JT2BE6BTBQ=GS1.1.1728512264.1.0.1728512264.0.0.0; _ga=GA1.1.789027097.1728512264
Source: global trafficHTTP traffic detected: GET /constella.ai/5dd3abd6-a131-4a0f-9e20-9c7c0cf22f99.js HTTP/1.1Host: hb.wpmucdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /constella.ai/7ec22b5b-ee75-420b-a429-e3bf4a9567b2.js HTTP/1.1Host: hb.wpmucdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /constella.ai/a6129adb-2d72-4649-8b77-2c0752880363.js HTTP/1.1Host: hb.wpmucdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /constella.ai/e4c016ca-37fb-4e45-9612-75728543bf06.js HTTP/1.1Host: hb.wpmucdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /constella.ai/ff4e4b04-f22a-480d-9eb7-5d72db2519d9.js HTTP/1.1Host: hb.wpmucdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=CdQLH_ygyZstQW1QcKh_dkK.0uf0NjKkaJuZ__SMQ0c-1728512267-1.0.1.1-j4qa4DOZwKFpl2vXggDctxYzgo8SlMLzHsjjMpBN4KtvcxyGVAxpt8xOhlqVB8.5MdWSbIm6KGgOZ8PnrXh6EA; _cfuvid=TjQp..6IMLoUrJMegYs3i0xztUcy6_o4JdqCxav3f38-1728512267113-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=forms-embed-v2-RENDER_SUCCESS&count=1 HTTP/1.1Host: forms-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.ZgsEp.yPNfg8nKe95vcEzQuCMQhQ9UWBtbqgcxF3CQ-1728512267-1.0.1.1-Or_5AFgQThJB7raXCy25QFZE.eQuZTecMT4uKJ5IeouAycjzmmwI0S_7MO1ivSXzDJk6kCEnJU4tkGVX06IVtA; _cfuvid=nekxLY5lQcIvP_VWl.srL0jcCGKm7nawXvYnM54cw7E-1728512267189-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js HTTP/1.1Host: constella.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_JT2BE6BTBQ=GS1.1.1728512264.1.0.1728512264.0.0.0; _ga=GA1.1.789027097.1728512264
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/elementor-pro/assets/js/nav-menu.997320c05a0d163c76e8.bundle.min.js HTTP/1.1Host: constella.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_JT2BE6BTBQ=GS1.1.1728512264.1.0.1728512264.0.0.0; _ga=GA1.1.789027097.1728512264
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.ZgsEp.yPNfg8nKe95vcEzQuCMQhQ9UWBtbqgcxF3CQ-1728512267-1.0.1.1-Or_5AFgQThJB7raXCy25QFZE.eQuZTecMT4uKJ5IeouAycjzmmwI0S_7MO1ivSXzDJk6kCEnJU4tkGVX06IVtA; _cfuvid=nekxLY5lQcIvP_VWl.srL0jcCGKm7nawXvYnM54cw7E-1728512267189-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=8482190&utk= HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /constella.ai/672639c0-b64c-4cc2-9254-6bcbe4d4707a.js HTTP/1.1Host: hb.wpmucdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_6872223c_881a_4a95_ad71_a4bec5cb2bcf&render=explicit&hl=en HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=UedHYdW45ntsu4btAst1l8D3kyipikeOmLFI0R2Ky1Q-1728512267-1.0.1.1-OV9DZ7Q1QeOQCAS8CJwRfPfHyKDNMLbAIXVRqmy3V7difHJm33pDRXlPJPUN4VcMXFosUuCGff4uQwIrvcwR.A; _cfuvid=bVTQ_rqk1rnCsG9jsBmavAOY9jd7Db1APgUWc_2AJ4s-1728512267648-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9jb25zdGVsbGEuYWk6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&badge=inline&cb=mbn78j1qg4tv HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /submissions-validation/v1/validate/8482190/c8d4b3b0-2989-407f-b57b-7c3c72792ae1 HTTP/1.1Host: forms-na1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /submissions-validation/v1/validate/8482190/3e724b4b-5160-4c26-af7b-809d1c9b9e92 HTTP/1.1Host: forms-na1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /submissions-validation/v1/validate/8482190/3e724b4b-5160-4c26-af7b-809d1c9b9e92 HTTP/1.1Host: forms-na1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /submissions-validation/v1/validate/8482190/c8d4b3b0-2989-407f-b57b-7c3c72792ae1 HTTP/1.1Host: forms-na1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9jb25zdGVsbGEuYWk6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&badge=inline&cb=mbn78j1qg4tv HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /submissions-validation/v1/validate/8482190/c8d4b3b0-2989-407f-b57b-7c3c72792ae1 HTTP/1.1Host: forms-na1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /submissions-validation/v1/validate/8482190/3e724b4b-5160-4c26-af7b-809d1c9b9e92 HTTP/1.1Host: forms-na1.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9jb25zdGVsbGEuYWk6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&badge=inline&cb=mbn78j1qg4tvAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm&co=aHR0cHM6Ly9jb25zdGVsbGEuYWk6NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&badge=inline&cb=mbn78j1qg4tvAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/elementor/thumbs/cropped-white-favicon-qhfy13zfvs6biz8b8ji716o85ssuh23yx9exfcxvto.png HTTP/1.1Host: constella.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://constella.ai/2024-identity-breach-report/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_JT2BE6BTBQ=GS1.1.1728512264.1.0.1728512264.0.0.0; _ga=GA1.1.789027097.1728512264
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8482190.js HTTP/1.1Host: js-na1.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=8482190&ct=standard-page&rcu=https%3A%2F%2Fconstella.ai%2F2024-identity-breach-report%2F&pu=https%3A%2F%2Fconstella.ai%2F2024-identity-breach-report%2F&t=2024+Identity+Breach+Report+%7C+Constella+Intelligence&cts=1728512272556&vi=65c896a4df629dd88fd70977a6be9eab&nc=true&ce=false&pt=1&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=KaFvr_64S8E97mEcLozNSeqehekcK50ZzCs13SDGepI-1728512272-1.0.1.1-8RtsIAA0ZuVSVcU9QM0QKKKz9pCCSaEBAiUteFY_gCh_PuvuFm._JeKGsBS3ca90VCWeUoujA5EtJwmCnEWFJg; _cfuvid=Wr.NRWxqPUN00oeV2UDXyPQq8jeHJbUVjZpkC8UNz0o-1728512272447-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=15&fi=3e724b4b-5160-4c26-af7b-809d1c9b9e92&fci=ab108229-7d27-4f99-8e20-ce8c8d0b8d79&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=8482190&ct=standard-page&rcu=https%3A%2F%2Fconstella.ai%2F2024-identity-breach-report%2F&pu=https%3A%2F%2Fconstella.ai%2F2024-identity-breach-report%2F&t=2024+Identity+Breach+Report+%7C+Constella+Intelligence&cts=1728512272558&vi=65c896a4df629dd88fd70977a6be9eab&nc=true&ce=false&pt=1&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=KaFvr_64S8E97mEcLozNSeqehekcK50ZzCs13SDGepI-1728512272-1.0.1.1-8RtsIAA0ZuVSVcU9QM0QKKKz9pCCSaEBAiUteFY_gCh_PuvuFm._JeKGsBS3ca90VCWeUoujA5EtJwmCnEWFJg; _cfuvid=Wr.NRWxqPUN00oeV2UDXyPQq8jeHJbUVjZpkC8UNz0o-1728512272447-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=15&fi=c8d4b3b0-2989-407f-b57b-7c3c72792ae1&fci=6872223c-881a-4a95-ad71-a4bec5cb2bcf&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=8482190&ct=standard-page&rcu=https%3A%2F%2Fconstella.ai%2F2024-identity-breach-report%2F&pu=https%3A%2F%2Fconstella.ai%2F2024-identity-breach-report%2F&t=2024+Identity+Breach+Report+%7C+Constella+Intelligence&cts=1728512272559&vi=65c896a4df629dd88fd70977a6be9eab&nc=true&ce=false&pt=1&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=KaFvr_64S8E97mEcLozNSeqehekcK50ZzCs13SDGepI-1728512272-1.0.1.1-8RtsIAA0ZuVSVcU9QM0QKKKz9pCCSaEBAiUteFY_gCh_PuvuFm._JeKGsBS3ca90VCWeUoujA5EtJwmCnEWFJg; _cfuvid=Wr.NRWxqPUN00oeV2UDXyPQq8jeHJbUVjZpkC8UNz0o-1728512272447-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=17&fi=c8d4b3b0-2989-407f-b57b-7c3c72792ae1&fci=6872223c-881a-4a95-ad71-a4bec5cb2bcf&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=8482190&ct=standard-page&rcu=https%3A%2F%2Fconstella.ai%2F2024-identity-breach-report%2F&pu=https%3A%2F%2Fconstella.ai%2F2024-identity-breach-report%2F&t=2024+Identity+Breach+Report+%7C+Constella+Intelligence&cts=1728512272560&vi=65c896a4df629dd88fd70977a6be9eab&nc=true&ce=false&pt=1&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=KaFvr_64S8E97mEcLozNSeqehekcK50ZzCs13SDGepI-1728512272-1.0.1.1-8RtsIAA0ZuVSVcU9QM0QKKKz9pCCSaEBAiUteFY_gCh_PuvuFm._JeKGsBS3ca90VCWeUoujA5EtJwmCnEWFJg; _cfuvid=Wr.NRWxqPUN00oeV2UDXyPQq8jeHJbUVjZpkC8UNz0o-1728512272447-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/cropped-white-favicon-300x300.png HTTP/1.1Host: constella.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://constella.ai/2024-identity-breach-report/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_JT2BE6BTBQ=GS1.1.1728512264.1.0.1728512264.0.0.0; _ga=GA1.1.789027097.1728512264
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/bframe?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer 26082b7e871684433801User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36visited_url: https://constella.ai/2024-identity-breach-report/Accept: */*Origin: https://constella.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=8482190&ct=standard-page&rcu=https%3A%2F%2Fconstella.ai%2F2024-identity-breach-report%2F&pu=https%3A%2F%2Fconstella.ai%2F2024-identity-breach-report%2F&t=2024+Identity+Breach+Report+%7C+Constella+Intelligence&cts=1728512272556&vi=65c896a4df629dd88fd70977a6be9eab&nc=true&ce=false&pt=1&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=KaFvr_64S8E97mEcLozNSeqehekcK50ZzCs13SDGepI-1728512272-1.0.1.1-8RtsIAA0ZuVSVcU9QM0QKKKz9pCCSaEBAiUteFY_gCh_PuvuFm._JeKGsBS3ca90VCWeUoujA5EtJwmCnEWFJg; _cfuvid=Wr.NRWxqPUN00oeV2UDXyPQq8jeHJbUVjZpkC8UNz0o-1728512272447-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=15&fi=3e724b4b-5160-4c26-af7b-809d1c9b9e92&fci=ab108229-7d27-4f99-8e20-ce8c8d0b8d79&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=8482190&ct=standard-page&rcu=https%3A%2F%2Fconstella.ai%2F2024-identity-breach-report%2F&pu=https%3A%2F%2Fconstella.ai%2F2024-identity-breach-report%2F&t=2024+Identity+Breach+Report+%7C+Constella+Intelligence&cts=1728512272558&vi=65c896a4df629dd88fd70977a6be9eab&nc=true&ce=false&pt=1&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=KaFvr_64S8E97mEcLozNSeqehekcK50ZzCs13SDGepI-1728512272-1.0.1.1-8RtsIAA0ZuVSVcU9QM0QKKKz9pCCSaEBAiUteFY_gCh_PuvuFm._JeKGsBS3ca90VCWeUoujA5EtJwmCnEWFJg; _cfuvid=Wr.NRWxqPUN00oeV2UDXyPQq8jeHJbUVjZpkC8UNz0o-1728512272447-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=15&fi=c8d4b3b0-2989-407f-b57b-7c3c72792ae1&fci=6872223c-881a-4a95-ad71-a4bec5cb2bcf&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=8482190&ct=standard-page&rcu=https%3A%2F%2Fconstella.ai%2F2024-identity-breach-report%2F&pu=https%3A%2F%2Fconstella.ai%2F2024-identity-breach-report%2F&t=2024+Identity+Breach+Report+%7C+Constella+Intelligence&cts=1728512272559&vi=65c896a4df629dd88fd70977a6be9eab&nc=true&ce=false&pt=1&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=KaFvr_64S8E97mEcLozNSeqehekcK50ZzCs13SDGepI-1728512272-1.0.1.1-8RtsIAA0ZuVSVcU9QM0QKKKz9pCCSaEBAiUteFY_gCh_PuvuFm._JeKGsBS3ca90VCWeUoujA5EtJwmCnEWFJg; _cfuvid=Wr.NRWxqPUN00oeV2UDXyPQq8jeHJbUVjZpkC8UNz0o-1728512272447-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /8482190.js HTTP/1.1Host: js-na1.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=17&fi=c8d4b3b0-2989-407f-b57b-7c3c72792ae1&fci=6872223c-881a-4a95-ad71-a4bec5cb2bcf&ft=0&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=8482190&ct=standard-page&rcu=https%3A%2F%2Fconstella.ai%2F2024-identity-breach-report%2F&pu=https%3A%2F%2Fconstella.ai%2F2024-identity-breach-report%2F&t=2024+Identity+Breach+Report+%7C+Constella+Intelligence&cts=1728512272560&vi=65c896a4df629dd88fd70977a6be9eab&nc=true&ce=false&pt=1&cc=0 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=KaFvr_64S8E97mEcLozNSeqehekcK50ZzCs13SDGepI-1728512272-1.0.1.1-8RtsIAA0ZuVSVcU9QM0QKKKz9pCCSaEBAiUteFY_gCh_PuvuFm._JeKGsBS3ca90VCWeUoujA5EtJwmCnEWFJg; _cfuvid=Wr.NRWxqPUN00oeV2UDXyPQq8jeHJbUVjZpkC8UNz0o-1728512272447-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/10/cropped-white-favicon-300x300.png HTTP/1.1Host: constella.aiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga_JT2BE6BTBQ=GS1.1.1728512264.1.0.1728512264.0.0.0; _ga=GA1.1.789027097.1728512264
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/payload?p=06AFcWeA7nxMB9nu2Yy2qNE4qttArU1zX6ZtYWlYrxEQE_AHBg0b8zo9v_UHliKg7DyvVI4A-l5xlponSiiWtglieTymq_ENPvjEE5v1vvAg5V2hvqoISuWBVJwoMMsPkVSAJGFE0D5YOzdKMqxX_yhy15AxI_zkCjUpmCOuk9g_P6kDluRU1jWezNq-kSGra2IHBRmOso9e_C&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.google.com/recaptcha/enterprise/bframe?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrc0JqKeN8vPtd2pP_mWOKyvAoQRiN1T2ge9ndXtqP704oym0nvCVlOCpfMN8wEy4k2ZtdV58uxhFGbtfg
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/reload?k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrc0JqKeN8vPtd2pP_mWOKyvAoQRiN1T2ge9ndXtqP704oym0nvCVlOCpfMN8wEy4k2ZtdV58uxhFGbtfg
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/payload?p=06AFcWeA7nxMB9nu2Yy2qNE4qttArU1zX6ZtYWlYrxEQE_AHBg0b8zo9v_UHliKg7DyvVI4A-l5xlponSiiWtglieTymq_ENPvjEE5v1vvAg5V2hvqoISuWBVJwoMMsPkVSAJGFE0D5YOzdKMqxX_yhy15AxI_zkCjUpmCOuk9g_P6kDluRU1jWezNq-kSGra2IHBRmOso9e_C&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJa2yQEIprbJAQipncoBCO6MywEIlaHLAQj6mM0BCIWgzQEIucrNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyrc0JqKeN8vPtd2pP_mWOKyvAoQRiN1T2ge9ndXtqP704oym0nvCVlOCpfMN8wEy4k2ZtdV58uxhFGbtfg
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /about/ HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/kos-27-03-2021.jpg HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6064ca32-14826"
Source: global trafficHTTP traffic detected: GET /b-knowbe4/22.jpg HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/wpcf7_captcha/3605637649.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/04/bk60min.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/06/computered-580x389.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "594bb8eb-4199b"
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /b-knowbe4/22.jpg HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/04/bk60min.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /subscribe/ HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b-ninjio/9.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/subscribe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /b-constella/8.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/subscribe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /2024/10/lamborghini-carjackers-lured-by-243m-cyberheist/ HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://krebsonsecurity.com/subscribe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/kos-27-03-2021.jpg HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/subscribe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6064ca32-14826"
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/06/computered-580x389.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/subscribe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "594bb8eb-4199b"
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2021/03/kos-27-03-2021.jpg HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/2024/10/lamborghini-carjackers-lured-by-243m-cyberheist/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6064ca32-14826"
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /b-constella/4.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/2024/10/lamborghini-carjackers-lured-by-243m-cyberheist/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/abc-7-danbury-768x398.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/2024/10/lamborghini-carjackers-lured-by-243m-cyberheist/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b-ninjio/9.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/veerchetal-windows-768x425.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/2024/10/lamborghini-carjackers-lured-by-243m-cyberheist/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /b-ninjio/12.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/2024/10/lamborghini-carjackers-lured-by-243m-cyberheist/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b-constella/8.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/06/computered-580x389.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krebsonsecurity.com/2024/10/lamborghini-carjackers-lured-by-243m-cyberheist/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "594bb8eb-4199b"
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/veerchetal-windows-768x425.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2024/10/abc-7-danbury-768x398.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /b-ninjio/12.png HTTP/1.1Host: krebsonsecurity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmail HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/keyboard-accessible-menu-flyouts/static-1.17/bundles/project.js HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/38969647180/1608335257931/layout-ic.min.css HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/module_assets/164130093854/1713943151336/module_164130093854_Mega_Menu_-_Outside_Theme_-_S2_copy.min.css HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/164105564771/1724707392403/knowb4-s2-theme/css/main-old-blog.min.css HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hub/7052064/hub_generated/template_assets/1728113719008/hubspot/hubspot_default/shared/responsive/layout.min.css HTTP/1.1Host: 7052064.fs1.hubspotusercontent-na1.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/138939874434/1726492872855/knowb4-s2-theme/css/theme-overrides.min.css HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /cta/default/241394/fa7c2cf8-9d63-4384-a727-3ad362be5c34.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=KaFvr_64S8E97mEcLozNSeqehekcK50ZzCs13SDGepI-1728512272-1.0.1.1-8RtsIAA0ZuVSVcU9QM0QKKKz9pCCSaEBAiUteFY_gCh_PuvuFm._JeKGsBS3ca90VCWeUoujA5EtJwmCnEWFJg; _cfuvid=Wr.NRWxqPUN00oeV2UDXyPQq8jeHJbUVjZpkC8UNz0o-1728512272447-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /font-awesome/4.5.0/css/font-awesome.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/module_assets/164133287345/1712834502040/module_164133287345_Footer_-_New_-_Outside_Theme.min.css HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/3687201919/1591821671094/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.magnific-popup.min.css HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/keyboard-accessible-menu-flyouts/static-1.17/bundles/project.js HTTP/1.1Host: www.knowbe4.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/3745746232/1591821661500/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.owl-carousel.min.css HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/3892345295/1629746670809/Coded_files/Custom/page/Knowbe4_Dec2015/Knowbe4-Dec2015-element-styles.css HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/3732256512/1659726629680/Coded_files/Custom/page/Knowbe4_Dec2015/Knowbe4-Dec2015-styles.min.css HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/5828267324/1714082463279/Coded_files/Custom/page/Knowbe4_Dec2015/Knowbe4-Jun2018-styles.min.css HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/cos-i18n/static-1.53/bundles/project.js HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /_hcms/forms/v2.js HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /cta/default/241394/fa7c2cf8-9d63-4384-a727-3ad362be5c34.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=KaFvr_64S8E97mEcLozNSeqehekcK50ZzCs13SDGepI-1728512272-1.0.1.1-8RtsIAA0ZuVSVcU9QM0QKKKz9pCCSaEBAiUteFY_gCh_PuvuFm._JeKGsBS3ca90VCWeUoujA5EtJwmCnEWFJg; _cfuvid=Wr.NRWxqPUN00oeV2UDXyPQq8jeHJbUVjZpkC8UNz0o-1728512272447-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /_hcms/cookie-banner/auto-blocking.js?portalId=241394&domain=www.knowbe4.com HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/163363288249/1724707387875/knowb4-s2-theme/js/jquery-3.7.1.min.js HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/90968704276/1692371041463/Scripts/utm-cookie-v4.min.js HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs/hsstatic/cos-i18n/static-1.53/bundles/project.js HTTP/1.1Host: www.knowbe4.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/phisher-01-1.png?width=292&name=phisher-01-1.png HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /_hcms/forms/v2.js HTTP/1.1Host: www.knowbe4.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /_hcms/cookie-banner/auto-blocking.js?portalId=241394&domain=www.knowbe4.com HTTP/1.1Host: www.knowbe4.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/90968704276/1692371041463/Scripts/utm-cookie-v4.min.js HTTP/1.1Host: www.knowbe4.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /cta/default/241394/a24585f6-d5ae-47fd-9530-7be13761339d.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=KaFvr_64S8E97mEcLozNSeqehekcK50ZzCs13SDGepI-1728512272-1.0.1.1-8RtsIAA0ZuVSVcU9QM0QKKKz9pCCSaEBAiUteFY_gCh_PuvuFm._JeKGsBS3ca90VCWeUoujA5EtJwmCnEWFJg; _cfuvid=Wr.NRWxqPUN00oeV2UDXyPQq8jeHJbUVjZpkC8UNz0o-1728512272447-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/3762155447/1591821666542/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.sticky.min.js HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/3720701351/1591821680665/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.magnific-popup.min.js HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/3745745942/1591821661021/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.owl-carousel.min.js HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/3753032673/1591821684880/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.bootstrap.min.js HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/3753097018/1591821662299/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.lightboxes.min.js HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/3903111755/1591821677589/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.wow.min.js HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /content-cwv-embed/static-1.1293/embed.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /241394.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/163363288249/1724707387875/knowb4-s2-theme/js/jquery-3.7.1.min.js HTTP/1.1Host: www.knowbe4.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs/cta/cta/current.js HTTP/1.1Host: www.knowbe4.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hubfs/phisher-01-1.png?width=292&name=phisher-01-1.png HTTP/1.1Host: www.knowbe4.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/3903250300/1591821675372/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.morphtext.js HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/3762155447/1591821666542/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.sticky.min.js HTTP/1.1Host: www.knowbe4.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hubfs/html_file/files/vendor/rs-plugin/js/jquery.themepunch.tools.min.js HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hubfs/html_file/files/vendor/rs-plugin/js/jquery.themepunch.revolution.min.js HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/3708697291/1591821668236/Coded_files/Custom/page/Knowbe4_Dec2015/Knowbe4-Dec2015-scripts.min.js HTTP/1.1Host: www.knowbe4.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmailAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /cta/default/241394/a24585f6-d5ae-47fd-9530-7be13761339d.png HTTP/1.1Host: no-cache.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=KaFvr_64S8E97mEcLozNSeqehekcK50ZzCs13SDGepI-1728512272-1.0.1.1-8RtsIAA0ZuVSVcU9QM0QKKKz9pCCSaEBAiUteFY_gCh_PuvuFm._JeKGsBS3ca90VCWeUoujA5EtJwmCnEWFJg; _cfuvid=Wr.NRWxqPUN00oeV2UDXyPQq8jeHJbUVjZpkC8UNz0o-1728512272447-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /content-cwv-embed/static-1.1293/embed.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/3753097018/1591821662299/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.lightboxes.min.js HTTP/1.1Host: www.knowbe4.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: global trafficHTTP traffic detected: GET /hs-fs/hub/241394/hub_generated/template_assets/3903111755/1591821677589/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.wow.min.js HTTP/1.1Host: www.knowbe4.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=DvUi9oTMMki.LAJTDh5F2HXtQw_5y973sRwUkpJ2i6s-1728512292-1.0.1.1-T_uqnHtUkMWTG.iBtGQ7pzt4BzToAIvyGkJ6QBnMFI6VaLnZnWqqGqoJEwImdUSViORQodqo9MVUE7iPxgdPdQ; __cfruid=992c8f3f188c5392e75071e99f7dd774fba9a4b6-1728512292
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: <a class="rss" href="https://www.linkedin.com/in/bkrebs/" target="_blank"><i class="fa fa-linkedin"></i></a> equals www.linkedin.com (Linkedin)
Source: chromecache_364.2.drString found in binary or memory: <a class="elementor-icon elementor-social-icon elementor-social-icon-linkedin elementor-repeater-item-b8ff5e3" href="https://www.linkedin.com/company/constella" target="_blank"> equals www.linkedin.com (Linkedin)
Source: chromecache_307.2.drString found in binary or memory: <img src="https://www.knowbe4.com/hubfs/Facebook.svg" alt="Knowbe4 Facebook" loading="lazy" width="24" height="24"> equals www.facebook.com (Facebook)
Source: chromecache_307.2.drString found in binary or memory: <img src="https://www.knowbe4.com/hubfs/Linkedin.svg" alt="Knowbe4 Linkedin" loading="lazy" width="24" height="24"> equals www.linkedin.com (Linkedin)
Source: chromecache_307.2.drString found in binary or memory: <img src="https://www.knowbe4.com/hubfs/Youtube.svg" alt="Knowbe4 Youtube" loading="lazy" width="24" height="24"> equals www.youtube.com (Youtube)
Source: chromecache_307.2.drString found in binary or memory: </div></a></div><div class="menu__item--depth-2 content-menu-links-item has-image "><a href="http://www.linkedin.com/company/knowbe4" target="_blank" rel="nofollow noopener"> equals www.linkedin.com (Linkedin)
Source: chromecache_307.2.drString found in binary or memory: </div></a></div><div class="menu__item--depth-2 content-menu-links-item has-image "><a href="http://www.youtube.com/knowbe4" target="_blank" rel="nofollow noopener"> equals www.youtube.com (Youtube)
Source: chromecache_307.2.drString found in binary or memory: </div></a></div><div class="menu__item--depth-2 content-menu-links-item has-image "><a href="https://www.facebook.com/knowbe4" target="_blank" rel="nofollow noopener"> equals www.facebook.com (Facebook)
Source: chromecache_307.2.drString found in binary or memory: <a href="http://www.linkedin.com/company/knowbe4" target="_blank" rel="nofollow noopener"><div class="mega-menu-link-image"><img src="https://www.knowbe4.com/hubfs/Linkedin.svg" alt="Knowbe4 Linkedin" loading="lazy" width="24" height="24"> equals www.linkedin.com (Linkedin)
Source: chromecache_307.2.drString found in binary or memory: <a href="http://www.youtube.com/knowbe4" target="_blank" rel="nofollow noopener"><div class="mega-menu-link-image"><img src="https://www.knowbe4.com/hubfs/Youtube.svg" alt="Knowbe4 Youtube" loading="lazy" width="24" height="24"> equals www.youtube.com (Youtube)
Source: chromecache_307.2.drString found in binary or memory: <a href="https://twitter.com/knowbe4" target="_blank" rel="nofollow noopener"><div class="mega-menu-link-image"><img src="https://www.knowbe4.com/hubfs/X%20(1).svg" alt="Knowbe4 X" loading="lazy" width="24" height="24"> equals www.twitter.com (Twitter)
Source: chromecache_307.2.drString found in binary or memory: <a href="https://www.facebook.com/knowbe4" target="_blank" rel="nofollow noopener"><div class="mega-menu-link-image"><img src="https://www.knowbe4.com/hubfs/Facebook.svg" alt="Knowbe4 Facebook" loading="lazy" width="24" height="24"> equals www.facebook.com (Facebook)
Source: chromecache_307.2.drString found in binary or memory: <a class="social-links__link" href="http://www.linkedin.com/company/knowbe4" target="_blank" rel="noopener"> equals www.linkedin.com (Linkedin)
Source: chromecache_307.2.drString found in binary or memory: <a class="social-links__link" href="http://www.youtube.com/knowbe4" target="_blank" rel="noopener"> equals www.youtube.com (Youtube)
Source: chromecache_307.2.drString found in binary or memory: <a class="social-links__link" href="https://www.facebook.com/knowbe4" target="_blank" rel="noopener"> equals www.facebook.com (Facebook)
Source: chromecache_440.2.drString found in binary or memory: <div align="center"><iframe loading="lazy" title="YouTube video player" src="https://www.youtube.com/embed/_oYSzRBx7Ac?si=psoe1E8OBLqdI7HW" width="750" height="315" frameborder="0" allowfullscreen="allowfullscreen"></iframe></div> equals www.youtube.com (Youtube)
Source: chromecache_440.2.drString found in binary or memory: <div style="text-align: center;"><iframe loading="lazy" src="https://www.youtube.com/embed/usCik-feQNE" width="660" height="315" frameborder="0" allowfullscreen="allowfullscreen"></iframe></div> equals www.youtube.com (Youtube)
Source: chromecache_440.2.drString found in binary or memory: <p><strong>WSVN-TV</strong> in Miami <a href="https://www.youtube.com/watch?v=izUK7loTKKw" target="_blank" rel="noopener">covered an FBI raid</a> of a large rented waterfront home around the time Malone and Serrano were arrested. The news station interviewed a neighbor of the home&#8217;s occupants, who reported a recent large party at the residence wherein the street was lined with high-end luxury vehicles &#8212; all of them with temporary paper tags.</p> equals www.youtube.com (Youtube)
Source: chromecache_440.2.drString found in binary or memory: <p>It remains unclear which Chetal family member acquired the 2023 Lamborghini Urus, which has a starting price of around $233,000. Sushil Chetal&#8217;s <a href="https://www.linkedin.com/in/sushil-chetal-0898048/" target="_blank" rel="noopener">LinkedIn profile</a> says he is a vice president at the investment bank <strong>Morgan Stanley</strong>.</p> equals www.linkedin.com (Linkedin)
Source: chromecache_331.2.dr, chromecache_284.2.dr, chromecache_297.2.dr, chromecache_457.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},hk:function(){e=zb()},rd:function(){d()}}};var gc=ka(["data-gtm-yt-inspected-"]),SC=["www.youtube.com","www.youtube-nocookie.com"],TC,UC=!1; equals www.youtube.com (Youtube)
Source: chromecache_331.2.dr, chromecache_284.2.dr, chromecache_297.2.dr, chromecache_457.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=yA(a,c,e);T(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return T(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},BA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_331.2.dr, chromecache_284.2.dr, chromecache_297.2.dr, chromecache_457.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={kh:e,ih:f,jh:g,Uh:k,Vh:m,Je:n,Eb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(cD(w,"iframe_api")||cD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!UC&&aD(x[A],p.Je))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_236.2.dr, chromecache_377.2.drString found in binary or memory: return b}QC.F="internal.enableAutoEventOnTimer";var gc=ka(["data-gtm-yt-inspected-"]),SC=["www.youtube.com","www.youtube-nocookie.com"],TC,UC=!1; equals www.youtube.com (Youtube)
Source: chromecache_331.2.dr, chromecache_284.2.dr, chromecache_297.2.dr, chromecache_457.2.drString found in binary or memory: var eC=function(a,b,c,d,e){var f=Wz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Wz("fsl","nv.ids",[]):Wz("fsl","ids",[]);if(!g.length)return!0;var k=aA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);T(121);if(m==="https://www.facebook.com/tr/")return T(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Jy(k,Ly(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: krebsonsecurity.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: constella.ai
Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: hb.wpmucdn.com
Source: global trafficDNS traffic detected: DNS query: js.hsforms.net
Source: global trafficDNS traffic detected: DNS query: forms.hsforms.com
Source: global trafficDNS traffic detected: DNS query: constella.wpuserpowered.com
Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
Source: global trafficDNS traffic detected: DNS query: js.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: js.hsadspixel.net
Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
Source: global trafficDNS traffic detected: DNS query: forms-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: forms.hscollectedforms.net
Source: global trafficDNS traffic detected: DNS query: forms-na1.hubspot.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: js.zi-scripts.com
Source: global trafficDNS traffic detected: DNS query: js-na1.hs-scripts.com
Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
Source: global trafficDNS traffic detected: DNS query: www.knowbe4.com
Source: global trafficDNS traffic detected: DNS query: 7052064.fs1.hubspotusercontent-na1.net
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: use.typekit.net
Source: global trafficDNS traffic detected: DNS query: no-cache.hubspot.com
Source: global trafficDNS traffic detected: DNS query: static.hsappstatic.net
Source: global trafficDNS traffic detected: DNS query: p.typekit.net
Source: global trafficDNS traffic detected: DNS query: perf.hsforms.com
Source: global trafficDNS traffic detected: DNS query: js.hubspot.com
Source: global trafficDNS traffic detected: DNS query: js.usemessages.com
Source: global trafficDNS traffic detected: DNS query: js.hsleadflows.net
Source: global trafficDNS traffic detected: DNS query: d31qbv1cthcecs.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: app.hubspot.com
Source: global trafficDNS traffic detected: DNS query: cta-service-cms2.hubspot.com
Source: global trafficDNS traffic detected: DNS query: 241394.fs1.hubspotusercontent-na1.net
Source: global trafficDNS traffic detected: DNS query: perf-na1.hsforms.com
Source: global trafficDNS traffic detected: DNS query: 241394.hs-sites.com
Source: global trafficDNS traffic detected: DNS query: cdn2.hubspot.net
Source: global trafficDNS traffic detected: DNS query: forms.hubspot.com
Source: global trafficDNS traffic detected: DNS query: static.hubspot.com
Source: unknownHTTP traffic detected: POST /cookie-banner-public/v1/activity/view HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveContent-Length: 133sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://constella.aiSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://constella.ai/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 09 Oct 2024 22:17:34 GMTContent-Type: text/htmlContent-Length: 548Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 09 Oct 2024 22:17:55 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingCF-Cache-Status: HITServer: cloudflareCF-RAY: 8d01be580d0143b1-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 09 Oct 2024 22:18:03 GMTContent-Type: text/htmlContent-Length: 548Via: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: chromecache_432.2.drString found in binary or memory: http://241394.hs-sites.com/hs-web-interactive-241394-179004183952
Source: chromecache_473.2.drString found in binary or memory: http://Maroclld.com
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_265.2.dr, chromecache_262.2.drString found in binary or memory: http://greensock.com
Source: chromecache_265.2.dr, chromecache_262.2.drString found in binary or memory: http://greensock.com/standard-license
Source: chromecache_474.2.drString found in binary or memory: http://hubs.ly/H0702_H0
Source: chromecache_265.2.dr, chromecache_262.2.drString found in binary or memory: http://labs.skinkers.com/touchSwipe/
Source: chromecache_393.2.dr, chromecache_466.2.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_265.2.dr, chromecache_262.2.drString found in binary or memory: http://plugins.jquery.com/project/touchSwipe
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: http://twitter.com/briankrebs
Source: chromecache_265.2.dr, chromecache_262.2.drString found in binary or memory: http://www.github.com/mattbryson
Source: chromecache_265.2.dr, chromecache_262.2.drString found in binary or memory: http://www.greensock.com/club/
Source: chromecache_319.2.dr, chromecache_261.2.dr, chromecache_437.2.dr, chromecache_412.2.dr, chromecache_496.2.dr, chromecache_316.2.dr, chromecache_408.2.dr, chromecache_394.2.dr, chromecache_374.2.dr, chromecache_325.2.drString found in binary or memory: http://www.hubspot.com
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: http://www.viper007bond.com/wordpress-plugins/jquery-lightbox-for-native-galleries/
Source: chromecache_440.2.drString found in binary or memory: http://youtube.com/watch?v=xoiaGzwrunY
Source: chromecache_297.2.dr, chromecache_457.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_367.2.dr, chromecache_312.2.drString found in binary or memory: https://api.jqueryui.com/position/
Source: chromecache_364.2.dr, chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_432.2.dr, chromecache_307.2.drString found in binary or memory: https://app.hubspot.com
Source: chromecache_307.2.drString found in binary or memory: https://blog.knowbe4.com/?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://ca.knowbe4.com/
Source: chromecache_331.2.dr, chromecache_284.2.dr, chromecache_297.2.dr, chromecache_236.2.dr, chromecache_377.2.dr, chromecache_457.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_432.2.drString found in binary or memory: https://cdn2.hubspot.net/hub/-1/hub_generated/module_assets/-53649664999/1728407242055/module_-53649
Source: chromecache_444.2.dr, chromecache_314.2.drString found in binary or memory: https://cdn2.hubspot.net/hub/241394/hub_generated/template_assets/138938614300/1724707393675/knowb4-
Source: chromecache_227.2.dr, chromecache_350.2.drString found in binary or memory: https://cdn2.hubspot.net/hub/241394/hub_generated/template_assets/90968704276/1692371041463/Scripts/
Source: chromecache_249.2.dr, chromecache_326.2.dr, chromecache_342.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_249.2.dr, chromecache_326.2.dr, chromecache_342.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/
Source: chromecache_364.2.dr, chromecache_497.2.dr, chromecache_440.2.drString found in binary or memory: https://constella.ai/2024-identity-breach-report/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/?p=49274
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/blog/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/careers/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/comments/feed/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/data-broker-monitoring-and-removal/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/deep-and-dark-web-identity-monitoring/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/deep-osint-investigations/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/domain-monitoring-api/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/external-digital-risk-protection-for-organizations/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/feed/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/fraud-detection/
Source: chromecache_473.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://constella.ai/hunter-deep-osint-investigations-platform/?utm_campaign=Hunter%20Investigation%
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/hunter-osint-investigation/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/identity-monitoring/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/intelligence-grade-monitoring-and-data-collection/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/investigations-profiling-and-identity-mapping/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/newsroom/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/osint-alert-control-console/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/osint-fusion-center/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/phishing-botnet-monitoring/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/prevent-account-takeover/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/protect-your-employees-from-compromised-identities/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/protect-your-users-from-identity-theft/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/resource-center/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/surface-web-monitoring/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/synthetic-identity-fraud-detection/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/who-we-are-constella-leadership/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/wp-content/plugins/elementor-pro/assets/css/frontend.min.css
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js
Source: chromecache_260.2.drString found in binary or memory: https://constella.ai/wp-content/themes/genesis-block-theme/inc/fonts/webfonts/ps_l_i.woff2)
Source: chromecache_260.2.drString found in binary or memory: https://constella.ai/wp-content/themes/genesis-block-theme/inc/fonts/webfonts/ps_l_n.woff2)
Source: chromecache_260.2.drString found in binary or memory: https://constella.ai/wp-content/themes/genesis-block-theme/inc/fonts/webfonts/ps_le_i.woff2)
Source: chromecache_260.2.drString found in binary or memory: https://constella.ai/wp-content/themes/genesis-block-theme/inc/fonts/webfonts/ps_le_n.woff2)
Source: chromecache_459.2.drString found in binary or memory: https://constella.ai/wp-content/themes/genesis-block-theme/inc/icons/webfonts/gbicons.woff2?61820902
Source: chromecache_459.2.drString found in binary or memory: https://constella.ai/wp-content/themes/genesis-block-theme/inc/icons/webfonts/gbicons.woff?61820902)
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/wp-content/uploads/2021/10/cropped-white-favicon-300x300.png
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/wp-content/uploads/2021/10/elementor/thumbs/cropped-white-favicon-qhfy13zfvs6bi
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/wp-content/uploads/2023/12/Constella-Web-Logo-white-e1703116556868.png
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/wp-content/uploads/2024/08/2024-Identity-Breach-Report_cover-1-212x300.jpg
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/wp-content/uploads/2024/08/2024-Identity-Breach-Report_cover-1-300x424.jpg
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/wp-content/uploads/2024/08/2024-Identity-Breach-Report_cover-1-724x1024.jpg
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/wp-content/uploads/2024/08/2024-Identity-Breach-Report_cover-1-768x1087.jpg
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/wp-content/uploads/2024/08/2024-Identity-Breach-Report_cover-1.jpg
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/wp-content/uploads/elementor/css/post-33785.css
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/wp-content/uploads/elementor/css/post-35530.css
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/wp-content/uploads/elementor/css/post-35548.css
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/wp-content/uploads/elementor/css/post-49274.css
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/wp-json/
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fconstella.ai%2F2024-identity-breach-
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/wp-json/wp/v2/pages/49274
Source: chromecache_364.2.drString found in binary or memory: https://constella.ai/xmlrpc.php?rsd
Source: chromecache_309.2.drString found in binary or memory: https://constella.wpuserpowered.com/wp-content/uploads/2023/12/The-Northern-Block-Ltd-Neusa-Next-P
Source: chromecache_358.2.dr, chromecache_309.2.drString found in binary or memory: https://constella.wpuserpowered.com/wp-content/uploads/2023/12/The-Northern-Block-Neusa-Next-Pro-L
Source: chromecache_364.2.drString found in binary or memory: https://constellaintelligence.com/aup/
Source: chromecache_364.2.drString found in binary or memory: https://constellaintelligence.com/datalake-privacy-notice/
Source: chromecache_364.2.drString found in binary or memory: https://constellaintelligence.com/terms-of-use/
Source: chromecache_364.2.drString found in binary or memory: https://constellaintelligence.com/website-privacy-policy/
Source: chromecache_432.2.dr, chromecache_307.2.drString found in binary or memory: https://cp.hubspot.com
Source: chromecache_307.2.drString found in binary or memory: https://de.knowbe4.com/
Source: chromecache_249.2.dr, chromecache_326.2.dr, chromecache_342.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_249.2.dr, chromecache_326.2.dr, chromecache_342.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_249.2.dr, chromecache_326.2.dr, chromecache_342.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_307.2.drString found in binary or memory: https://eu.knowbe4.com/
Source: chromecache_307.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_434.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2)
Source: chromecache_434.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2)
Source: chromecache_434.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_434.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_434.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_434.2.drString found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_321.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_321.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_321.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_321.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_321.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_321.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_321.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_321.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_321.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_321.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xGIzIFKw.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xHIzIFKw.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_272.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_321.2.drString found in binary or memory: https://fonts.gstatic.com/s/shadowsintolight/v19/UqyNK9UOIntux_czAvDQx_ZcHqZXBNQzdcD5.woff2)
Source: chromecache_265.2.dr, chromecache_262.2.drString found in binary or memory: https://github.com/mattbryson/TouchSwipe-Jquery-Plugin
Source: chromecache_364.2.drString found in binary or memory: https://hb.wpmucdn.com/constella.ai/09b37aac-0966-4084-87a8-4ba536207f91.css
Source: chromecache_364.2.drString found in binary or memory: https://hb.wpmucdn.com/constella.ai/16b02ad9-65b1-44a1-b8f6-10fdaf21c922.js
Source: chromecache_364.2.drString found in binary or memory: https://hb.wpmucdn.com/constella.ai/285b3e14-f252-46a8-89da-f02dfcc44d34.css
Source: chromecache_364.2.drString found in binary or memory: https://hb.wpmucdn.com/constella.ai/5dd3abd6-a131-4a0f-9e20-9c7c0cf22f99.js
Source: chromecache_364.2.drString found in binary or memory: https://hb.wpmucdn.com/constella.ai/672639c0-b64c-4cc2-9254-6bcbe4d4707a.js
Source: chromecache_364.2.drString found in binary or memory: https://hb.wpmucdn.com/constella.ai/7ec22b5b-ee75-420b-a429-e3bf4a9567b2.js
Source: chromecache_364.2.drString found in binary or memory: https://hb.wpmucdn.com/constella.ai/88a0aa52-af05-4ec9-a1f0-4b7b7daf9224.css
Source: chromecache_364.2.drString found in binary or memory: https://hb.wpmucdn.com/constella.ai/99a359ef-00d6-437d-ac6e-8b1ae1ac1c18.js
Source: chromecache_364.2.drString found in binary or memory: https://hb.wpmucdn.com/constella.ai/a6129adb-2d72-4649-8b77-2c0752880363.js
Source: chromecache_364.2.drString found in binary or memory: https://hb.wpmucdn.com/constella.ai/b3c82ccb-d1cb-409f-be2a-cb16c88d6dfb.css
Source: chromecache_364.2.drString found in binary or memory: https://hb.wpmucdn.com/constella.ai/c031594a-bf9f-4135-9c68-5a872e994935.css
Source: chromecache_364.2.drString found in binary or memory: https://hb.wpmucdn.com/constella.ai/c1462509-9d72-4af3-8a4f-57c2bf9e6d32.css
Source: chromecache_364.2.drString found in binary or memory: https://hb.wpmucdn.com/constella.ai/e4c016ca-37fb-4e45-9612-75728543bf06.js
Source: chromecache_364.2.drString found in binary or memory: https://hb.wpmucdn.com/constella.ai/f3b1248d-7cbc-4da2-a5ca-0f1acdc036b7.css
Source: chromecache_364.2.drString found in binary or memory: https://hb.wpmucdn.com/constella.ai/ff4e4b04-f22a-480d-9eb7-5d72db2519d9.js
Source: chromecache_364.2.drString found in binary or memory: https://info.constellaintelligence.com/request-a-demo
Source: chromecache_307.2.drString found in binary or memory: https://info.knowbe4.com/ransomware-hostage-rescue-manual-0?hsLang=en
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://infosec.exchange/
Source: chromecache_307.2.drString found in binary or memory: https://insideman.knowbe4.com/?hsLang=en
Source: chromecache_497.2.drString found in binary or memory: https://isc.sans.edu/diary/Microsoft%20Patch%20Tuesday%20-%20October%202024/31336
Source: chromecache_367.2.dr, chromecache_312.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_367.2.dr, chromecache_312.2.drString found in binary or memory: https://jqueryui.com
Source: chromecache_412.2.dr, chromecache_408.2.drString found in binary or memory: https://js-na1.hs-scripts.com/241394.js
Source: chromecache_319.2.dr, chromecache_261.2.drString found in binary or memory: https://js-na1.hs-scripts.com/8482190.js
Source: chromecache_487.2.dr, chromecache_349.2.drString found in binary or memory: https://js.hs-analytics.net/analytics/1728504600000/8482190.js
Source: chromecache_494.2.dr, chromecache_474.2.dr, chromecache_390.2.dr, chromecache_301.2.drString found in binary or memory: https://js.hs-analytics.net/analytics/1728512100000/241394.js
Source: chromecache_487.2.dr, chromecache_349.2.dr, chromecache_340.2.dr, chromecache_246.2.drString found in binary or memory: https://js.hs-banner.com/8482190.js
Source: chromecache_437.2.dr, chromecache_374.2.drString found in binary or memory: https://js.hs-banner.com/cookie-banner-public/v1
Source: chromecache_494.2.dr, chromecache_474.2.dr, chromecache_390.2.dr, chromecache_301.2.drString found in binary or memory: https://js.hs-banner.com/v2/241394/banner.js
Source: chromecache_494.2.dr, chromecache_487.2.dr, chromecache_474.2.dr, chromecache_349.2.dr, chromecache_390.2.dr, chromecache_340.2.dr, chromecache_301.2.dr, chromecache_246.2.drString found in binary or memory: https://js.hsadspixel.net/fb.js
Source: chromecache_487.2.dr, chromecache_349.2.dr, chromecache_340.2.dr, chromecache_246.2.drString found in binary or memory: https://js.hscollectedforms.net/collectedforms.js
Source: chromecache_494.2.dr, chromecache_474.2.dr, chromecache_390.2.dr, chromecache_301.2.drString found in binary or memory: https://js.hsleadflows.net/leadflows.js
Source: chromecache_432.2.drString found in binary or memory: https://js.hubspot.com/web-interactives-container.js
Source: chromecache_494.2.dr, chromecache_474.2.dr, chromecache_390.2.dr, chromecache_301.2.drString found in binary or memory: https://js.hubspot.com/web-interactives-embed.js
Source: chromecache_494.2.dr, chromecache_474.2.dr, chromecache_390.2.dr, chromecache_301.2.drString found in binary or memory: https://js.usemessages.com/conversations-embed.js
Source: chromecache_307.2.drString found in binary or memory: https://knowbe4.zendesk.com/hc/en-us
Source: chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/2017/06/why-so-many-top-hackers-hail-from-russia/
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/2019/02/more-alleged-sim-swappers-face-justice/
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/2022/09/sim-swapper-abducted-beaten-held-for-200k-ransom/
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/2024/01/fla-man-charged-in-sim-swapping-spree-is-key-suspect-in-hacker-g
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/2024/09/crooked-cops-stolen-laptops-the-ghost-of-ugnazi/
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/2024/09/the-dark-nexus-between-harm-groups-and-the-com/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/2024/09/u-s-indicts-2-top-russian-hackers-sanctions-cryptex/
Source: chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/2024/10/a-single-cloud-compromise-can-feed-an-army-of-ai-sex-bots/
Source: chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/2024/10/lamborghini-carjackers-lured-by-243m-cyberheist/
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/2024/10/lamborghini-carjackers-lured-by-243m-cyberheist/#comment-616816
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/2024/10/lamborghini-carjackers-lured-by-243m-cyberheist/#comments
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/2024/10/lamborghini-carjackers-lured-by-243m-cyberheist/?replytocom=6168
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/2024/10/lamborghini-carjackers-lured-by-243m-cyberheist/feed/
Source: chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/#comment-616802
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/#comment-616808
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/#comments
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/?replytocom=616802#respond
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/?replytocom=616808#respond
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/feed/
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/?p=645
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/?p=69000
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/?p=69126
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/about/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/all-about-skimmers/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/ashley-madison-breach/
Source: chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/breadcrumbs/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/comingstorm/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/data-breaches/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/ddos-for-hire/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/employment-fraud/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/how-to-break-into-security/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/internet-of-things-iot/
Source: chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/latest-warnings/
Source: chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/neer-do-well-news/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/other/
Source: chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/patches/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/pharma-wars/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/ransomware/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/russias-war-on-ukraine/
Source: chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/security-tools/
Source: chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/sim-swapping/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/smallbizvictims/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/spam-nation/
Source: chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/sunshine/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/tax-refund-fraud/
Source: chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/category/web-fraud-2-0/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/comments/feed/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/cpm/
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/cpm/#comment-536111
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/cpm/#comment-539864
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/cpm/#comment-555998
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/cpm/#comment-565080
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/cpm/#comment-567416
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/cpm/#comment-569992
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/cpm/#comment-570975
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/cpm/#comment-572110
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/cpm/#comment-612195
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/cpm/?replytocom=536111#respond
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/cpm/?replytocom=539864#respond
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/cpm/?replytocom=555998#respond
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/cpm/?replytocom=565080#respond
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/cpm/?replytocom=567416#respond
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/cpm/?replytocom=569992#respond
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/cpm/?replytocom=570975#respond
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/cpm/?replytocom=572110#respond
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/cpm/?replytocom=612195#respond
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/cpm/feed/
Source: chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/feed/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/adobe-framemaker/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/adobe-substance-3d-painter/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/adobe/
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/tag/angel-chi-chi-borrero/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/animate/
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/tag/anydesk/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/apple/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/azure/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/commerce/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/cve-2024-43572/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/cve-2024-43573/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/dimension/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/elastic-security-labs/
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/tag/gemini/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/grimresource/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/immersive-labs/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/incopy/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/indesign/
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/tag/jeandiel-box-serrano/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/lightroom/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/macos-15/
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/tag/malone-greavys-lam/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/mshtml/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/net/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/nikolas-cemerikic/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/office/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/openssh-for-windows-power-bi-windows-hyper-v-windows-mobile-broadban
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/tag/pantic/
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/tag/reynaldo-rey-diaz/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/satnam-narang/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/sequoia/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/substance-3d-stager/
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/tag/swag/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/tenable/
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/tag/the-com/
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/tag/veer-chetal/
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/tag/visual-studio/
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/tag/wiz/
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/tag/zachxbt/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/wp-comments-post.php
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1720677597
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.8.2
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/plugins/jquery-lightbox-for-native-galleries/colorbox/jquery.
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/plugins/jquery-lightbox-for-native-galleries/colorbox/theme1/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/plugins/jspullquotes/resources/jspullquotes-core.css
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/plugins/jspullquotes/resources/jspullquotes-default.css
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/plugins/jspullquotes/resources/jspullquotes.js
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/themes/kos-mar2021/css/ie.css?ver=20160606
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/themes/kos-mar2021/custom.css?subver=1.2&#038;ver=6.2.2
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/themes/kos-mar2021/fonts/font-awesome.min.css?ver=6.2.2
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/themes/kos-mar2021/js/html5.js
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/themes/kos-mar2021/js/slicknav.js?ver=6.2.2
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/themes/kos-mar2021/style.css?subver=1.2&#038;ver=6.2.2
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2013/02/HiRes-copy1.jpg
Source: chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2017/06/computered-580x389.png
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2017/06/computered-768x514.png
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2017/06/computered-940x630.png
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2017/06/computered.png
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2020/08/windowsec.png
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2021/03/kos-27-03-2021.jpg
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2024/10/abc-7-danbury-768x398.png
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2024/10/abc-7-danbury-782x405.png
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2024/10/abc-7-danbury.png
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2024/10/borrero-diaz-et-al.pdf
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2024/10/diazvette-370x200.png
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2024/10/diazvette-768x414.png
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2024/10/diazvette-782x421.png
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2024/10/diazvette.png
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2024/10/malone-club.png
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2024/10/malone-clubs.png
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2024/10/maloneclubs.png
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2024/10/veerchetal-windows-768x425.png
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2024/10/veerchetal-windows-782x433.png
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/2024/10/veerchetal-windows.png
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/wp-content/uploads/wpcf7_captcha/3045676498.png
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-includes/css/classic-themes.min.css?ver=6.2.2
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-includes/css/dist/block-library/style.min.css?ver=6.2.2
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/wp-includes/js/comment-reply.min.js?ver=6.2.2
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-includes/wlwmanifest.xml
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/wp-json/
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fkrebsonsecurity.com%2F2024%2F
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fkrebsonsecurity.com%2Fcpm%2F
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fkrebsonsecurity.com%2Fcpm%2F&
Source: chromecache_473.2.drString found in binary or memory: https://krebsonsecurity.com/wp-json/wp/v2/pages/645
Source: chromecache_440.2.drString found in binary or memory: https://krebsonsecurity.com/wp-json/wp/v2/posts/69000
Source: chromecache_497.2.drString found in binary or memory: https://krebsonsecurity.com/wp-json/wp/v2/posts/69126
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://krebsonsecurity.com/xmlrpc.php?rsd
Source: chromecache_307.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
Source: chromecache_440.2.drString found in binary or memory: https://miamidadefl.mugshots.zone/borrero-angel-mugshot-11-30-2022/
Source: chromecache_473.2.dr, chromecache_253.2.drString found in binary or memory: https://ninjio.com/lp46c-krebs/
Source: chromecache_440.2.dr, chromecache_419.2.drString found in binary or memory: https://ninjio.com/lp46d-krebs/
Source: chromecache_297.2.dr, chromecache_236.2.dr, chromecache_377.2.dr, chromecache_457.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_331.2.dr, chromecache_284.2.dr, chromecache_297.2.dr, chromecache_236.2.dr, chromecache_377.2.dr, chromecache_457.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_440.2.drString found in binary or memory: https://patch.com/connecticut/danbury/immaculate-high-school-leads-pack-academics
Source: chromecache_326.2.dr, chromecache_342.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_326.2.dr, chromecache_342.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_432.2.dr, chromecache_307.2.drString found in binary or memory: https://static.hsappstatic.net/content-cwv-embed/static-1.1293/embed.js
Source: chromecache_331.2.dr, chromecache_284.2.dr, chromecache_297.2.dr, chromecache_457.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_326.2.dr, chromecache_342.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_249.2.dr, chromecache_326.2.dr, chromecache_342.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_249.2.dr, chromecache_326.2.dr, chromecache_342.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_249.2.dr, chromecache_326.2.dr, chromecache_342.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_331.2.dr, chromecache_284.2.dr, chromecache_297.2.dr, chromecache_236.2.dr, chromecache_377.2.dr, chromecache_457.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_497.2.drString found in binary or memory: https://techcrunch.com/2024/10/07/apple-fixes-bugs-in-macos-sequoia-that-broke-some-cybersecurity-to
Source: chromecache_307.2.drString found in binary or memory: https://training.knowbe4.com/
Source: chromecache_307.2.drString found in binary or memory: https://twitter.com/knowbe4
Source: chromecache_307.2.drString found in binary or memory: https://uk.knowbe4.com/
Source: chromecache_307.2.drString found in binary or memory: https://use.typekit.net/suz6wdc.css
Source: chromecache_364.2.drString found in binary or memory: https://wpmudev.com/project/smartcrawl-wordpress-seo/
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://www.boldgrid.com/w3-total-cache/
Source: chromecache_497.2.drString found in binary or memory: https://www.elastic.co/security-labs/grimresource
Source: chromecache_297.2.dr, chromecache_236.2.dr, chromecache_377.2.dr, chromecache_457.2.drString found in binary or memory: https://www.google.com
Source: chromecache_249.2.dr, chromecache_326.2.dr, chromecache_342.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_251.2.dr, chromecache_339.2.drString found in binary or memory: https://www.google.com/recaptcha/enterprise/
Source: chromecache_331.2.dr, chromecache_284.2.dr, chromecache_297.2.dr, chromecache_236.2.dr, chromecache_377.2.dr, chromecache_457.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_297.2.dr, chromecache_236.2.dr, chromecache_377.2.dr, chromecache_457.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_364.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-JT2BE6BTBQ
Source: chromecache_364.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=GT-MJBJW9Z
Source: chromecache_364.2.dr, chromecache_307.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_364.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-W2LBGCHN
Source: chromecache_249.2.dr, chromecache_326.2.dr, chromecache_342.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_495.2.dr, chromecache_251.2.dr, chromecache_276.2.dr, chromecache_339.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_440.2.drString found in binary or memory: https://www.immaculatehs.org/discover-ihs/news/news-post/~board/mustang-monthly/post/mustang-moments
Source: chromecache_440.2.drString found in binary or memory: https://www.justice.gov/usao-dc/media/1369661/dl?inline
Source: chromecache_440.2.drString found in binary or memory: https://www.justice.gov/usao-dc/pr/indictment-charges-two-230-million-cryptocurrency-scam
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/about-us?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/careers?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/case-studies?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/ceo-fraud?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/contact-us?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/customer-success-team?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/free-cybersecurity-resource-kits?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/free-cybersecurity-tools/automated-security-awareness-program?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/free-cybersecurity-tools/breach-simulator?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/free-cybersecurity-tools/domain-doppelganger?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/free-cybersecurity-tools/domain-spoof-test?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/free-cybersecurity-tools/email-exposure-check?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/free-cybersecurity-tools/phish-alert-button?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/free-cybersecurity-tools/phishing-security-test?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/free-cybersecurity-tools/ransomware-simulator?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/free-cybersecurity-tools/securitycoach-preview?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/free-cybersecurity-tools/training-preview?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/free-cybersecurity-tools/weak-password-test?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/free-cybersecurity-tools?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/global-events?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/module_assets/164130093854/1713943151336/modu
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/module_assets/164133287345/1712834502040/modu
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/138939874434/1726492872855/kn
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/163363288249/1724707387875/kn
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/164105564771/1724707392403/kn
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/3687201919/1591821671094/Code
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/3732256512/1659726629680/Code
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/3745746232/1591821661500/Code
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/3892345295/1629746670809/Code
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/38969647180/1608335257931/lay
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/5828267324/1714082463279/Code
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/90968704276/1692371041463/Scr
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-free-tools.jpg?width=1200&amp;height=1000&amp;name=NAV-free-
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-free-tools.jpg?width=1500&amp;height=1250&amp;name=NAV-free-
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-free-tools.jpg?width=1800&amp;height=1500&amp;name=NAV-free-
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-free-tools.jpg?width=300&amp;height=250&amp;name=NAV-free-to
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-free-tools.jpg?width=600&amp;height=500&amp;name=NAV-free-to
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-free-tools.jpg?width=900&amp;height=750&amp;name=NAV-free-to
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-partners.jpg?width=1200&amp;height=1000&amp;name=NAV-partner
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-partners.jpg?width=1500&amp;height=1250&amp;name=NAV-partner
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-partners.jpg?width=1800&amp;height=1500&amp;name=NAV-partner
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-partners.jpg?width=300&amp;height=250&amp;name=NAV-partners.
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-partners.jpg?width=600&amp;height=500&amp;name=NAV-partners.
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-partners.jpg?width=900&amp;height=750&amp;name=NAV-partners.
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-products.jpg?width=1200&amp;height=1000&amp;name=NAV-product
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-products.jpg?width=1500&amp;height=1250&amp;name=NAV-product
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-products.jpg?width=1800&amp;height=1500&amp;name=NAV-product
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-products.jpg?width=300&amp;height=250&amp;name=NAV-products.
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-products.jpg?width=600&amp;height=500&amp;name=NAV-products.
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-products.jpg?width=900&amp;height=750&amp;name=NAV-products.
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-resources.jpg?width=1200&amp;height=1000&amp;name=NAV-resour
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-resources.jpg?width=1500&amp;height=1250&amp;name=NAV-resour
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-resources.jpg?width=1800&amp;height=1500&amp;name=NAV-resour
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-resources.jpg?width=300&amp;height=250&amp;name=NAV-resource
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-resources.jpg?width=600&amp;height=500&amp;name=NAV-resource
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hs-fs/hubfs/NAV-resources.jpg?width=900&amp;height=750&amp;name=NAV-resource
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hubfs/CompliancePlus-1.svg
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hubfs/Facebook.svg
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hubfs/Imported%20images/SecurityCoach-1.svg
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hubfs/KnowBe4-1.svg
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hubfs/PhishER%2B.svg
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hubfs/X%20(1).svg
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hubfs/contact_support_FILL0_wght400_GRAD0_opsz24%201.svg
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hubfs/forum_FILL0_wght400_GRAD0_opsz24%201.svg
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hubfs/globe-language.svg
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hubfs/globe_FILL0_wght400_GRAD0_opsz24%201.svg
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hubfs/header-logo.svg
Source: chromecache_334.2.drString found in binary or memory: https://www.knowbe4.com/hubfs/hero-background-firewall.png)
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hubfs/html_file/IR/img/KnowBe4-FavIcon.png
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hubfs/info_FILL0_wght400_GRAD0_opsz24%201.svg
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hubfs/news_FILL0_wght400_GRAD0_opsz24%201.svg
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hubfs/sustainability-icon.svg
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/hubfs/work_FILL0_wght400_GRAD0_opsz24%201.svg
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/integrations?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/knowbe4-glossary?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/multi-factor-authentication?hsLang=en
Source: chromecache_412.2.dr, chromecache_408.2.drString found in binary or memory: https://www.knowbe4.com/partnering/collateral/?hsCtaTracking=bd104c58-fc09-4d9e-be58-46c148387ba8%7C
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/partners/channel-partners?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/partners/cyber-risk?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/partners/directory?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/partners/partner-portal?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/partners/partner-programs?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/partners/partner-with-us?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/partners/technology-alliances?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/phisher-ai-osterman-6
Source: chromecache_497.2.dr, chromecache_419.2.drString found in binary or memory: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&amp;utm_medium=display&amp;utm_campai
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/phishing-benchmarking-analysis-center?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/phishing?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/press-room?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/pricing-phisher-plus?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/pricing-security-awareness-training?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/pricing-securitycoach?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/product-collateral?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/products/compliance-plus-training-library?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/products/compliance-plus?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/products/phisher-plus?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/products/security-awareness-training?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/products/securitycoach?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/publishers?hsLang=en
Source: chromecache_412.2.dr, chromecache_408.2.drString found in binary or memory: https://www.knowbe4.com/ransim-download
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/ransomware?hsLang=en
Source: chromecache_432.2.drString found in binary or memory: https://www.knowbe4.com/resources/free-cybersecurity-resource-kits/cybersecurity-awareness-month-kit
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/resources/frequently-asked-questions/?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/security-awareness-customer-reviews?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/security-awareness-g2-industry-reviews?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/security-awareness-training?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/security-culture-report-analysis-center?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/security-culture?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/spear-phishing?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/sustainability-knowbe4?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/training-preview?hsLang=en
Source: chromecache_412.2.dr, chromecache_408.2.drString found in binary or memory: https://www.knowbe4.com/typ-ransim-form
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/webinar-library?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/what-is-social-usering/?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/whitepapers-and-ebooks?hsLang=en
Source: chromecache_307.2.drString found in binary or memory: https://www.knowbe4.com/why-choose-knowbe4?hsLang=en
Source: chromecache_440.2.drString found in binary or memory: https://www.lightreading.com/security/wireless-companies-want-another-year-for-sim-swap-compliance
Source: chromecache_364.2.drString found in binary or memory: https://www.linkedin.com/company/constella
Source: chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drString found in binary or memory: https://www.linkedin.com/in/bkrebs/
Source: chromecache_440.2.drString found in binary or memory: https://www.linkedin.com/in/sushil-chetal-0898048/
Source: chromecache_331.2.dr, chromecache_284.2.dr, chromecache_297.2.dr, chromecache_457.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_473.2.drString found in binary or memory: https://www.mudancasnorte.com/
Source: chromecache_440.2.drString found in binary or memory: https://www.nbcmiami.com/news/local/man-shot-while-sitting-in-high-priced-vehicle-in-miamis-design-d
Source: chromecache_473.2.drString found in binary or memory: https://www.nexusmods.com
Source: chromecache_473.2.drString found in binary or memory: https://www.nexusmods.com/news/14538
Source: chromecache_473.2.drString found in binary or memory: https://www.vipescortsinchennai.com/
Source: chromecache_440.2.drString found in binary or memory: https://www.youtube.com/embed/_oYSzRBx7Ac?si=psoe1E8OBLqdI7HW
Source: chromecache_440.2.drString found in binary or memory: https://www.youtube.com/embed/usCik-feQNE
Source: chromecache_331.2.dr, chromecache_284.2.dr, chromecache_297.2.dr, chromecache_457.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_440.2.drString found in binary or memory: https://www.youtube.com/watch?v=izUK7loTKKw
Source: chromecache_440.2.drString found in binary or memory: https://x.com/zachxbt/status/1836753185718865979
Source: chromecache_440.2.drString found in binary or memory: https://x.com/zachxbt/status/1836753409749274895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.6:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.6:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:49898 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50203 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@25/459@153/43
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2200,i,15399321850762751583,1708607826358580480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2200,i,15399321850762751583,1708607826358580480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Run
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/LLM: Page contains button: 'DOWNLOAD REPORT' Source: '0.0.pages.csv'
Source: chromecache_497.2.drBinary or memory string: <div class="tags"><a href="https://krebsonsecurity.com/tag/net/" rel="tag">.NET</a> <a href="https://krebsonsecurity.com/tag/adobe/" rel="tag">adobe</a> <a href="https://krebsonsecurity.com/tag/adobe-framemaker/" rel="tag">Adobe Framemaker</a> <a href="https://krebsonsecurity.com/tag/adobe-substance-3d-painter/" rel="tag">Adobe Substance 3D Painter</a> <a href="https://krebsonsecurity.com/tag/animate/" rel="tag">Animate</a> <a href="https://krebsonsecurity.com/tag/apple/" rel="tag">apple</a> <a href="https://krebsonsecurity.com/tag/azure/" rel="tag">Azure</a> <a href="https://krebsonsecurity.com/tag/commerce/" rel="tag">Commerce</a> <a href="https://krebsonsecurity.com/tag/cve-2024-43572/" rel="tag">CVE-2024-43572</a> <a href="https://krebsonsecurity.com/tag/cve-2024-43573/" rel="tag">CVE-2024-43573</a> <a href="https://krebsonsecurity.com/tag/dimension/" rel="tag">Dimension</a> <a href="https://krebsonsecurity.com/tag/elastic-security-labs/" rel="tag">Elastic Security Labs</a> <a href="https://krebsonsecurity.com/tag/grimresource/" rel="tag">GrimResource</a> <a href="https://krebsonsecurity.com/tag/immersive-labs/" rel="tag">Immersive Labs</a> <a href="https://krebsonsecurity.com/tag/incopy/" rel="tag">InCopy</a> <a href="https://krebsonsecurity.com/tag/indesign/" rel="tag">InDesign</a> <a href="https://krebsonsecurity.com/tag/lightroom/" rel="tag">Lightroom</a> <a href="https://krebsonsecurity.com/tag/macos-15/" rel="tag">macOS 15</a> <a href="https://krebsonsecurity.com/tag/mshtml/" rel="tag">MSHTML</a> <a href="https://krebsonsecurity.com/tag/nikolas-cemerikic/" rel="tag">Nikolas Cemerikic</a> <a href="https://krebsonsecurity.com/tag/office/" rel="tag">Office</a> <a href="https://krebsonsecurity.com/tag/openssh-for-windows-power-bi-windows-hyper-v-windows-mobile-broadband/" rel="tag">OpenSSH for Windows; Power BI; Windows Hyper-V; Windows Mobile Broadband</a> <a href="https://krebsonsecurity.com/tag/satnam-narang/" rel="tag">Satnam Narang</a> <a href="https://krebsonsecurity.com/tag/sequoia/" rel="tag">Sequoia</a> <a href="https://krebsonsecurity.com/tag/substance-3d-stager/" rel="tag">Substance 3D Stager</a> <a href="https://krebsonsecurity.com/tag/tenable/" rel="tag">Tenable</a> <a href="https://krebsonsecurity.com/tag/visual-studio/" rel="tag">Visual Studio</a></div>
Source: chromecache_497.2.drBinary or memory string: <strong>Azure</strong>, <strong>.NET</strong>, <strong>OpenSSH for Windows</strong>; <strong>Power BI</strong>; <strong>Windows Hyper-V</strong>; <strong>Windows Mobile Broadband</strong>, and <strong>Visual Studio</strong>. As usual, the <strong>SANS Internet Storm Center</strong> has <a href="https://isc.sans.edu/diary/Microsoft%20Patch%20Tuesday%20-%20October%202024/31336" target="_blank" rel="noopener">a list of all Microsoft patches released today</a>, indexed by severity and exploitability.</p>
Source: chromecache_497.2.drBinary or memory string: <article id="post-69126" class="post-69126 post type-post status-publish format-standard has-post-thumbnail hentry category-latest-warnings category-security-tools category-patches tag-net tag-adobe tag-adobe-framemaker tag-adobe-substance-3d-painter tag-animate tag-apple tag-azure tag-commerce tag-cve-2024-43572 tag-cve-2024-43573 tag-dimension tag-elastic-security-labs tag-grimresource tag-immersive-labs tag-incopy tag-indesign tag-lightroom tag-macos-15 tag-mshtml tag-nikolas-cemerikic tag-office tag-openssh-for-windows-power-bi-windows-hyper-v-windows-mobile-broadband tag-satnam-narang tag-sequoia tag-substance-3d-stager tag-tenable tag-visual-studio">
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://js.zi-scripts.com/unified/v1/master/getSubscriptions0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
http://gmpg.org/xfn/110%URL Reputationsafe
https://jqueryui.com0%URL Reputationsafe
https://cloud.google.com/contact0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
forms.hsforms.com
104.18.80.204
truefalse
    unknown
    js.zi-scripts.com
    104.18.37.212
    truefalse
      unknown
      cdn2.hubspot.net
      104.18.89.62
      truefalse
        unknown
        forms.hubspot.com
        104.16.117.116
        truefalse
          unknown
          241394.hs-sites.com
          104.16.192.117
          truefalse
            unknown
            constella.ai
            141.193.213.10
            truefalse
              unknown
              cta-service-cms2.hubspot.com
              104.16.118.116
              truefalse
                unknown
                js.hs-analytics.net
                104.17.175.201
                truefalse
                  unknown
                  krebsonsecurity.com
                  130.211.45.45
                  truefalse
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalse
                      unknown
                      forms-na1.hubspot.com
                      104.16.117.116
                      truefalse
                        unknown
                        track.hubspot.com
                        104.16.117.116
                        truefalse
                          unknown
                          no-cache.hubspot.com
                          104.16.117.116
                          truefalse
                            unknown
                            js.hsforms.net
                            104.18.141.119
                            truefalse
                              unknown
                              forms.hscollectedforms.net
                              104.16.111.254
                              truefalse
                                unknown
                                js.hs-scripts.com
                                104.16.139.209
                                truefalse
                                  unknown
                                  perf.hsforms.com
                                  104.18.80.204
                                  truefalse
                                    unknown
                                    www.google.com
                                    142.250.185.132
                                    truefalse
                                      unknown
                                      js.usemessages.com
                                      104.16.76.142
                                      truefalse
                                        unknown
                                        hb-minify.b-cdn.net
                                        169.150.247.37
                                        truefalse
                                          unknown
                                          group44.sites.hscoscdn40.net
                                          199.60.103.28
                                          truefalse
                                            unknown
                                            js.hs-banner.com
                                            104.18.40.240
                                            truefalse
                                              unknown
                                              241394.fs1.hubspotusercontent-na1.net
                                              104.18.41.124
                                              truefalse
                                                unknown
                                                a.nel.cloudflare.com
                                                35.190.80.1
                                                truefalse
                                                  unknown
                                                  static.hsappstatic.net
                                                  104.17.176.91
                                                  truefalse
                                                    unknown
                                                    app.hubspot.com
                                                    104.16.117.116
                                                    truefalse
                                                      unknown
                                                      7052064.fs1.hubspotusercontent-na1.net
                                                      104.18.41.124
                                                      truefalse
                                                        unknown
                                                        maxcdn.bootstrapcdn.com
                                                        104.18.11.207
                                                        truefalse
                                                          unknown
                                                          js.hubspot.com
                                                          104.16.118.116
                                                          truefalse
                                                            unknown
                                                            js.hsadspixel.net
                                                            104.17.223.152
                                                            truefalse
                                                              unknown
                                                              constella.wpuserpowered.com
                                                              141.193.213.11
                                                              truefalse
                                                                unknown
                                                                js.hsleadflows.net
                                                                104.18.137.17
                                                                truefalse
                                                                  unknown
                                                                  bg.microsoft.map.fastly.net
                                                                  199.232.210.172
                                                                  truefalse
                                                                    unknown
                                                                    js-na1.hs-scripts.com
                                                                    104.16.139.209
                                                                    truefalse
                                                                      unknown
                                                                      forms-na1.hsforms.com
                                                                      104.19.175.188
                                                                      truefalse
                                                                        unknown
                                                                        static.hubspot.com
                                                                        104.16.117.116
                                                                        truefalse
                                                                          unknown
                                                                          perf-na1.hsforms.com
                                                                          104.19.175.188
                                                                          truefalse
                                                                            unknown
                                                                            js.hscollectedforms.net
                                                                            104.16.111.254
                                                                            truefalse
                                                                              unknown
                                                                              hb.wpmucdn.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                d31qbv1cthcecs.cloudfront.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  use.typekit.net
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    p.typekit.net
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      www.knowbe4.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        NameMaliciousAntivirus DetectionReputation
                                                                                        https://krebsonsecurity.com/wp-content/plugins/jquery-lightbox-for-native-galleries/colorbox/jquery.colorbox-min.js?ver=1.3.14false
                                                                                          unknown
                                                                                          https://www.knowbe4.com/hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=241394&pg=a24585f6-d5ae-47fd-9530-7be13761339d&lt=1728512296037&dt=1728512296042&at=1728512299239&sl=1&an=1false
                                                                                            unknown
                                                                                            https://www.knowbe4.com/hs/hsstatic/keyboard-accessible-menu-flyouts/static-1.17/bundles/project.jsfalse
                                                                                              unknown
                                                                                              https://constella.ai/wp-content/uploads/2023/12/Constella-Web-Logo-white-e1703116556868.pngfalse
                                                                                                unknown
                                                                                                https://js.zi-scripts.com/unified/v1/master/getSubscriptionsfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/3903111755/1591821677589/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.wow.min.jsfalse
                                                                                                  unknown
                                                                                                  https://no-cache.hubspot.com/cta/default/241394/fa7c2cf8-9d63-4384-a727-3ad362be5c34.pngfalse
                                                                                                    unknown
                                                                                                    https://www.knowbe4.com/hs/hsstatic/HubspotToolsMenu/static-1.354/js/index.jsfalse
                                                                                                      unknown
                                                                                                      https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/38969647180/1608335257931/layout-ic.min.cssfalse
                                                                                                        unknown
                                                                                                        https://forms.hubspot.com/lead-flows-config/v1/config/json?portalId=241394&contentId=151994869422&currentUrl=https%3A%2F%2Fwww.knowbe4.com%2Fphisher-ai-osterman-6%3Futm_source%3DKrebs%26utm_medium%3Ddisplay%26utm_campaign%3DSATBrandAwareness%26utm_content%3DAIEmailfalse
                                                                                                          unknown
                                                                                                          https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/3892345295/1629746670809/Coded_files/Custom/page/Knowbe4_Dec2015/Knowbe4-Dec2015-element-styles.cssfalse
                                                                                                            unknown
                                                                                                            https://track.hubspot.com/__ptq.gif?k=12&aij=%5B%22a24585f6-d5ae-47fd-9530-7be13761339d%22%2C%22f0f7f651-af70-4bc5-b20f-6eed55dcc7cb%22%5D&rfc=8&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=241394&pi=151994869422&ct=landing-page&ccu=https%3A%2F%2Fwww.knowbe4.com%2Fphisher-ai-osterman-6&cpi=151994869422&lpi=151994869422&lvi=151994869422&lvc=en&pu=https%3A%2F%2Fwww.knowbe4.com%2Fphisher-ai-osterman-6%3Futm_source%3DKrebs%26utm_medium%3Ddisplay%26utm_campaign%3DSATBrandAwareness%26utm_content%3DAIEmail&t=The+Role+of+AI+in+Email+Security&cts=1728512303445&rv=1&vi=f5826dbbe53c6a40b448682f4ca765ca&nc=true&ce=false&cc=1false
                                                                                                              unknown
                                                                                                              https://constella.ai/wp-content/uploads/2024/08/city-night-traffic-building-urban-road-architecture-downtown--scaled.jpegfalse
                                                                                                                unknown
                                                                                                                https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-editionfalse
                                                                                                                  unknown
                                                                                                                  https://krebsonsecurity.com/wp-content/uploads/2024/10/abc-7-danbury-768x398.pngfalse
                                                                                                                    unknown
                                                                                                                    https://krebsonsecurity.com/wp-includes/js/wp-emoji-release.min.js?ver=6.2.2false
                                                                                                                      unknown
                                                                                                                      https://app.hubspot.com/content-tools-menu/api/v1/tools-menu/has-permission-json?portalId=241394false
                                                                                                                        unknown
                                                                                                                        https://www.knowbe4.com/hs/cta/ctas/v2/public/cs/cta-loaded.js?pid=241394&pg=fa7c2cf8-9d63-4384-a727-3ad362be5c34&lt=1728512296010&dt=1728512296025&at=1728512299242&sl=1&an=1false
                                                                                                                          unknown
                                                                                                                          https://7052064.fs1.hubspotusercontent-na1.net/hub/7052064/hub_generated/template_assets/1728113719008/hubspot/hubspot_default/shared/responsive/layout.min.cssfalse
                                                                                                                            unknown
                                                                                                                            https://krebsonsecurity.com/wp-content/uploads/2024/10/veerchetal-windows-768x425.pngfalse
                                                                                                                              unknown
                                                                                                                              https://krebsonsecurity.com/b-ninjio/10.pngfalse
                                                                                                                                unknown
                                                                                                                                https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/3732256512/1659726629680/Coded_files/Custom/page/Knowbe4_Dec2015/Knowbe4-Dec2015-styles.min.cssfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.knowbe4.com/_hcms/cookie-banner/auto-blocking.js?portalId=241394&domain=www.knowbe4.comfalse
                                                                                                                                    unknown
                                                                                                                                    https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/#contenttrue
                                                                                                                                      unknown
                                                                                                                                      https://constella.ai/wp-content/plugins/elementor/assets/js/webpack.runtime.min.jsfalse
                                                                                                                                        unknown
                                                                                                                                        https://krebsonsecurity.com/wp-content/uploads/2020/08/windowsec.pngfalse
                                                                                                                                          unknown
                                                                                                                                          https://no-cache.hubspot.com/cta/default/241394/a24585f6-d5ae-47fd-9530-7be13761339d.pngfalse
                                                                                                                                            unknown
                                                                                                                                            https://constella.ai/wp-content/plugins/elementor-pro/assets/js/nav-menu.997320c05a0d163c76e8.bundle.min.jsfalse
                                                                                                                                              unknown
                                                                                                                                              https://241394.hs-sites.com/hs-web-interactive-241394-179004183952?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmail&enableResponsiveStyles=truefalse
                                                                                                                                                unknown
                                                                                                                                                https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOYfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.knowbe4.com/_hcms/livechat/widget?portalId=241394&conversations-embed=static-1.18271&mobile=false&messagesUtk=ba8968f32eea40e2a7871e41a633d5d7&traceId=ba8968f32eea40e2a7871e41a633d5d7false
                                                                                                                                                    unknown
                                                                                                                                                    https://js.hs-banner.com/v2/241394/banner.jsfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://js.hs-banner.com/v2/activity/viewfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://perf-na1.hsforms.com/embed/v3/counters.gif?key=interactive-shown&value=1false
                                                                                                                                                          unknown
                                                                                                                                                          https://krebsonsecurity.com/wp-content/themes/kos-mar2021/custom.css?subver=1.2&ver=6.2.2false
                                                                                                                                                            unknown
                                                                                                                                                            https://krebsonsecurity.com/b-constella/4.pngfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://forms-na1.hsforms.com/embed/v3/counters.gif?key=forms-embed-v2-DEFINITION_SUCCESS&count=1false
                                                                                                                                                                unknown
                                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/163363288249/1724707387875/knchromecache_307.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://krebsonsecurity.com/category/comingstorm/chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://use.typekit.net/suz6wdc.csschromecache_307.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://krebsonsecurity.com/2022/09/sim-swapper-abducted-beaten-held-for-200k-ransom/chromecache_440.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.knowbe4.com/resources/frequently-asked-questions/?hsLang=enchromecache_307.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://krebsonsecurity.com/cpm/?replytocom=536111#respondchromecache_473.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://constella.ai/wp-content/themes/genesis-block-theme/inc/icons/webfonts/gbicons.woff2?61820902chromecache_459.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://krebsonsecurity.com/wp-content/themes/kos-mar2021/custom.css?subver=1.2&#038;ver=6.2.2chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://constella.ai/wp-content/uploads/2024/08/2024-Identity-Breach-Report_cover-1-300x424.jpgchromecache_364.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://support.google.com/recaptcha/#6175971chromecache_249.2.dr, chromecache_326.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.knowbe4.com/security-awareness-training?hsLang=enchromecache_307.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://krebsonsecurity.com/wp-content/uploads/2024/10/diazvette.pngchromecache_440.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.knowbe4.com/whitepapers-and-ebooks?hsLang=enchromecache_307.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://eu.knowbe4.com/chromecache_307.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://ninjio.com/lp46c-krebs/chromecache_473.2.dr, chromecache_253.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://krebsonsecurity.com/wp-content/plugins/jquery-lightbox-for-native-galleries/colorbox/theme1/chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://ca.knowbe4.com/chromecache_307.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://constella.ai/data-broker-monitoring-and-removal/chromecache_364.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.knowbe4.com/hs-fs/hubfs/NAV-partners.jpg?width=1800&amp;height=1500&amp;name=NAV-partnerchromecache_307.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.boldgrid.com/w3-total-cache/chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://support.google.com/recaptchachromecache_326.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://krebsonsecurity.com/wp-content/plugins/jquery-lightbox-for-native-galleries/colorbox/jquery.chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://constella.ai/synthetic-identity-fraud-detection/chromecache_364.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://krebsonsecurity.com/tag/adobe-framemaker/chromecache_497.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/module_assets/164133287345/1712834502040/moduchromecache_307.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://krebsonsecurity.com/category/latest-warnings/chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.knowbe4.com/hubfs/forum_FILL0_wght400_GRAD0_opsz24%201.svgchromecache_307.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://gmpg.org/xfn/11chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://krebsonsecurity.com/tag/nikolas-cemerikic/chromecache_497.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.knowbe4.com/free-cybersecurity-tools/weak-password-test?hsLang=enchromecache_307.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://krebsonsecurity.com/tag/reynaldo-rey-diaz/chromecache_440.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://constella.wpuserpowered.com/wp-content/uploads/2023/12/The-Northern-Block-Neusa-Next-Pro-Lchromecache_358.2.dr, chromecache_309.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://krebsonsecurity.com/tag/openssh-for-windows-power-bi-windows-hyper-v-windows-mobile-broadbanchromecache_497.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.knowbe4.com/about-us?hsLang=enchromecache_307.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://krebsonsecurity.com/category/breadcrumbs/chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://constella.ai/wp-content/uploads/2021/10/elementor/thumbs/cropped-white-favicon-qhfy13zfvs6bichromecache_364.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://krebsonsecurity.com/tag/sequoia/chromecache_497.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://constella.ai/prevent-account-takeover/chromecache_364.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://krebsonsecurity.com/feed/chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        http://www.hubspot.comchromecache_319.2.dr, chromecache_261.2.dr, chromecache_437.2.dr, chromecache_412.2.dr, chromecache_496.2.dr, chromecache_316.2.dr, chromecache_408.2.dr, chromecache_394.2.dr, chromecache_374.2.dr, chromecache_325.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://constella.ai/domain-monitoring-api/chromecache_364.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://jqueryui.comchromecache_367.2.dr, chromecache_312.2.drfalse
                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://constella.ai/identity-monitoring/chromecache_364.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://constella.ai/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fconstella.ai%2F2024-identity-breach-chromecache_364.2.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://krebsonsecurity.com/?p=69000chromecache_440.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://www.knowbe4.com/hs-fs/hubfs/NAV-partners.jpg?width=300&amp;height=250&amp;name=NAV-partners.chromecache_307.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://krebsonsecurity.com/wp-content/uploads/2017/06/computered.pngchromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://krebsonsecurity.com/tag/pantic/chromecache_440.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://www.greensock.com/club/chromecache_265.2.dr, chromecache_262.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://www.knowbe4.com/hs-fs/hubfs/NAV-resources.jpg?width=900&amp;height=750&amp;name=NAV-resourcechromecache_307.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://krebsonsecurity.com/tag/jeandiel-box-serrano/chromecache_440.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://Maroclld.comchromecache_473.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://www.youtube.com/embed/usCik-feQNEchromecache_440.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://constella.ai/feed/chromecache_364.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://www.mudancasnorte.com/chromecache_473.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://www.knowbe4.com/hubfs/Facebook.svgchromecache_307.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://krebsonsecurity.com/tag/immersive-labs/chromecache_497.2.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://krebsonsecurity.com/2024/09/crooked-cops-stolen-laptops-the-ghost-of-ugnazi/chromecache_473.2.dr, chromecache_497.2.dr, chromecache_440.2.dr, chromecache_253.2.dr, chromecache_419.2.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/3745746232/1591821661500/Codechromecache_307.2.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://www.knowbe4.com/free-cybersecurity-tools/phishing-security-test?hsLang=enchromecache_307.2.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://constella.ai/hunter-deep-osint-investigations-platform/?utm_campaign=Hunter%20Investigation%chromecache_473.2.dr, chromecache_253.2.dr, chromecache_419.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://www.knowbe4.com/partners/channel-partners?hsLang=enchromecache_307.2.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://cloud.google.com/contactchromecache_249.2.dr, chromecache_326.2.dr, chromecache_342.2.drfalse
                                                                                                                                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                    104.18.137.17
                                                                                                                                                                                                                                                                                    js.hsleadflows.netUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    104.16.139.209
                                                                                                                                                                                                                                                                                    js.hs-scripts.comUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    169.150.247.37
                                                                                                                                                                                                                                                                                    hb-minify.b-cdn.netUnited States
                                                                                                                                                                                                                                                                                    2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                                                    104.16.118.116
                                                                                                                                                                                                                                                                                    cta-service-cms2.hubspot.comUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    104.18.40.240
                                                                                                                                                                                                                                                                                    js.hs-banner.comUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    104.16.78.142
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    104.16.107.254
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    104.17.172.91
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    35.190.80.1
                                                                                                                                                                                                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                    104.16.138.209
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    104.17.128.172
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    104.18.80.204
                                                                                                                                                                                                                                                                                    forms.hsforms.comUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    104.17.176.91
                                                                                                                                                                                                                                                                                    static.hsappstatic.netUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    104.18.89.62
                                                                                                                                                                                                                                                                                    cdn2.hubspot.netUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    104.16.137.209
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    104.18.141.119
                                                                                                                                                                                                                                                                                    js.hsforms.netUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    104.17.175.201
                                                                                                                                                                                                                                                                                    js.hs-analytics.netUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    169.150.236.105
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    2711SPIRITTEL-ASUSfalse
                                                                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                                                                    142.250.185.196
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                    199.60.103.28
                                                                                                                                                                                                                                                                                    group44.sites.hscoscdn40.netCanada
                                                                                                                                                                                                                                                                                    23181QUICKSILVER1CAfalse
                                                                                                                                                                                                                                                                                    104.16.141.209
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    104.18.142.119
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    104.19.175.188
                                                                                                                                                                                                                                                                                    forms-na1.hsforms.comUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    216.58.206.36
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                    104.18.37.212
                                                                                                                                                                                                                                                                                    js.zi-scripts.comUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    104.16.192.117
                                                                                                                                                                                                                                                                                    241394.hs-sites.comUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    172.64.147.16
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    104.16.111.254
                                                                                                                                                                                                                                                                                    forms.hscollectedforms.netUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    130.211.45.45
                                                                                                                                                                                                                                                                                    krebsonsecurity.comUnited States
                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                    104.18.138.17
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    142.250.185.132
                                                                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                    216.58.206.68
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                    141.193.213.10
                                                                                                                                                                                                                                                                                    constella.aiUnited States
                                                                                                                                                                                                                                                                                    396845DV-PRIMARY-ASN1USfalse
                                                                                                                                                                                                                                                                                    104.18.11.207
                                                                                                                                                                                                                                                                                    maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    141.193.213.11
                                                                                                                                                                                                                                                                                    constella.wpuserpowered.comUnited States
                                                                                                                                                                                                                                                                                    396845DV-PRIMARY-ASN1USfalse
                                                                                                                                                                                                                                                                                    104.16.109.254
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    172.64.150.44
                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    104.18.41.124
                                                                                                                                                                                                                                                                                    241394.fs1.hubspotusercontent-na1.netUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    104.16.76.142
                                                                                                                                                                                                                                                                                    js.usemessages.comUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    104.17.223.152
                                                                                                                                                                                                                                                                                    js.hsadspixel.netUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    104.16.117.116
                                                                                                                                                                                                                                                                                    forms.hubspot.comUnited States
                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                                                                    192.168.2.6
                                                                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                    Analysis ID:1530303
                                                                                                                                                                                                                                                                                    Start date and time:2024-10-10 00:16:17 +02:00
                                                                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                    Overall analysis duration:0h 4m 53s
                                                                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                    Sample URL:https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition
                                                                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                    Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                                                                                    Classification:mal48.phis.win@25/459@153/43
                                                                                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                                                                                    • Browse: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/#content
                                                                                                                                                                                                                                                                                    • Browse: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/#comments
                                                                                                                                                                                                                                                                                    • Browse: https://krebsonsecurity.com/cpm/
                                                                                                                                                                                                                                                                                    • Browse: https://constella.ai/2024-identity-breach-report/
                                                                                                                                                                                                                                                                                    • Browse: https://krebsonsecurity.com/about/
                                                                                                                                                                                                                                                                                    • Browse: https://krebsonsecurity.com/subscribe/
                                                                                                                                                                                                                                                                                    • Browse: https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmail
                                                                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.78, 64.233.184.84, 34.104.35.123, 142.250.186.42, 142.250.185.67, 142.250.186.170, 142.250.186.106, 142.250.185.138, 142.250.185.74, 216.58.206.42, 142.250.186.74, 142.250.184.202, 142.250.185.170, 172.217.18.10, 172.217.16.138, 216.58.206.74, 172.217.16.202, 142.250.186.138, 142.250.185.106, 142.250.185.202, 172.217.18.106, 52.149.20.212, 192.229.221.95, 40.69.42.241, 199.232.210.172, 20.3.187.198, 216.58.212.168, 142.250.185.206, 142.250.184.234, 142.250.74.202, 216.58.212.138, 142.250.181.234, 216.58.212.170, 172.217.23.104, 142.250.185.227, 142.250.186.131, 142.250.186.163, 142.250.186.99, 2.19.126.198, 2.19.126.206, 142.250.186.35, 216.58.206.66, 2.19.126.219, 2.19.126.211, 142.250.185.234, 142.250.185.194
                                                                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): www.googleadservices.com, slscr.update.microsoft.com, clientservices.googleapis.com, a1874.dscg1.akamai.net, clients2.google.com, ocsp.digicert.com, use-stls.adobe.com.edgesuite.net, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, p.typekit.net-stls-v3.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, a1988.dscg1.akamai.net
                                                                                                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                    • VT rate limit hit for: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition
                                                                                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JPEG image data, progressive, precision 8, 335x300, components 3
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):90340
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.972885926716347
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:4rsmL7esWHcC4NO473CGPeIcfXxOpoyN2EPTyKmxmm7/ElxM61L9vrHLdFOQH:4rB7/WeH7hPeIeMpoyN2wYxCu6Tv3d1
                                                                                                                                                                                                                                                                                    MD5:B244D4680FD82226A4555E8043758CBB
                                                                                                                                                                                                                                                                                    SHA1:AFA269DAF1C51C9D3BC2FA0C08EF98648F8DB5D2
                                                                                                                                                                                                                                                                                    SHA-256:AE829D12A63F5FAAC3454FA81CC815900E179286B1F2495A10CB9C54ED59BA98
                                                                                                                                                                                                                                                                                    SHA-512:F18CE3688985C687FF0E1F6CA4061FC6931DEF792D05B32AE0FDF4F5AF17C728C3372C466BC22AB6A293691528833D6FF85A3518CC65F2BBEB99F20D49203B38
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1320)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1360
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.131451368325105
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:BGw9VqsRthp0Mejm4s1RWe2LSaaq1aa5/DM/RR2ns4t8oYRFOobvuh0usUiEFyBy:BB9bLToj4we2L9DM/RQnv8oYjOobG53l
                                                                                                                                                                                                                                                                                    MD5:00C28EAED590F781B1C8F5618E2F29E0
                                                                                                                                                                                                                                                                                    SHA1:8C2B79EC692C9815D60DF57C7867C4667CEE9033
                                                                                                                                                                                                                                                                                    SHA-256:AEAB99993950BFAF07601571A148A0761516BA747424B78BC4416DBAB0012266
                                                                                                                                                                                                                                                                                    SHA-512:E006C3776B347A08F32EEBC92CB5CFE0690ED3916A742758888E23C94F9276D1764E1933881286D4CAFC2B382F444C27DCCB891BEF7968DC8159AEC058C7CC84
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://constella.ai/wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js
                                                                                                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 23-09-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):88
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.987872392231516
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:9v1r9gQMC0sC1szKYo0j6gtTAIEkZG9tJ:9vwQM/sm26gmVrJ
                                                                                                                                                                                                                                                                                    MD5:D87C2B1ECACDBA64E635ADB12C24F3E6
                                                                                                                                                                                                                                                                                    SHA1:55138841F31B8A53E794E0A2796A22FA828E117F
                                                                                                                                                                                                                                                                                    SHA-256:B8B8F85910CBD0AE25C3E1ED0AE9DAAF6AAC1986F94857DF980915609CDFADEB
                                                                                                                                                                                                                                                                                    SHA-512:3EA6AFF3DC6C6A4605629C6B27450EC2E36676037373637102E18328276F1A9D5F9BD14F7BAA1187DD57C12574754FBC5F003C81231E3E460F4AA9888D481C20
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSLAloe_0CHf4RNhIFDTE9lDASBQ2jG53KEgUNeG8SGRIFDQ5LEYESBQ2BejQQEhAJOKOZZsctae0SBQ27V1Zq?alt=proto
                                                                                                                                                                                                                                                                                    Preview:CjUKBw0xPZQwGgAKCw2jG53KGgQIBxgBCgsNeG8SGRoECAkYAQoHDQ5LEYEaAAoHDYF6NBAaAAoJCgcNu1dWahoA
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8461), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):8461
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.14861211789774
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:NOX7Wk1Kri7nUsfIX868KZ8tqE01axP3liXXK7X6P:Q71Kx18vKZsqE0EpVaa7c
                                                                                                                                                                                                                                                                                    MD5:A282C68E40D8BB1A6E28A94D6752D386
                                                                                                                                                                                                                                                                                    SHA1:54AF81478DB8CBCC14274586EE8B42A56367A438
                                                                                                                                                                                                                                                                                    SHA-256:E5D81F0544E74DB1EAFD9987AE996A2D7D7740A816555C36FD26C351647FA7DC
                                                                                                                                                                                                                                                                                    SHA-512:3AE13CB462311C68271EAAE304C5C2D706F2F58207EF96AA9F38DE2EC13BA10A8DAAE8D519B170294D59346B0F2006EC2607CC94FF11CDCB30B29F392EB04E82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*! WOW - v1.1.2 - 2015-08-19* Copyright (c) 2015 Matthieu Aussaguel; Licensed MIT */(function(){var i,h,n,m,l,k=function(d,c){return function(){return d.apply(c,arguments)}},j=[].indexOf||function(e){for(var d=0,f=this.length;f>d;d++){if(d in this&&this[d]===e){return d}}return -1};h=function(){function b(){}return b.prototype.extend=function(f,e){var o,g;for(o in e){g=e[o],null==f[o]&&(f[o]=g)}return f},b.prototype.isMobile=function(c){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(c)},b.prototype.createEvent=function(g,f,q,p){var o;return null==f&&(f=!1),null==q&&(q=!1),null==p&&(p=null),null!=document.createEvent?(o=document.createEvent("CustomEvent"),o.initCustomEvent(g,f,q,p)):null!=document.createEventObject?(o=document.createEventObject(),o.eventType=g):o.eventName=g,o},b.prototype.emitEvent=function(d,c){return null!=d.dispatchEvent?d.dispatchEvent(c):c in (null!=d)?d[c]():"on"+c in (null!=d)?d["on"+c]():void 0},b.prototype.addEvent=function(e,d,f)
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):30526
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.974545526400278
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:a0LWi8KXagzXFT4RUkSk+mVhnr7Cr7OTi8GxbxISVIL5vP2ME2DL:a0LN7qgbS+k4kHZ2qiIL5GM5
                                                                                                                                                                                                                                                                                    MD5:6FC3898317C587BB9686F1CAE647BDEC
                                                                                                                                                                                                                                                                                    SHA1:0A402927806E891C82C7EDF4FF2C8BB4E849A4D9
                                                                                                                                                                                                                                                                                    SHA-256:464B4CF32EBFAEEE8898E69FF2A4CD0565C903FB913A59FBC065842A274EB355
                                                                                                                                                                                                                                                                                    SHA-512:D18E6EAB07FFC65EEE5E79F01C10317767D5399A643D6DB5C95468491B66C64EEE268680D26B7E18193E098B8B5746E0BE7173181215096608B2D29A7B098ED2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.google.com/recaptcha/enterprise/payload?p=06AFcWeA7nxMB9nu2Yy2qNE4qttArU1zX6ZtYWlYrxEQE_AHBg0b8zo9v_UHliKg7DyvVI4A-l5xlponSiiWtglieTymq_ENPvjEE5v1vvAg5V2hvqoISuWBVJwoMMsPkVSAJGFE0D5YOzdKMqxX_yhy15AxI_zkCjUpmCOuk9g_P6kDluRU1jWezNq-kSGra2IHBRmOso9e_C&k=6Ld_ad8ZAAAAAAqr0ePo1dUfAi0m4KPkCMQYwPPm
                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..FK.6.B.(...Ko..m4......I'..<....n.).%h..9@...s.o...o...ng...G... ...~....X..e..&.....y.Ynu...(.Eo.r.....8'..w'....Yt+..ym..h.y...=.?...7.?..cP.../..V..Ef`.O.zf.W@F....#.i...x....POcD.....K.Z..*+7.=OL.-..K."I.4!..|....n..oz.........S..Kgl..._.ky>+.,.....{n F.9.z.;.3.?....jzN....(...;eF..+..:..]N..aKZn.j.....m..>....f....".#........k].-|9........A.p..9..ym.....
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 20 x 18, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):248
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.779713852989596
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPcCuvr20ibhfoVDqvrR+nQoka+CtfcgSEt/Vp:6v/7puvqzo9qV+nQ+Tm8/7
                                                                                                                                                                                                                                                                                    MD5:A499DE7E269D483329DAB2BAC2D520BC
                                                                                                                                                                                                                                                                                    SHA1:A8235A5993AACD9D0848EC1F4D39C92A48E58F49
                                                                                                                                                                                                                                                                                    SHA-256:2C2EA25B95EDD0AFB344992E9EB15C4449597EC564DF1C4ACD3A17800CCEE570
                                                                                                                                                                                                                                                                                    SHA-512:A099B4B8AB7416561F6584D6EB195F15412612B3C8A31296B33E52E810167AF49D4951779F35276804DB4D3980D4D5A7B836B677F94424BCED94EE2DC762CAF2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............6.....IDATx..N.q..a...M.VMF776..`6j.....[...f7..u....t2........!.@..~..7.'..u.........._...|.....0.....|.j..f.w%9wV.l.r._<.WT...-.f&...uf.....G.@o..G.N|j..sm.jH.]yE.......G.~..T......3..~..8.~<.........IEND.B`.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 335 x 300, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):134588
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9943094155061125
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:3072:jYWFy0qX/w5vvRlx4E67yttWrQKOEW1peahYnYX1jPVw0kyWXJh:jzFyBw5vvL2Zmt2QzZDYYXdS0kyW5h
                                                                                                                                                                                                                                                                                    MD5:3C25479916500D367CB35142ECDF3F36
                                                                                                                                                                                                                                                                                    SHA1:A06A447BCAC1FF6AF2B85A9EBE67E51F2FDC4A79
                                                                                                                                                                                                                                                                                    SHA-256:E6CDD3413A850B816B9493EF0175BC45FA114265DD2F3DCB915F5B2B07E9DCF8
                                                                                                                                                                                                                                                                                    SHA-512:D1CE206BB3911916EA3E8830B77811CAC04A3FCF9A1EEED0D347D0B5E9A9C68BAF49AEB1A310DD7212B4CDB67F52AE5CF2EB0A5832C080129A46CB21ED47AE6B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...O...,.....4.......sRGB........DeXIfMM.*.......i.......................................O...........,.......m..@.IDATx...`T....n6.......Q..X.g....(.b. >.>;**b..{o..(......{I!=.....lB......7....9s.3.M...G.rs-!).R.S.....,%.....ZR|.....0.Rj.[$?...%$.Z.0...).(........Z\.,..3w`A.OH.B.J"...%Z|r-W..-.v.-.....lP...P.D....R...D,-..%%.XAa.//...V..mq.4....QKLH........h..J..YBBjY.....-.@.....aj.X.,vu.....$.....(...s-.....\.J9.Z.|AA...L..-D..xQ81.SR--..=..5...d......Y|R.EK.....,Z..J...X.............Y0>..Y..B.T....$......#Q.....}.wMu.#?N..{....o....-i.}tZ..-... .U.NM.pB..Ji\Q.(.......V(.B.q\...z.d.q...RW....@5.J#.t...I.-...@B-+*..8..5...9.g.Xx./v.S-%!h.....l.h.*..ZrZ..E.,...P4".....Y..a..YD..$,>.....X^H.A.(..%hx.....<....\+))4.}rZ}.D.....P.w\...;qPw....FuS.cz[jr...W`.....o..Q...ilRr.n.Ra..yo....,;..iv....<.....a....i.3.%.............}.....P(.y.. ....l.s..AA~.........o.cC....e..7S..0..X...=..7.[.....|..hZ..P..37XN....o%.`;....oy..-E...o.[.F...u.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2051)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2182
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.268447763838291
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:1O24K/9k4AJMINGKMINEL/3qjw2ufw1GfLzdf3DI:t5/9DAJNNGKNNi/602b18VE
                                                                                                                                                                                                                                                                                    MD5:26616FF0E2B10E86A4951EAA4DD322B5
                                                                                                                                                                                                                                                                                    SHA1:1635238F7B40483D275C66A30532220D1306F9AB
                                                                                                                                                                                                                                                                                    SHA-256:077F080FDD07F69B4FF4F791695F20E05F589803B5CF28194A68CC94B70495EA
                                                                                                                                                                                                                                                                                    SHA-512:F321A604EC320A5999531E90C7BB5E8B39233DE5521C69740F85163D43F8EE5777C9906347E857EAA38A9AAE4CF46BC2B369DA8B3748C708658B888DD54C42B3
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/90968704276/1692371041463/Scripts/utm-cookie-v4.min.js
                                                                                                                                                                                                                                                                                    Preview:document.addEventListener("DOMContentLoaded",(function(){function getParameterByName(name,url=window.location.href){name=name.replace(/[\[\]]/g,"\\$&");var results=new RegExp("[?&]"+name+"(=([^&#]*)|&|#|$)").exec(url);return results?results[2]?decodeURIComponent(results[2].replace(/\+/g," ")):"":null}function setCookie(name,value,days){var expires="";if(days){var date=new Date;date.setTime(date.getTime()+24*days*60*60*1e3),expires="; expires="+date.toUTCString()}host=location.host,1===host.split(".").length?document.cookie=name+"="+(value||"")+expires+"; path=/":(domainParts=host.split("."),domainParts.shift(),domain="."+domainParts.join("."),document.cookie=name+"="+value+expires+"; path=/; domain="+domain,null!=getCookie(name)&&getCookie(name)==value||(domain="."+host,document.cookie=name+"="+value+expires+"; path=/; domain="+domain))}function getCookie(name){for(var nameEQ=name+"=",ca=document.cookie.split(";"),i=0;i<ca.length;i++){for(var c=ca[i];" "==c.charAt(0);)c=c.substring(1,c
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 580 x 389, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):268699
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993228666252622
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:6144:R9LUEEIIWVXTYrKSiECx+1j3Gsjv8njSsaLTgwFNKDBqwzeea:BEW9NTYRZv8njmPKDLzO
                                                                                                                                                                                                                                                                                    MD5:FE547916FDB420F2885DD49E3165072A
                                                                                                                                                                                                                                                                                    SHA1:98841874E0194F9437EF53AB70236C27E0D97A75
                                                                                                                                                                                                                                                                                    SHA-256:2C54169774031A3D5A8F8DDE4CA21EA6C03663FF49FE4FE71BEC3A908A7C5A4A
                                                                                                                                                                                                                                                                                    SHA-512:EFC9BA86EA0654618AD570D99A3B927C6AA8F3D46881C3CCE951C35557942D9A0BDAD13326E9999673815131B7FACA7820FA87C8B1F9D1AB7252665CA205C538
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...D............... .IDATx....lI....}Gd.K..b_8...H.%...Y..?./....c..........@.f....^.........;OKQ.'2#............{....?.............;.........o...#.....@....A....".o...D.<..>p......k.......1n7..'.....[...../....z.~.q_a.w......f.D...L...._~...|.?.......h.._........x.......... ..........q}.._....|u...p.@.>k/.d...L.s?=?............3............f.~.0.`=..d.....`a..D.,..m...Y....<..jFB......]../.....Q)..V..}C.WZ..E.m.......D......H.V..mF=WOBo..w..m.}................r.v....j.d..f...x....?|..v.q..c@X.z.W..p......2?.ky..;.h..D3..9!..2..c.w...3.ZC....................u.F..l @X.-....w....9q..8......x.....W<<>...k\.....*+.$....bo..ik...c..<.]..]...h.W.o.=..]. j...u.c.....O.q....O...w..o.......r.././..k?.*+.....l...0..p.n......z.....*%&H..v.+......./3c.9'....#|...u.......[.52..Z...%.g.'.c0......`...w\.W.~.......Wf..O..mO......~...|........LflM}:.!...~..A..mg...H...d...1.......}Q..@.!...D...(../fN.A."......V#.OqL.m..w..f=....In'*.*.......XcD..sN.1...
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65405), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):101173
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.275511830422301
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:URUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GK8rP7QK:MHNwcv9VBQpLl88SMBQ47GK8rPU+B
                                                                                                                                                                                                                                                                                    MD5:4F37101FF3EE8F069D1CA3852FFBBF18
                                                                                                                                                                                                                                                                                    SHA1:3B8EA9226CBC21FD30160E4D9BA42DFBF1F3D1DE
                                                                                                                                                                                                                                                                                    SHA-256:C4D4233A44F3AE1CEF58B97A2E551008E9A8A5403B1C26C67136A0A20F9C7EB1
                                                                                                                                                                                                                                                                                    SHA-512:3903964C0EB415E1565CF07F9D46A06E5754C96D1A006491F64E79C8724AFE785EE426DE0D2E6ADCC53CAD0B0E947910C722B348AB9A016DD41D364C2B6C2102
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/**handles:jquery-core,jquery-migrate**/../*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6165), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):6169
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.174661892441904
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:5tSDsVKQf6a4sMsXyqfLuTbmK09kUwy7zsacJDlfEBh:HSDLQf5B3LadUwy7zsacJDlfED
                                                                                                                                                                                                                                                                                    MD5:9D68F13130FADB0872A8F05C3771DB33
                                                                                                                                                                                                                                                                                    SHA1:11F98BD717410AB1996735FE0C0AB9AA3BA089D0
                                                                                                                                                                                                                                                                                    SHA-256:EA1A11D661E0C1548F1377C116591005F82909B2B1854859D80D1AE4D3F6672F
                                                                                                                                                                                                                                                                                    SHA-512:702E320686C48344AD8802164D5B5B846491F135308866B4770BB82DA4797DC495C79D54FCCC9B5BFC95A4F0D57991252BBEE323563D58966B64CDDE2B85C80E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/module_assets/164130093854/1713943150520/module_164130093854_Mega_Menu_-_Outside_Theme_-_S2_copy.min.js
                                                                                                                                                                                                                                                                                    Preview:var module_164130093854=function(){const DEFAULT_MODULE_CONFIG=Object.freeze({autosuggest_results_message:"Results for .[[search_term]].",sr_autosuggest_results_message:"There are currently [[number_of_results]] auto-suggested results for [[search_term]].",sr_search_field_aria_label:"This is a search field with an auto-suggest feature attached.",sr_search_button_aria_label:"Search"});let srAnnounceTimeout;const moduleConfig=(moduleName=>{const configJSONScript=document.querySelector(`[data-${moduleName}-config]`);return configJSONScript?JSON.parse(configJSONScript.textContent):DEFAULT_MODULE_CONFIG})("search_input"),KEYS=Object.freeze({TAB:"Tab",ESC:"Esc",ESCAPE:"Escape",UP:"Up",ARROW_UP:"ArrowUp",DOWN:"Down",ARROW_DOWN:"ArrowDown"}),debounce=(func,wait)=>{let timer;return(...args)=>{clearTimeout(timer),timer=setTimeout((()=>{func.apply(this,args)}),wait)}},emptySearchSuggestions=(suggestionsResponse,searchInputElements)=>{const{searchForm:searchForm,searchSuggestions:searchSuggest
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 300 x 300, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2440
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.893823200311693
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:Z0oEtGnMvhLfpCfY5t0UZ+sHD9yQ/gk85LSx/XCl8+xzPNz6gHDv+sc4r10+c1:Z0F5LfRPIk852VXCK+xzPNz6gHDjrXc1
                                                                                                                                                                                                                                                                                    MD5:F4DA78F44E3AE965480A9E5AEF808C69
                                                                                                                                                                                                                                                                                    SHA1:E3AA88C2A07DDC3087301EBF066FF956230A22F9
                                                                                                                                                                                                                                                                                    SHA-256:6FFD24E91B44260645204821E30ABFC2979F4194650F08B49CB75B0DE3DF488A
                                                                                                                                                                                                                                                                                    SHA-512:B8DE055B5D17C3B68EDCB279CB7F279A06EF8BF55F186C8081F3B22D35BD2A89C5E8B60B1809C2719212F4B0D474E6BBD487D304F272A35E3BA62E0A6D606B46
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...,...,.....\.....OIDATx.....(..... .b ...4...@w.:(...y.....1mCY....L......9..8..8..8..8..8..8..8..8..8..8..8..8..8.........`.......K......s...)..\&.F.........\/U..MDT...8c.cR.&*./.3.R%..}.i.....KS...|avA .}.T...z.. R.K.,M..i.DrA,.;...:.....TEw../I..0.e..Z...4....*.39.].V*7.^.v..u....j........{..1J.n......"d.c.}.V(...|".lz.N.m.EWD.....Ptr....M....(.f.].BV]..6...vC...%loA.#4.n.6.......`.!..F.1J..du.N$.....!.V$.6._.UJX". ..K."..s....b..5Y,.m.q.>.i..7Z.....7..E.}...v....wE..c.._...._+....o.r.......M.'......%.....(.....Vf..F..K....I^2r$..IU.T.......J..jIMp.....nW-).....l.'...&.....(...vb....{9.J2.U.c..e..e.....&..i.b....r.0E.,.1.&.#hu... Q...2\.Tf..H.rk...a.....:%S..Y..v..~\.1>.....;....u.R..ran_{jZ..-..1 b._../d........f..%"../...f.}.n..;.B.5"C$.kd-...U.,......~.R..",.;k..V..%.-.D.~.....t.,..j.s....7&dY.....c.x.-y.......m.j.K,?5..S.@..R.oK..%..5m...4.xf:.|ja..Qt....$K.C#.w...s:Q...<"/.|@.a..}s.dX....v;...a.9....Dk<.....(
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 57744, version 1.2
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):57744
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993956189074526
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:1536:xh3hVQ+VOjdxFBtZs/r6jYvmTIGbzuE3VGNwbW:xhd6ZZUrkQmTIGXCw6
                                                                                                                                                                                                                                                                                    MD5:B4AFC445CDF63C099993C50293BE88E8
                                                                                                                                                                                                                                                                                    SHA1:084F3B80AE7ACC46FEA622A43173B47B9B0584B0
                                                                                                                                                                                                                                                                                    SHA-256:25EDCF5C134B54CB590110DB891D214B0DC4930979A58BA311F0AFDB9ACBB25A
                                                                                                                                                                                                                                                                                    SHA-512:3814A65D61A91925294988C891BA196D10CFBA80A73AB62917E0593D0D47B3900D8C22435466C792D72D4FBCF5A82D15E471769319169DA1000104C26DED6A30
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://constella.wpuserpowered.com/wp-content/uploads/2023/12/The-Northern-Block-Neusa-Next-Pro-Light.woff
                                                                                                                                                                                                                                                                                    Preview:wOFFOTTO...................................CFF ..............FFTM...............GDEF.......Z....p.q*GPOS......?......1{XGSUB...4.......>c.O.OS/2.......T...`k.I.cmap...........z8.y.head...0...4...6.C8.hhea...d...!...$...4hmtx..............6maxp..............P.name............a...post........... ...2x.c`d```dh^.....o....P....oa.?...,!.G.\..&.(..u..x.c`d``f./...2....9,!.@.d....w_.......P.....x.c`a.f.a`e.`.b.```...q.F..@>....,``..RUP.C.w.......Tf..R.|...Y........1.cP.B.....^x...Oo.E...w....4......! .q...b.q..M#+iS!q.;....]kw........BB...'./...>....iZ*h.G.....g.gf...._.P.v..e..\...p...O.},{...........7.s...U.Y...c....u..o`..Qx...o.7...u..|.V.|..?.{...../...D.>.?...MV...|..Ug...~..a.v..........8.~....jC.9|Z.A.*uX..GY.L.:....7.........M\.........E,...{X....B....@....p@~...0..9b.....S..h`...g..B;.){.#.|v.O.1..LP`.Ykagw8.....po..a?....F.<.G.z....u...:..Z......qb&.@Ou.v.D9.B.0...3.>c.......,.....`.....Y.:y..l$...}W.-...?N4a..k.5..c<...o]J6KU%.s9.Z.h4[..<.o..6%3
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 484 x 337, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):155864
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.992971708743163
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:3072:BN0T7Z2ADBHRT12CSJWyJ7OsvHgYOs7gPbD914mFV:BNiZbBjeJdROwFX7gP74G
                                                                                                                                                                                                                                                                                    MD5:C3C2C2C4FAA9785D74F2274727918F02
                                                                                                                                                                                                                                                                                    SHA1:78217EE44ED967CA32931B428858264AB7CB41B0
                                                                                                                                                                                                                                                                                    SHA-256:584EE2853131AABF077DBB223BDCBA637F7CF8C8C9D8D1C9BEBFF203CE929A4A
                                                                                                                                                                                                                                                                                    SHA-512:2DBCCEC47BF8C1D4AB91615046CC526A8956D5EF39A22C357E4F5B957E7C249A4A3C9D367044A6FD9CB1C27F952E4B816C1906B10F44BF0142A3AAFA58D4EDC1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......Q.....*.Ih....sRGB........beXIfMM.*.......i...........................P..................................Q....ASCII...Screenshot..AA....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <exif:PixelYDimension>337</exif:PixelYDimension>. <exif:PixelXDimension>484</exif:PixelXDimension>. <exif:UserComment>Screenshot</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..E.4..^BIDATx..i.d.q-.K.U...3..:... A.4.G...$}./...f.M...D....$..zzz.Z3o.........5. ..`...*.......9..........>..H.YU....j.4MITE..U.0..0.3.1... ......S&aaff....*...NI.%%M.4%N.....RR.DT.:.E...w... ....w777+..p.bp0..^...<..{|._..3..L..'~G....(..{|.~[}...4...>.nw.~..=.A"r....{.J..C.c./>DD$.{xM.......{.- .d....F........+Fy*.J..[...eYvy.-.eg..YT.i..7..CD."...;S
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 16816, version 1.0
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):16816
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.986553844397398
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:B+X8GIlM2X+EvmbnN86NmTwA5tvVLeZKot1Lp6o8TN:BYdpc+Evmje5wyJeZeRJ
                                                                                                                                                                                                                                                                                    MD5:F1100AED72E107F90D2624F2A3498324
                                                                                                                                                                                                                                                                                    SHA1:46E21299ED4E535FED7165A2A45B50F8A89007D6
                                                                                                                                                                                                                                                                                    SHA-256:AB072A017662BE34B6AC4DA319EEFFA3A6B1132BA5FC02875B3E10DFB765471A
                                                                                                                                                                                                                                                                                    SHA-512:57C87343F5846DF960B9C836A6AB35B24E6E4257917747BFD419E1E5FEE924DA48B3A70B23D9DFD827BE6AEDAC2367EFAA852FD51C68600AE648946A1186AC02
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://use.typekit.net/af/a3a085/00000000000000007735ba73/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n3&v=3
                                                                                                                                                                                                                                                                                    Preview:wOF2OTTO..A...........AO..........................Z?DYNA.D?GDYN.Q..|..6?LINO#.`..~.6.$..|....l. ..~U..j.".I=..Z%..a.._........s..i.i.9.)o.u..5de.B...U.vv<.v=v..._.....]...EEN.......,0OQ..0.T.2.0././.b.....[..df..\Bt"&."R.U.V. .(U."....X...E..KE....vl..n...L.......5..6Y6Y"D...@.dcnD.....81Nb.wB%...]..U.U..F...4....)...<n...PfL...2.z....)5.I........<.[KSX.X. .....X.....Uv..k{r[W9M'w..e.jWzJ.((>..K).......L.gL.dt..B..!..L.i.. .._.^.a..w.'*...p....~x....W.A...YC.B.B..O..k.:.c.......>mz.+.7...M...%`.Fs..\,..`.................Q.lY.........X... .d...^ ....0.\..Q.tp...<.^......\.S......Q.....0x<<.^.....{.S.5.......Z......n4.f...8t6..].nG..'...].........X..2..L1i x4Z...'}...g.-|.t.Iw.?..DpX`]}..A.E.Lrak..`....{o..7te.b:..pE...o..c.w`|&..N....tv......A.4....i^.w.....^......~G...;....#...,. .A.B.".E.Kq.2.nl#...%#.j.... .... .....^pq.?..8..D...A...I.\..._~'?7.._M....t..."...-......su......<.......7......u..D.Et.....m\H}..hcr.io....G..E"1....D.&..T1......}q.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):495233
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.818838111426701
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:pTppKtJ61ubHWLXC8bCH2nqHAj/pOe4e8pU+xrueGd6BUeyiCb6D8x:BuCeH2nqHADpp4xO+IeGd6BUa+x
                                                                                                                                                                                                                                                                                    MD5:53FA063FB1734CE6BB187C96E7665972
                                                                                                                                                                                                                                                                                    SHA1:6C82DE36CB5AC4DA7DBCC104CF4F33D067D07C46
                                                                                                                                                                                                                                                                                    SHA-256:0200A7698AFAE38E9385F59706F2C5966FCD943AEC1B0D47597FB65F319FA2B0
                                                                                                                                                                                                                                                                                    SHA-512:6986E2E61C4264FE4C156ABFD1F6B665F53DCC6155EFE5F0D595D0E788116119E32C0A09D82558F4907729FDCDB8D8A31DD3CD3576B6460B13CBE634670AE5F9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/_hcms/forms/v2.js
                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/forms-embed/static-1.6227/";n(n.s="bxrb")}({"+1EL":function(e,t,n){"use stri
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2565)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):210081
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.540201131375796
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:OVKAkKLX3WPN5a+dH01K7PZ+tDDne2pD5372Cn06:8KG3+Xh+j1pD5372CnH
                                                                                                                                                                                                                                                                                    MD5:432EDC1A0BC7A8CE300A0E29C11AD145
                                                                                                                                                                                                                                                                                    SHA1:DCCA6109EF7E5407B74DE53906971DF590BC61F6
                                                                                                                                                                                                                                                                                    SHA-256:1F46EF4AB346CF2D8D8BCD644952CC8C234BC918601E40DCD5991E145A014C75
                                                                                                                                                                                                                                                                                    SHA-512:0C56F5020C42C98FECAFC5578B1C92997720FC2E3EFEDD60E60C058028025B61A67113A383EC80AF60381F1C5AAA806C93EFF79F1D009F741B6A273552A6AAE1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementTarget","vtp_dataLayerVersion":1}],. "tags":[{"fu
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (41132), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):84021
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.250433329084781
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:A+RxvLRkR681xH2EanufVtfEAzBc5TTSebsr2C8UlQB5oWXLfCBk7yzUqT4PNYmR:7h6MRu8jbxw/0
                                                                                                                                                                                                                                                                                    MD5:8BF8733450F1D74856A56B5127D72B91
                                                                                                                                                                                                                                                                                    SHA1:96409642BF1626FAC4429DB9ABE2478354150B47
                                                                                                                                                                                                                                                                                    SHA-256:45FC6E95E065C012F0E7D2457B97634681787A35BF57185EC646D9418055AC0C
                                                                                                                                                                                                                                                                                    SHA-512:ED97C33CD706FDDCEDB581CE6D9291F89CDFC1B30A655E14069EDB15306F60CC5CC996961C9976FACED6B05608C4481DD70AAD4090C27BD4D193B07D9D867447
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://hb.wpmucdn.com/constella.ai/672639c0-b64c-4cc2-9254-6bcbe4d4707a.js
                                                                                                                                                                                                                                                                                    Preview:/**handles:elementor-frontend,pro-elements-handlers**/../*! elementor - v3.24.0 - 23-09-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,s=this.docum
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):18702
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.692044148561377
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                                                                                                    MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                                                                                                    SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                                                                                                    SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                                                                                                    SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.google.com/js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js
                                                                                                                                                                                                                                                                                    Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4191), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4191
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.205686290053127
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:RZaXR7AE9pmVf3at2BvwP8Qa7+LToEDLUhQIAz:7aXR7AUpmYtevwP8JgLh1
                                                                                                                                                                                                                                                                                    MD5:726ACF118310B051FE58EA175598A3BD
                                                                                                                                                                                                                                                                                    SHA1:0EAB40FB31B55E1C568AD50FDDE56838210BFDD2
                                                                                                                                                                                                                                                                                    SHA-256:11109DEEEA7EDC5F72EF5FD74B6BFD3CF9B1F1A49D574BCFC87DB78B7F374FA5
                                                                                                                                                                                                                                                                                    SHA-512:4F74E670574711488C8AC8F9D3329DB137F459B3711CDE7EBBB1B3A27F1574780C9242D20D2219EC358E0203263E15C1104A84E5FC4883820E2DF49AAC2AF461
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(function(a){if(typeof define==="function"&&define.amd){define(["jquery"],a)}else{if(typeof module==="object"&&module.exports){module.exports=a(require("jquery"))}else{a(jQuery)}}}(function(g){var i=Array.prototype.slice;var d=Array.prototype.splice;var f={topSpacing:0,bottomSpacing:0,className:"is-sticky",wrapperClassName:"sticky-wrapper",center:false,getWidthFrom:"",widthFromWrapper:true,responsiveWidth:false},b=g(window),e=g(document),k=[],a=b.height(),h=function(){var m=b.scrollTop(),y=e.height(),x=y-a,o=(m>x)?x-m:0;for(var r=0,p=k.length;r<p;r++){var z=k[r],n=z.stickyWrapper.offset().top,t=n-z.topSpacing-o;z.stickyWrapper.css("height",z.stickyElement.outerHeight());if(m<=t){if(z.currentTop!==null){z.stickyElement.css({width:"",position:"",top:""});z.stickyElement.parent().removeClass(z.className);z.stickyElement.trigger("sticky-end",[z]);z.currentTop=null}}else{var v=y-z.stickyElement.outerHeight()-z.topSpacing-z.bottomSpacing-m-o;if(v<0){v=v+z.topSpacing}else{v=z.topSpacing}if(z.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):495233
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.818838111426701
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:pTppKtJ61ubHWLXC8bCH2nqHAj/pOe4e8pU+xrueGd6BUeyiCb6D8x:BuCeH2nqHADpp4xO+IeGd6BUa+x
                                                                                                                                                                                                                                                                                    MD5:53FA063FB1734CE6BB187C96E7665972
                                                                                                                                                                                                                                                                                    SHA1:6C82DE36CB5AC4DA7DBCC104CF4F33D067D07C46
                                                                                                                                                                                                                                                                                    SHA-256:0200A7698AFAE38E9385F59706F2C5966FCD943AEC1B0D47597FB65F319FA2B0
                                                                                                                                                                                                                                                                                    SHA-512:6986E2E61C4264FE4C156ABFD1F6B665F53DCC6155EFE5F0D595D0E788116119E32C0A09D82558F4907729FDCDB8D8A31DD3CD3576B6460B13CBE634670AE5F9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/forms-embed/static-1.6227/";n(n.s="bxrb")}({"+1EL":function(e,t,n){"use stri
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 71896, version 4.393
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):71896
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.996746194687547
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:1536:tA4xrPyfyECsyz2wCjYfhO/ORzc7erabg5Z06GEQMo:t3jayEC/2/OI/gcq+bg5C6G7
                                                                                                                                                                                                                                                                                    MD5:E6CF7C6EC7C2D6F670AE9D762604CB0B
                                                                                                                                                                                                                                                                                    SHA1:97E438CC545714309882FBCEADBF344FCADDCEC5
                                                                                                                                                                                                                                                                                    SHA-256:7DACF83F51179DE8D7980A513E67AB3A08F2C6272BB5946DF8FD77C0D1763B73
                                                                                                                                                                                                                                                                                    SHA-512:DD945FACE918EDF20B7283B7416AE7B3735269945E3F3E379E770425024C1DE1FCDC7CFB952381D295D0D1F58C8AB191FD29030F2051D10501557BD7BFBE3658
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-content/themes/kos-mar2021/fonts/fontawesome-webfont.woff2?v=4.6.3
                                                                                                                                                                                                                                                                                    Preview:wOF2..............T....y........................?FFTM.. .`........P..K.6.$........ ..|..L?webf.[8....m;.t.........c6.....>.S.8.{...]?....?=i..%...P......f85J.0..u....f...eB.\...E.l.....Aw..6...f..F...0l...M.`;i.O.U....k."=........./6../eX.q..vf{].-.o,.5.&.}.L..:...0.{.e..V*3~....1Mh.M4:9jG..B......K...Y..2c.=..@..V*+..=.g.;..%.q,..sYF.oj..D..t....wZ1t.S\...L.....k(...1CK.z.Z!.iM....zH.....D[gcN........E.~.j.VD..[../..TD..........<@.j.cl...}.s.g4...F.f.F..;...H...E...P.#I..1{..X....]..ps.........^(.S........N...1S.....$@..T.\..k"G". V.Z..gf?.{..D..8f............9....g.i.\..... .".u^.+....%...u.S...!.J.Y5.{k..j..J.....i....!..t."...v...C..0...p..as..g.3.....~3/.3.<s.....K...u..t.n.......tS.|..].~..I* ...I......7y..EL@.B.%....TTT.zu\.....eb.bM..-f.?.... .Os$/.Y....u..7..F.Q5.F..........%.......b`...o....o....c...t..@7.*.{HK...P..9..(.*[..&&..{...W.0e.....8.v.h.a..-..%./..wgg.|.\E.x.^;H...D..(.J&......D.mo}..0.i...g#.i{....4.3f.;.m.......v{GbP...T.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 335 x 300, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):134588
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9943094155061125
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:3072:jYWFy0qX/w5vvRlx4E67yttWrQKOEW1peahYnYX1jPVw0kyWXJh:jzFyBw5vvL2Zmt2QzZDYYXdS0kyW5h
                                                                                                                                                                                                                                                                                    MD5:3C25479916500D367CB35142ECDF3F36
                                                                                                                                                                                                                                                                                    SHA1:A06A447BCAC1FF6AF2B85A9EBE67E51F2FDC4A79
                                                                                                                                                                                                                                                                                    SHA-256:E6CDD3413A850B816B9493EF0175BC45FA114265DD2F3DCB915F5B2B07E9DCF8
                                                                                                                                                                                                                                                                                    SHA-512:D1CE206BB3911916EA3E8830B77811CAC04A3FCF9A1EEED0D347D0B5E9A9C68BAF49AEB1A310DD7212B4CDB67F52AE5CF2EB0A5832C080129A46CB21ED47AE6B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/b-ninjio/12.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...O...,.....4.......sRGB........DeXIfMM.*.......i.......................................O...........,.......m..@.IDATx...`T....n6.......Q..X.g....(.b. >.>;**b..{o..(......{I!=.....lB......7....9s.3.M...G.rs-!).R.S.....,%.....ZR|.....0.Rj.[$?...%$.Z.0...).(........Z\.,..3w`A.OH.B.J"...%Z|r-W..-.v.-.....lP...P.D....R...D,-..%%.XAa.//...V..mq.4....QKLH........h..J..YBBjY.....-.@.....aj.X.,vu.....$.....(...s-.....\.J9.Z.|AA...L..-D..xQ81.SR--..=..5...d......Y|R.EK.....,Z..J...X.............Y0>..Y..B.T....$......#Q.....}.wMu.#?N..{....o....-i.}tZ..-... .U.NM.pB..Ji\Q.(.......V(.B.q\...z.d.q...RW....@5.J#.t...I.-...@B-+*..8..5...9.g.Xx./v.S-%!h.....l.h.*..ZrZ..E.,...P4".....Y..a..YD..$,>.....X^H.A.(..%hx.....<....\+))4.}rZ}.D.....P.w\...;qPw....FuS.cz[jr...W`.....o..Q...ilRr.n.Ra..yo....,;..iv....<.....a....i.3.%.............}.....P(.y.. ....l.s..AA~.........o.cC....e..7S..0..X...=..7.[.....|..hZ..P..37XN....o%.`;....oy..-E...o.[.F...u.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.2536327081308904
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:CUnl/RPQOJtHh/:/9QmD/
                                                                                                                                                                                                                                                                                    MD5:8889AA3DD0DD708F94EA75C53568295D
                                                                                                                                                                                                                                                                                    SHA1:0258A51660B8D8CE5D79110DDAD00C9CD7A90473
                                                                                                                                                                                                                                                                                    SHA-256:115C7F3CF61E4EC19070B9E59E20E78756D39D193EB9B544065059B9935D2491
                                                                                                                                                                                                                                                                                    SHA-512:01488330C443B73978B0DAD665B917A937657B67B19546F8BCABCE32804381F101134612B621619DBEA66ECF31A82F2022FE5BB9D016222609D38BACD5B1B863
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.hsappstatic.net/static-hubspot-com/static-1.270519761/img/trackers/blank001.gif
                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 11388
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):3293
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9375073209419265
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:n2T5iJYYvAs4cc9wv0KLkRKks5Xda2AumDl:aYvAsCS8FR3s5t9m5
                                                                                                                                                                                                                                                                                    MD5:DB5AEBAC245DF0ABF0FF51DD44165DB3
                                                                                                                                                                                                                                                                                    SHA1:9CE59BDEF3C3BFA096F3675D7187591CF8FB773F
                                                                                                                                                                                                                                                                                    SHA-256:6DD99AC75FEE07A7E215F141634493F3AC15A37C1DB96C30737C039F480F5248
                                                                                                                                                                                                                                                                                    SHA-512:27F8EEBEF3141B63D3E268C6AF2C3C2A50F304F5D972091F100A29999883510767BC7841604DE2F4594A54C6C69E1EC6EA925FC1FFAD1CC33BA2BE607832CFD4
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:...........Z[s..~.....H.e:..y..v\;g.i...6..q!..P..C.V4....]. HQ..If..C.....{......>;do'Z.w.....`..d"7..,V.77L.F.`...?LU..W...f.`". ..`...%.f..g.e`...@..|...f..G.cS..X....l"d>c.....1b*OW ......f$...L.."g......d...U.........wr......G.X*5....K.f./9,....r.R...).QQ.....*5..1........aILWE.J..`.$..j....c.5...4..T@.6".U..j....OR...-....xY....N..Z....L....4U..Nak...Q". .T.(.j.>.....#"...w.....3e..`...w..P..R.ZF<I^..^9#....m....J...`.."Sw.H.a.L<gC&.({.Z...VH.V.. ....l.)..Hc.X..H..R....c..M.......w$...p...2....3...%P.#v Vei.!...V....H...~.S./.t..4....6p...n...'....^.M..]...9~?.`.S.=.....r../ ..kJC}..K.6:.U.nT%.n...s..E../.l_..]up!R.l..Y...}..y.{....S....gs..........LX../.g7.u..ty7...9/.+./..`..y..+L...J..w.qlTy...y8.:.....Bis3pq..h.(..*..G.1JE>3s.rt.\...a..9.....l....R.1...+@.N..d./g.*.[.....X"qG.H@FU.E..q..1.S.E.J......r.r!X.W..A...r.k..s H>..xaEb...O3...+...}.l.C1{....U..R..w.G....SX..........Q./...pb..Cx.1.kS...'.A..g.......|.d...r...!...+..p.........
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25006), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):25088
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.133606306126262
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:Cxw+EVxFm6cKikdHd7taQ9HuGJswyC/pMTAQYtDTFHJiwqnWWN7KOljuOzQYqEb4:VtVxFm61ikpCQ9HuGH5iwqWWN7KOlju1
                                                                                                                                                                                                                                                                                    MD5:F6BDE5C6ED62A66DBDF6A089E190F808
                                                                                                                                                                                                                                                                                    SHA1:C19CD27C946942BA54AF509F3F0F3FC478C91E3A
                                                                                                                                                                                                                                                                                    SHA-256:453920991F4CD11BFEB2B720FFBE11C71D96863827EBA4B410FA16155D42B844
                                                                                                                                                                                                                                                                                    SHA-512:69328DED8F91293AF2C3387369BFAED4248956A8599E6B4E0BBF65011F77D2FF7873D267BE391584D0AE9CE7472D4F6B40C29FE8917A6BB86390896C4FE52EBF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/**handles:elementor-pro-frontend**/../*! elementor-pro - v3.24.0 - 18-09-2024 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[313],{3e3:(e,t,n)=>{"use strict";var s=n(6784);n(2258);var i=s(n(4906)),o=s(n(2450)),r=s(n(4409)),a=s(n(7937)),l=s(n(8098)),c=s(n(6275)),d=s(n(3268)),u=s(n(4992));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={},this.initOnReadyComponents()}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init:before"),elementorProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (61873), with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):838961
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.661159239872008
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12288:atUpYglDwq8DgcoX6aS4MxTq5uIeGd6BTz+q:atUStp0coKaSVuu9z9
                                                                                                                                                                                                                                                                                    MD5:D29ABA6A96DFDFFE46BCD2E3DEDC9210
                                                                                                                                                                                                                                                                                    SHA1:28E23CD5DE38FB422A61E884FD9E1A9D5089E04B
                                                                                                                                                                                                                                                                                    SHA-256:0C4BE96875B14DF5D66A84F39919F3F253D287D3C236AE78ABBCC9F5F17E8A0B
                                                                                                                                                                                                                                                                                    SHA-512:262F4993B9FF8497A002E74809C5BA2CE3B1C727F30A7F6C757A4E3D5EF703C7DDA5E7E0A51B4CDCEA06DD8B2289C46AE5EEB1B7E604EDB0513DAD8C7FC34BA1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://hb.wpmucdn.com/constella.ai/5dd3abd6-a131-4a0f-9e20-9c7c0cf22f99.js
                                                                                                                                                                                                                                                                                    Preview:/**handles:leadin-script-loader-js,genesis-block-theme-js,lottie-js,pa-menu,e-sticky,smartmenus,smush-lazy-load,eael-general,pa-wrapper-link,leadin-forms-v2**/..!function(t,e){var a,t;document.getElementById(t)||((a=document.createElement("script")).src="https://js.hs-analytics.net/analytics/1728421800000/8482190.js",a.type="text/javascript",a.id=t,(t=document.getElementsByTagName("script")[0]).parentNode.insertBefore(a,t))}("hs-analytics"),function(t,e,a){if(!document.getElementById(t)){var s=document.createElement("script"),r;for(r in s.src="https://js.hscollectedforms.net/collectedforms.js",s.type="text/javascript",s.id=t,a)a.hasOwnProperty(r)&&s.setAttribute(r,a[r]);var t=document.getElementsByTagName("script")[0];t.parentNode.insertBefore(s,t)}}("CollectedForms-8482190",0,{crossorigin:"anonymous","data-leadin-portal-id":8482190,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":8482190,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"}),function(t,e,a){if(!d
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4289), with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):4316
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.999331379421159
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:nqojeXzd6310VZ5591z0uzVkO5AXN5fbRvhW/:niJjVlz0GBUrPW/
                                                                                                                                                                                                                                                                                    MD5:E8BA7B4DAD39A00EC07ED9CD1427F7C6
                                                                                                                                                                                                                                                                                    SHA1:5E2CAE2016635C2AF59F159A2585595684863C16
                                                                                                                                                                                                                                                                                    SHA-256:603DFF642C0650A90F70AC1C54FF4454F30E5F05548A913429192C0A4A64F333
                                                                                                                                                                                                                                                                                    SHA-512:813D608940601027A3F68296F68722A7F3F572395C89B277FFAD0651018809113D64F1D5BA118CB5A5327C59A0B26214D1500E43D0619D68A71E90E1A1E93838
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://hb.wpmucdn.com/constella.ai/16b02ad9-65b1-44a1-b8f6-10fdaf21c922.js
                                                                                                                                                                                                                                                                                    Preview:/**handles:pa-headroom**/..!function(t,s){"object"==typeof exports&&"undefined"!=typeof module?module.exports=s():"function"==typeof define&&define.amd?define(s):(t=t||self).Headroom=s()}(this,function(){"use strict";function t(){return"undefined"!=typeof window}function s(t,e,n){var s,o,i,l,a,r,h,c=function(){var t=!1;try{var s={get passive(){t=!0}};window.addEventListener("test",s,s),window.removeEventListener("test",s,s)}catch(s){t=!1}return t}(),d=!1,u=(o=t)&&o.document&&9===o.document.nodeType?(a=(l=o).document,r=a.body,h=a.documentElement,{scrollHeight:function(){return Math.max(r.scrollHeight,h.scrollHeight,r.offsetHeight,h.offsetHeight,r.clientHeight,h.clientHeight)},height:function(){return l.innerHeight||h.clientHeight||r.clientHeight},scrollY:function(){return void 0!==l.pageYOffset?l.pageYOffset:(h||r.parentNode||r).scrollTop}}):(i=o,{scrollHeight:function(){return Math.max(i.scrollHeight,i.offsetHeight,i.clientHeight)},height:function(){return Math.max(i.offsetHeight,i.cli
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4289), with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4316
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.999331379421159
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:nqojeXzd6310VZ5591z0uzVkO5AXN5fbRvhW/:niJjVlz0GBUrPW/
                                                                                                                                                                                                                                                                                    MD5:E8BA7B4DAD39A00EC07ED9CD1427F7C6
                                                                                                                                                                                                                                                                                    SHA1:5E2CAE2016635C2AF59F159A2585595684863C16
                                                                                                                                                                                                                                                                                    SHA-256:603DFF642C0650A90F70AC1C54FF4454F30E5F05548A913429192C0A4A64F333
                                                                                                                                                                                                                                                                                    SHA-512:813D608940601027A3F68296F68722A7F3F572395C89B277FFAD0651018809113D64F1D5BA118CB5A5327C59A0B26214D1500E43D0619D68A71E90E1A1E93838
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/**handles:pa-headroom**/..!function(t,s){"object"==typeof exports&&"undefined"!=typeof module?module.exports=s():"function"==typeof define&&define.amd?define(s):(t=t||self).Headroom=s()}(this,function(){"use strict";function t(){return"undefined"!=typeof window}function s(t,e,n){var s,o,i,l,a,r,h,c=function(){var t=!1;try{var s={get passive(){t=!0}};window.addEventListener("test",s,s),window.removeEventListener("test",s,s)}catch(s){t=!1}return t}(),d=!1,u=(o=t)&&o.document&&9===o.document.nodeType?(a=(l=o).document,r=a.body,h=a.documentElement,{scrollHeight:function(){return Math.max(r.scrollHeight,h.scrollHeight,r.offsetHeight,h.offsetHeight,r.clientHeight,h.clientHeight)},height:function(){return l.innerHeight||h.clientHeight||r.clientHeight},scrollY:function(){return void 0!==l.pageYOffset?l.pageYOffset:(h||r.parentNode||r).scrollTop}}):(i=o,{scrollHeight:function(){return Math.max(i.scrollHeight,i.offsetHeight,i.clientHeight)},height:function(){return Math.max(i.offsetHeight,i.cli
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):551834
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                                                                    MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                                                                    SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                                                                    SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                                                                    SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9500), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):9500
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.361838920270885
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:j85B3yJdCE9r1dPZiDVGTtxRNs9lWzCWDFELiIh77fL4KL4vTfNhB:jawdC2BdPeOUDWzCOFELiIh77UzbVhB
                                                                                                                                                                                                                                                                                    MD5:B2877DA906A3216C4F3FC4030B205E54
                                                                                                                                                                                                                                                                                    SHA1:F7A612259BB345C70A1CAC073527E39DD5D8A0B7
                                                                                                                                                                                                                                                                                    SHA-256:E779904E434D50E426E79DFAC680CDB8A04564E67121C257974278A02979E407
                                                                                                                                                                                                                                                                                    SHA-512:428880BD5D5F63AF2E6A9354A6A500249E2A9EC96E5D3B995AEB9A467DBC075B255ACFFDB48A1A265273CFDFD25EBAB308D3B765BCCAD1C8BFF508947C19B866
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:if(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule.zoominfo.com/zischedule.js";window.zitag.FORMCOMPLETE_BACKEND_URL=window.ZITagEnv==="dev"?"https://ws-assets-staging.zoominfo.com/formcomplete.js":"https://ws-assets.zoominfo.com/formcomplete.js";window.zitag.ZI_TAG_BACKEND_URL=window.ZITagEnv==="dev"?"https://js-staging.zi-scripts.com/unified/v1/master/":"https://js.zi-scripts.com/unified/v1/master/";window.zitag.ZI_WS_BACKEND_URL=window.ZITagEnv==="dev"?"https://wss.zoominfo.com/pixel/":"https://ws.zoominfo.com/pixel/";window.zitag.isScheduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFor
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1623), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1623
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.760674169698159
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:2jkm94oHPccXbjZJlXsBM+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1ab:iEcpPsNKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                                                                                    MD5:629992794C0BD970A425309F686549C8
                                                                                                                                                                                                                                                                                    SHA1:513BF4AC4C220652A16E7DF5B96A044A85920989
                                                                                                                                                                                                                                                                                    SHA-256:EE9966ED404D4C5E7188DCBCB9D57BF9886943C9F995320CF01E9BAADDFEFA96
                                                                                                                                                                                                                                                                                    SHA-512:2E8E657B4DAA11EF750654564DAAC7E31B96DC46C54A10C2170CC9B82D241CD24D030E06113BCD3752B5515226B1DB4F963CD5A9340D63B1B0695515B50010C0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('hsRecaptchaLoaded_6872223c_881a_4a95_ad71_a4bec5cb2bcf');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1R
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1240 x 160, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):287911
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993241169475415
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:6144:mhbaBsDvtFszAmqh5cHwXB/JZY/gz+kRv4vALuQcLtq:mha4vL/N5bBBb+kRvRqrLk
                                                                                                                                                                                                                                                                                    MD5:5FF9D71C8BD942BB7302E6EA76DDCE77
                                                                                                                                                                                                                                                                                    SHA1:A127BBCB25053A947FE683943621ED642E1E2F15
                                                                                                                                                                                                                                                                                    SHA-256:225EB0BE105E23783A4FF969FACD4AF52294EC311890A1666D5DAA3F9300454F
                                                                                                                                                                                                                                                                                    SHA-512:85DBB727D966C33FA50E57ACC56AD04873963BAB21A351BB372C9F98963E3D730E857708F478EC0DDBF411C886A379FA11DA7F262A8E95EC468F9CBF6F982DB7
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................U....sRGB........DeXIfMM.*.......i.........................................................Ob..@.IDATx...`.......$'.^.."EQ.l **..+X(R....XP..+.`.....@D)R.i*. MQPz/..I..<....Wo......r......w.y...}.cnv8...f.f...mq.....c....FE...XD .b..,;-......C..W.s.._lBq..Xd ."....9..p..,"2`..(......""..F.E..[N...m.Q1.....d..,mEF.\.....o...I..~.r8).>..].i....].U.r?..9d....{...C^/z._.W..lwf.U_..jY.......|o..n......~.a5....{.;.;..gX..m.0.".4....V........}..+sJ.{.OO.Nrsr-##.",hY.t.5.T^..{w.U.v...T..,*.. /<6&d......c..Az..+U....&YvF:.........N.`l.EdgY..rs!":+..q..Z.."....... \.p..B.-B.XNv..s...%R/..pf...3..,..D........k.\~~.C...._..}[.p.\kT...-_.k....U7x.<S.....\......-[..<.t.R3sl~.t.......s.:..$...L..[.$...v........i.+U..[.R.g.....)n....}............z...... 'd....2.&....y.x.).B.8.. .0.g....8..*.I..#@.77"..c.h....-''."" :!.F...}Q..(..eS?3..J8".q.A...H.`..?%.A.....a.i..g.z...s.......#.m.o.,1>....O.K~k`...|O9.....g'..og.Y.......
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9721), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):36859
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.334786850745689
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:Bn0wZdapK/IW1qQSuN3+aCpVPYW+Y42yW:BTapvW16uN3+vMW
                                                                                                                                                                                                                                                                                    MD5:C9C6389A6F06000446786F3A959E472B
                                                                                                                                                                                                                                                                                    SHA1:06670BD0A1D785380E60A54109A06C83EF440395
                                                                                                                                                                                                                                                                                    SHA-256:5F4433C6F6B146E6F685CF3894296EA7606B6985589C0E00D7ABB8401A8A89E1
                                                                                                                                                                                                                                                                                    SHA-512:6C2DA7F7ED2F67487DE9DAE58B61E47D2A1006D091185797845ECA7B9E06374A9B61E6A79104319F4FEC086CF8697C3D806DA77BF3EB009634B306243B1A6D0B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/about/
                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.. [if IE 7]>..<html class="ie ie7" lang="en-US">..<![endif]-->.. [if IE 8]>..<html class="ie ie8" lang="en-US">..<![endif]-->.. [if !(IE 7) | !(IE 8) ]> >..<html lang="en-US">.. <![endif]-->..<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width" />..<link rel="profile" href="http://gmpg.org/xfn/11" />.. [if lt IE 9]>..<script src="https://krebsonsecurity.com/wp-content/themes/kos-mar2021/js/html5.js" type="text/javascript"></script>..<![endif]-->..<title>About the Author &#8211; Krebs on Security</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel="alternate" type="application/rss+xml" title="Krebs on Security &raquo; Feed" href="https://krebsonsecurity.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="Krebs on Security &raquo; Comments Feed" href="https://krebsonsecurity.com/comments/feed/" />.<script type="text/javascri
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21946), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):21946
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.367708752311705
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:gdIssipa/gpKfS4SIJ2uxwfZlLrjVcQEx/8L5ZaW+eCAwkvQZlOGv6XucGBan:GIjEK9chRcQExUHx+eCqTpu1Ba
                                                                                                                                                                                                                                                                                    MD5:BBE3C84B03CDBA48E32B240AEBA395E0
                                                                                                                                                                                                                                                                                    SHA1:4C56A95410D2ABA6655E666A0020955DCC9B832E
                                                                                                                                                                                                                                                                                    SHA-256:8E1B124EB24F5FFF5235FDAD58E54E094CE4ACA1469D929EB147B1163B88DDC8
                                                                                                                                                                                                                                                                                    SHA-512:F31F86466632A3E279B34644B34E490F6B70774F7D119C2C4E9868D86F888B2651B7604953E3AF06A953EE3B9556C9A058C64BE4864C1C41535D4CC10170ACF1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/3720701351/1591821680665/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.magnific-popup.min.js
                                                                                                                                                                                                                                                                                    Preview:/*! Magnific Popup - v1.0.1 - 2015-12-30* http://dimsemenov.com/plugins/magnific-popup/* Copyright (c) 2015 Dmitry Semenov; */;!function(b){"function"==typeof define&&define.amd?define(["jquery"],b):b("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(aQ){var aP,aO,aN,aM,aL,aK,aJ="Close",aI="BeforeClose",aH="AfterClose",aG="BeforeAppend",aF="MarkupParse",aE="Open",aD="Change",aC="mfp",aB="."+aC,aA="mfp-ready",az="mfp-removing",ay="mfp-prevent-close",ax=function(){},aw=!!window.jQuery,av=aQ(window),au=function(b,d){aP.ev.on(aC+b+aB,d)},at=function(a,j,i,h){var g=document.createElement("div");return g.className="mfp-"+a,i&&(g.innerHTML=i),h?j&&j.appendChild(g):(g=aQ(g),j&&g.appendTo(j)),g},ar=function(b,a){aP.ev.triggerHandler(aC+b,a),aP.st.callbacks&&(b=b.charAt(0).toLowerCase()+b.slice(1),aP.st.callbacks[b]&&aP.st.callbacks[b].apply(aP,aQ.isArray(a)?a:[a]))},aq=function(a){return a===aK&&aP.currTemplate.closeBtn||(aP.currTemplate.closeBtn=aQ(aP.st.closeMa
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1243), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1243
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.132002213580923
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:BG/Bn68bKG20eOV0R2C1TT+RoRMd7usc1b0c33Z0nhLz4qaoVXKakhp:B0bY0ek08sii+hhLjVCH
                                                                                                                                                                                                                                                                                    MD5:61CA66DE658CAB9587E4636894680D5D
                                                                                                                                                                                                                                                                                    SHA1:047E17B37C12CBB9DC8AD2B5CD0201A7C65E9F53
                                                                                                                                                                                                                                                                                    SHA-256:8DA927B6B1240FFCA4323FBB2A12C8E5ABB541040965C2BC5B7D09A2EB963B02
                                                                                                                                                                                                                                                                                    SHA-512:F178001D53C5E86D30E224FECF99B17ED1AA4AC704BF0B6BFC4E4B79F0184A4285C179EAB7602BDFA4F701BE9CD837AD4BE56DC560F7B174B8FC82082E9C6B58
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs/hsstatic/cos-i18n/static-1.53/bundles/project.js
                                                                                                                                                                                                                                                                                    Preview:"use strict";function hs_i18n_log(n){console.log("i18n_getmessage: "+n)}function hs_i18n_substituteStrings(n,e){var s=n.match(new RegExp("\\$[0-9]+","g"));if(null==s)return n;for(var r=0;r<s.length;r++){var l=s[r],t=parseInt(l.replace("$",""));t<=0||null==e||t>e.length?hs_i18n_log("no substitution string at index "+t+" found for string '"+n+"'"):n=n.replace(l,e[t-1])}return n}function hs_i18n_insertPlaceholders(n,e){var s=n.message,r=s.match(new RegExp("\\$\\w+\\$","g"));if(null==r)return s;for(var l=0;l<r.length;l++){var t=r[l],o=t.replace(new RegExp("\\$","g"),"").toLowerCase(),a=n.placeholders[o];null==a&&hs_i18n_log("no placeholder found for '"+o+"'");s=s.replace(t,a.content)}return(s=hs_i18n_substituteStrings(s,e)).replace(/\$\$/g,"$")}function hs_i18n_getMessage(n,e){if(null==n){hs_i18n_log("no messages found");return""}var s=arguments[2];if(null==s||0==s.length||null==s[0]){hs_i18n_log("no message name passed");return""}var r=s[0],l=e.split("-")[0],t=n[e]||n[l];if(null==t){hs_i1
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):135
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.886127056625917
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:YVKBEitdh2QHIMRL2KIhfwcP2xR2GXEqRWJ6jLZHJqvAN:Yijn3HxbU2mn6jLZpQAN
                                                                                                                                                                                                                                                                                    MD5:893685FE1929F6FE9F2D52DC6F08BFAC
                                                                                                                                                                                                                                                                                    SHA1:C934563ABBF496F338B0D552459B3CB225C34A20
                                                                                                                                                                                                                                                                                    SHA-256:833173CF853A9D25686C30871D1990DA846101C9D5CFD2D4C6236FA73DB33DC4
                                                                                                                                                                                                                                                                                    SHA-512:69D0FCF14FB12EE0898F685DC42128769BB51A5C324068FE49658E2A72F1030C96325779DC0B6F8D0787D9D2C20FE314390C8037271497CD10546ED9B14BE749
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://forms.hscollectedforms.net/collected-forms/v1/config/json?portalId=8482190&utk=
                                                                                                                                                                                                                                                                                    Preview:{"portalId":8482190,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":-2137710187}
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):78840
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.022413301778022
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIlbuhXwW4nxM:mGRFauOxLA/+IcTOjX/
                                                                                                                                                                                                                                                                                    MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                                                                                                                                                                    SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                                                                                                                                                                    SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                                                                                                                                                                    SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                                                                                                                                                                    Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6187)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):6298
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3850652696715375
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:u8nME4+xIW/ksk6n15/AgxUaV4Xi4cLAUd9qi0n8gXsdBt4xjDEYrLm:pxr6W/kL6L/AOUk4GLMV8IsqEYr6
                                                                                                                                                                                                                                                                                    MD5:DF55045BC18928673797EC8F36531CE2
                                                                                                                                                                                                                                                                                    SHA1:79B464E7E4E72389AA94918CDE3F36876508A847
                                                                                                                                                                                                                                                                                    SHA-256:86687F3E5F5AFDCF3625C8DDE9300BB27A5715AE747F119A1A4C8F89064C254C
                                                                                                                                                                                                                                                                                    SHA-512:8AA2A2B9668A62536297CDB50816226541884ED5BC2C44C8B0A9326A013A3360573A9AA4DDA21FE7B6B8E61160B91D95DD73E97FC97C7AF595D74ABED1902BC1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://js.hsadspixel.net/fb.js
                                                                                                                                                                                                                                                                                    Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.1137/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1014), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1014
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.970569161748378
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:4sZSM7+l3OrPIv9+FgK/NIlUXHftwDjwILFOI3CEuRugNn:sAzT+pu7ftwDjwG0eCRRdN
                                                                                                                                                                                                                                                                                    MD5:6DB5449E756B858FC376EA662AAB817A
                                                                                                                                                                                                                                                                                    SHA1:384A56B05AF02A655286BD9F52A25653AED2A7AC
                                                                                                                                                                                                                                                                                    SHA-256:A86DF3BE0EFF7F90991F057C21E6907C16391E6F8CD0A4773CC93D9401E9DFDB
                                                                                                                                                                                                                                                                                    SHA-512:58F60B041B4B15150A09B8FE3C8EE21D32FD39142FC5CEEE86C6FB6C840C2A844F61B8B26DFA08288C49EF29D5C2B1A9B29791D8AED614E0D4493FF10CB835C0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*! Morphext - v2.4.4 - 2015-05-21 */!function(a){"use strict";function b(b,c){this.element=a(b),this.settings=a.extend({},d,c),this._defaults=d,this._init()}var c="Morphext",d={animation:"bounceIn",separator:",",speed:2e3,complete:a.noop};b.prototype={_init:function(){var b=this;this.phrases=[],this.element.addClass("morphext"),a.each(this.element.text().split(this.settings.separator),function(c,d){b.phrases.push(a.trim(d))}),this.index=-1,this.animate(),this.start()},animate:function(){this.index=++this.index%this.phrases.length,this.element[0].innerHTML='<span class="animated '+this.settings.animation+'">'+this.phrases[this.index]+"</span>",a.isFunction(this.settings.complete)&&this.settings.complete.call(this)},start:function(){var a=this;this._interval=setInterval(function(){a.animate()},this.settings.speed)},stop:function(){this._interval=clearInterval(this._interval)}},a.fn[c]=function(d){return this.each(function(){a.data(this,"plugin_"+c)||a.data(this,"plugin_"+c,new b(this,d)
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (48870), with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):50297
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.101707552003047
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:AL2oTiK76UnOXeaQBRPu0/ka21xEL/QYjsknFEeOy7tqfOlXHLaTwkiyLbRK9+zy:AL2oTisUWntW1bBRmhVH
                                                                                                                                                                                                                                                                                    MD5:CBB6246A1B6DA0B57FA08505D6D4546A
                                                                                                                                                                                                                                                                                    SHA1:290EF1CD14009ECB1D57FADC6B7642504063CDCA
                                                                                                                                                                                                                                                                                    SHA-256:EC24B912CC30E36B59D72C9DFD78E049993253E2B41AE4B81560006A626EE979
                                                                                                                                                                                                                                                                                    SHA-512:0675F0962E1622B1829A122E23847387EEA1ACB1947C72AC23D5DBD6E4CE01FFD579959DD61133EAA444AD258CFE004BAF924404F7CA791D29048D7BF4DE3453
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://hb.wpmucdn.com/constella.ai/b3c82ccb-d1cb-409f-be2a-cb16c88d6dfb.css
                                                                                                                                                                                                                                                                                    Preview:/**handles:genesis-block-theme-style,genesis-block-theme-fonts**/..a,abbr,acronym,address,applet,big,blockquote,body,caption,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,font,form,h1,h2,h3,h4,h5,h6,html,iframe,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,ul,var{border:0;font-family:inherit;font-size:100%;font-style:inherit;font-weight:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}html{font-size:62.5%;overflow-y:scroll;overflow-x:hidden;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{overflow-x:hidden;margin:0 auto;background:#fff;word-wrap:break-word}*,::after,::before{box-sizing:border-box}article,aside,details,figcaption,figure,footer,header,main,nav,section{display:block}table{border-collapse:separate;border-spacing:0}caption,td,th{font-weight:300;text-align:left}blockquote::after,blockquote::before,q::after,q::before{content:""}blockquote,q{quotes:"" ""}a:focus{outline:thin dotted}a:a
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64544)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):70103
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.301614760525164
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:q99kTUMaE+z8JSVonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5aXsQ:yND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                                    MD5:9C8BCC706FD05E1F235881B06D6813CA
                                                                                                                                                                                                                                                                                    SHA1:5F727DF90E63921FF6F4F475611F83FFC3AB32B3
                                                                                                                                                                                                                                                                                    SHA-256:51ED19F75B20CDF8C1B638D14357AB0AF3AC5E6740780A6011D1C6FBF6C799F4
                                                                                                                                                                                                                                                                                    SHA-512:7383DFA80EA2CB38802467212C4786DA2C698707646ED2764295FB0F22F257C95A61ADEB1B74908E711E20845798C0F05F60B5F9EDB7538E3F01000657663BC5
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://js.hs-analytics.net/analytics/1728421800000/8482190.js
                                                                                                                                                                                                                                                                                    Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 8482190]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '246934875']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['addHashedCookieDomain', '180490680']);._hsq.push(['addHashedCookieDomain', '241803357']);._hsq.push(['addHashedCookieDomain', '145196523']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/8482190.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hs
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25712), with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):101873
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.462090999498116
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:TQpnayKB+cKb0reCPUrA1CdvITONqvH47Vi2+VIBK+ahRLyE4F3sLI6bJVAU03Rc:TQc63r3VqvH4BnxBK9uE4BsLIUWgj
                                                                                                                                                                                                                                                                                    MD5:305282342A8D6846232EE2DC18A08227
                                                                                                                                                                                                                                                                                    SHA1:60B55935CAB2567BE78B024830E13DBFCB828D4E
                                                                                                                                                                                                                                                                                    SHA-256:13F0C59216FCD3A7994FB4F5FCC2C24A251E494158B55BCE2AE91469FC7AD411
                                                                                                                                                                                                                                                                                    SHA-512:7F4DAD3AB243CCD53B6DB6113D6BA310AC1F4F62505A60DFF2B6D1B0C944CEA3DC84CDF014B22872FB3DD6600E1C5612831025233D23B292D8DE75FE1A8B4DD1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hubfs/html_file/files/vendor/rs-plugin/js/jquery.themepunch.tools.min.js
                                                                                                                                                                                                                                                                                    Preview:/********************************************...-.THEMEPUNCH TOOLS Ver. 1.0 -... Last Update of Tools 27.02.2015..*********************************************/....../*..* @fileOverview TouchSwipe - jQuery Plugin..* @version 1.6.9..*..* @author Matt Bryson http://www.github.com/mattbryson..* @see https://github.com/mattbryson/TouchSwipe-Jquery-Plugin..* @see http://labs.skinkers.com/touchSwipe/..* @see http://plugins.jquery.com/project/touchSwipe..*..* Copyright (c) 2010 Matt Bryson..* Dual licensed under the MIT or GPL Version 2 licenses...*..*/......(function(a){if(typeof define==="function"&&define.amd&&define.amd.jQuery){define(["jquery"],a)}else{a(jQuery)}}(function(f){var y="1.6.9",p="left",o="right",e="up",x="down",c="in",A="out",m="none",s="auto",l="swipe",t="pinch",B="tap",j="doubletap",b="longtap",z="hold",E="horizontal",u="vertical",i="all",r=10,g="start",k="move",h="end",q="cancel",a="ontouchstart" in window,v=window.navigator.msPointerEnabled&&!window.navigator.pointer
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (60665), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):188494
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9100695855170615
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:otQ3E0PxXE4YXJgndFTfy9lt5cfQLunQHQh3pp+:jPx04YXGdFTyHjzyI
                                                                                                                                                                                                                                                                                    MD5:88F462359812BD24548EF5628C8B682F
                                                                                                                                                                                                                                                                                    SHA1:E589641BDBE7143B421A3A4CCE4A7119E9E80326
                                                                                                                                                                                                                                                                                    SHA-256:DB6940877D605A0B68D22348FA595C8D80693795F380D8699EC1A2884A6C40F6
                                                                                                                                                                                                                                                                                    SHA-512:92834CA62AE0950DE39F6141FAE66CDC2E03EA425830CE496ED0EB41CECCA4ACD7EC0B58AD001C763DC47BAF174D61B568A06746FCC09A47A53562E18C03499C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://hb.wpmucdn.com/constella.ai/285b3e14-f252-46a8-89da-f02dfcc44d34.css
                                                                                                                                                                                                                                                                                    Preview:/**handles:elementor-frontend,widget-image,font-awesome-5-all,widget-text-editor,widget-social-icons,e-apple-webkit,widget-nav-menu,widget-heading,swiper,e-swiper**/../*! elementor - v3.24.0 - 23-09-2024 */..elementor-hidden{display:none}.elementor-visibility-hidden{visibility:hidden}.elementor-screen-only,.screen-reader-text,.screen-reader-text span,.ui-helper-hidden-accessible{position:absolute;top:-10000em;width:1px;height:1px;margin:-1px;padding:0;overflow:hidden;clip:rect(0,0,0,0);border:0}.elementor-clearfix:after{content:"";display:block;clear:both;width:0;height:0}.e-logo-wrapper{background:var(--e-a-bg-logo);display:inline-block;padding:.75em;border-radius:50%;line-height:1}.e-logo-wrapper i{color:var(--e-a-color-logo);font-size:1em}.elementor *,.elementor :after,.elementor :before{box-sizing:border-box}.elementor a{box-shadow:none;text-decoration:none}.elementor hr{margin:0;background-color:transparent}.elementor img{height:auto;max-width:100%;border:none;border-radius:0;box-
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13757), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13757
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.285406737717651
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:obEBqTW5Wwpk27NquCLgb2NIIYZQMc8/6SCK:ogBB5Wwpj7IuCLzNUXcUBJ
                                                                                                                                                                                                                                                                                    MD5:F667E53D5752EE2E5759F3DFAF20D330
                                                                                                                                                                                                                                                                                    SHA1:2225156FA65A34892F721DEFEA3EB480EBB32044
                                                                                                                                                                                                                                                                                    SHA-256:CB5224674E43D02DB0037517F4AA29BA5CE9DDD0672E513CC7289714BA657522
                                                                                                                                                                                                                                                                                    SHA-512:C7EF7AB258D8D8A1412350B828C7B3E800072A3A1800BD9D856A375ADEF850715EBDD65D0B80F07BD1203F09C1F5AFB6C00168B9379E67E6E6D5B31957712A1F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";const t="/_hcms/perf/v2",e=window,n=Math.pow(2,31);var i={mode:"compressed",staticDomainPrefix:"//static.hsappstatic.net",bender:{depVersions:{"content-cwv-embed":"static-1.1293","browserslist-config-hubspot":"static-1.114",csstype:"static-1.8","head-dlb":"static-1.1074",HeadJS:"static-2.440","hoist-non-react-statics":"static-3.9","hs-test-utils":"static-1.3276","hub-http":"static-1.2011","hub-http-janus":"static-1.493","hub-http-rxjs":"static-1.463",HubStyleTokens:"static-2.6808",jasmine:"static-4.425","jasmine-runner":"static-1.1821","metrics-js":"static-1.4705",msw:"static-1.39",quartz:"static-1.2288",react:"static-7.123","react-dom":"static-7.85","react-redux":"static-7.16",redux:"static-4.16","redux-thunk":"static-2.17",rxjs:"static-5.10",StyleGuideUI:"static-3.401","testing-library":"static-1.99","webpack-env":"static-1.4",enviro:"static-4.230","hs-promise-rejection-tracking":"static-1.903",PortalIdParser:"static-2.218",raven:"static-3.863","raven-hubspot
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25712), with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):101873
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.462090999498116
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:TQpnayKB+cKb0reCPUrA1CdvITONqvH47Vi2+VIBK+ahRLyE4F3sLI6bJVAU03Rc:TQc63r3VqvH4BnxBK9uE4BsLIUWgj
                                                                                                                                                                                                                                                                                    MD5:305282342A8D6846232EE2DC18A08227
                                                                                                                                                                                                                                                                                    SHA1:60B55935CAB2567BE78B024830E13DBFCB828D4E
                                                                                                                                                                                                                                                                                    SHA-256:13F0C59216FCD3A7994FB4F5FCC2C24A251E494158B55BCE2AE91469FC7AD411
                                                                                                                                                                                                                                                                                    SHA-512:7F4DAD3AB243CCD53B6DB6113D6BA310AC1F4F62505A60DFF2B6D1B0C944CEA3DC84CDF014B22872FB3DD6600E1C5612831025233D23B292D8DE75FE1A8B4DD1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/********************************************...-.THEMEPUNCH TOOLS Ver. 1.0 -... Last Update of Tools 27.02.2015..*********************************************/....../*..* @fileOverview TouchSwipe - jQuery Plugin..* @version 1.6.9..*..* @author Matt Bryson http://www.github.com/mattbryson..* @see https://github.com/mattbryson/TouchSwipe-Jquery-Plugin..* @see http://labs.skinkers.com/touchSwipe/..* @see http://plugins.jquery.com/project/touchSwipe..*..* Copyright (c) 2010 Matt Bryson..* Dual licensed under the MIT or GPL Version 2 licenses...*..*/......(function(a){if(typeof define==="function"&&define.amd&&define.amd.jQuery){define(["jquery"],a)}else{a(jQuery)}}(function(f){var y="1.6.9",p="left",o="right",e="up",x="down",c="in",A="out",m="none",s="auto",l="swipe",t="pinch",B="tap",j="doubletap",b="longtap",z="hold",E="horizontal",u="vertical",i="all",r=10,g="start",k="move",h="end",q="cancel",a="ontouchstart" in window,v=window.navigator.msPointerEnabled&&!window.navigator.pointer
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):81932
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994987115066692
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:1536:FLsh2kVBmkc0lSgCXnwhfg6UB+e6WoHp2X5xRHhsYDqh0hEq:FLs8kVBm0nCXnwK6UB+/DHwpxBhss4q
                                                                                                                                                                                                                                                                                    MD5:CE38F6A584E45473C58CABAC6589301E
                                                                                                                                                                                                                                                                                    SHA1:42445556F5BD26DDD1D6291F755C4DDB9E3C5D03
                                                                                                                                                                                                                                                                                    SHA-256:C9DC496250A9AA35CA9E702AFA810D8EC4D3BCFF5B1A56B6E1865D7DC7A32B21
                                                                                                                                                                                                                                                                                    SHA-512:9F12EF61C6CB4A737B4E21047DDCF4A37EAFC2C5F7CA13A4BD3B87735FFDE238AA5F6AD6BF408865E7DCF4DECB829E176238AB1346E47F2CA4FEFF7AD6FFB516
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hubfs/social-suggested-images/info.knowbe4.comhubfsOsterman%20WHITEPAPER-Fanned-Template.png?width=413&height=401&name=info.knowbe4.comhubfsOsterman%20WHITEPAPER-Fanned-Template.png
                                                                                                                                                                                                                                                                                    Preview:RIFF.@..WEBPVP8L.?../..d..@l.F.t..N.!...wn.....O@.5[.F.CI.?.^/_w......~...`;.(TU....h.*T...$.:..nI.V.0....I.)@.Q........*&|..gz.{XG.H&.....*wv..x]..#...........P..+.ONO...?.G...~...a....`.&....n#I...`0../....x".~6K...I.$G..$E2.(......=/Z...$..H...9..z......:......B.a.?..O..7.X.$.F.......0N....85...89.1.`.....".........+_H........("........D..d*J].&].H.6d.UD.cMEzm.V2...,u5.v..BC.G...om..(U......qE...#.a...Y...Q2.8MB7.H..8..3.....Z.".)..QRO8a...Z..R...5h..J.R......Rid4.....a/.=c$..V....$%..#.6.p_..49`U.74.J..\.......a.].$.....JB2S(.2.k......V....*B@}+.....r.k....<..kam.}-...]......|..........*.4................2.........7...'..m$I..t-..=......I...zh..$.oc..}/i.........$%.....$$.....*.......%..^4.-......q.4....ifIu..-Y.e[..........wu-{U/...1...H..'.........o.p...'...y....A0,...[..|....ei.|....T&.\..[.......\fv.:6.e........7.N..6cF.b...6,S..SF9.B.mg4...K23kv.m......Vg.....loe.0...U...\......x....>..l[[.f.afNd..qt......>.$s.9. .....da;i$....v.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (44682), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):44682
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0610702628852104
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:Ro/nG2V1sF2YQliS6WAcAo9orVqlYxAja0r1lfIde+ynCcwpPZqv+W0GY7D2riU8:RovHrurVInv1laInCcwpPZCY7dxfDVAK
                                                                                                                                                                                                                                                                                    MD5:A13F5654590216CA60E47CE4F2B34F40
                                                                                                                                                                                                                                                                                    SHA1:BE7166DB836ED91B259A012D3951F511A9015606
                                                                                                                                                                                                                                                                                    SHA-256:FBAFEF784F33E49A71977898C848FBBDEF427076BDFAB0BCB091B1FB23E37FD1
                                                                                                                                                                                                                                                                                    SHA-512:4EC4DCBFA136E779E1D82835693EB6CC09C072AA949E0EB63D0BD7FA63969B9BA64A5FAE9A14FFF302FA8F2EC26C3B29730C0CBE2F1B7FAA0BACF7530AB20137
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/3745745942/1591821661021/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.owl-carousel.min.js
                                                                                                                                                                                                                                                                                    Preview:(function(b,j,l,d){var t,q,m,i,f,p,o,c,r;t={index:false,indexAbs:false,posLeft:false,clone:false,active:false,loaded:false,lazyLoad:false,current:false,width:false,center:false,page:false,hasVideo:false,playVideo:false};q={el:null,$el:null,stage:null,$stage:null,oStage:null,$oStage:null,$items:null,$oItems:null,$cItems:null,$content:null};m={el:0,stage:0,item:0,prevWindow:0,cloneLast:0};i={items:0,oItems:0,cItems:0,active:0,merged:[]};p={start:0,startX:0,startY:0,current:0,currentX:0,currentY:0,offsetX:0,offsetY:0,distance:null,startTime:0,endTime:0,updatedX:0,targetEl:null};c={isTouch:false,isScrolling:false,isSwiping:false,direction:false,inMotion:false};r={_onDragStart:null,_onDragMove:null,_onDragEnd:null,_transitionEnd:null,_resizer:null,_responsiveCall:null,_goToLoop:null,_checkVisibile:null};function u(v,e){v.owlCarousel={name:"Owl Carousel",author:"Bartosz Wojciechowski",version:"2.0.0-beta.2.1"};this.settings=null;this.options=b.extend({},u.Defaults,e);this.itemData=b.extend({
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):530
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.2576396280117494
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                                                                                                                                                                                                                                                                                    MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                                                                                                                                                                                                    SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                                                                                                                                                                                                    SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                                                                                                                                                                                                    SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2195), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2195
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.825926243144848
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:cd1hsQ/8wGxkM4HyxJOUhTMl2Mt0NkM8sb9/SxkM5sQ/1wGDXkM4HyxJO2kpsb9j:W1aVsyxMAn5bOyChsyxM6bfhf
                                                                                                                                                                                                                                                                                    MD5:EF84F26C310485299D6B75777414EDDB
                                                                                                                                                                                                                                                                                    SHA1:BA3A69F5B7F91DCCE1A0371D8147D32F9F1AEE09
                                                                                                                                                                                                                                                                                    SHA-256:FB56AF9F7623A55839DFB9CF019B05664A62E1B41671D925F3ED587C506443B5
                                                                                                                                                                                                                                                                                    SHA-512:889FB1199C565BED98649A11CAD23FB1B07A9611FD2CA6764107335D418B24E48FAB0BF317FC51FA34992EDC9314D8F7D0BB48022C5685316FCBE6D09D4C214E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs/hsstatic/keyboard-accessible-menu-flyouts/static-1.17/bundles/project.js
                                                                                                                                                                                                                                                                                    Preview:!function(){var e=document.querySelectorAll(".hs-menu-wrapper.flyouts > ul > li"),t=document.querySelectorAll(".hs-menu-wrapper.flyouts > ul > li > ul > li");Array.prototype.forEach.call(e,function(e,t){e.querySelector("a").addEventListener("focus",function(e){var t=document.querySelector(".hs-menu-wrapper.flyouts > ul > li > ul.open-menu-list"),r=this.parentNode.querySelector("ul");if(t){t.removeAttribute("style");t.classList.remove("open-menu-list")}t&&t.parentNode.querySelector("a").setAttribute("aria-expanded","false");if(r){r.style.visibility="visible";r.style.opacity="1";r.style.display="block";r.classList.add("open-menu-list")}r&&this.setAttribute("aria-expanded","true")});Array.prototype.forEach.call(e.querySelectorAll("ul li:last-child > a"),function(e,t){e.addEventListener("blur",function(e){if(!this.parentNode.querySelector("ul")){var t=this.parentNode.parentNode;if(t){t.removeAttribute("style");t.classList.remove("open-menu-list")}this.parentNode.parentNode.parentNode.query
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):495233
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.818838111426701
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:pTppKtJ61ubHWLXC8bCH2nqHAj/pOe4e8pU+xrueGd6BUeyiCb6D8x:BuCeH2nqHADpp4xO+IeGd6BUa+x
                                                                                                                                                                                                                                                                                    MD5:53FA063FB1734CE6BB187C96E7665972
                                                                                                                                                                                                                                                                                    SHA1:6C82DE36CB5AC4DA7DBCC104CF4F33D067D07C46
                                                                                                                                                                                                                                                                                    SHA-256:0200A7698AFAE38E9385F59706F2C5966FCD943AEC1B0D47597FB65F319FA2B0
                                                                                                                                                                                                                                                                                    SHA-512:6986E2E61C4264FE4C156ABFD1F6B665F53DCC6155EFE5F0D595D0E788116119E32C0A09D82558F4907729FDCDB8D8A31DD3CD3576B6460B13CBE634670AE5F9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/forms-embed/static-1.6227/";n(n.s="bxrb")}({"+1EL":function(e,t,n){"use stri
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 1240x190, components 3
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):84006
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.985455301476964
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:5aqTKF/UJ/zD8obkC8VAJ6QyHy7paUU6cnr8z4lTh97L58O3u/z5tndG:LTw/GlwaiSNgnzV7L583s
                                                                                                                                                                                                                                                                                    MD5:29DD11D4E5AC231CFD00613224B17D81
                                                                                                                                                                                                                                                                                    SHA1:DD298CDF7F509AF155DD97D9E5723A4FB4122DB8
                                                                                                                                                                                                                                                                                    SHA-256:77F4202B0DD725B625864C4325ED26291AD5EB1ADEA7BC11B9C3D1C9F5DA7511
                                                                                                                                                                                                                                                                                    SHA-512:147A0FD18374F7C16FC1181085157BD3B069FE66B6A5D750D4D9E924F046066B0B6C799DAC421A05FAFC79EC94C57572DE652A8C123EDCF0F85DDBE98282ED1F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-content/uploads/2021/03/kos-27-03-2021.jpg
                                                                                                                                                                                                                                                                                    Preview:......JFIF.....d.d......Ducky.......d.....&Adobe.d...............=........F..H$............................................................................................................................................................0.................................................................................!1. 02...@P.6`A"B45...#&73$%........................!.1A.Qa"...q.2B.4.0P.Rb#..u @..r.3.$t5......Cs...`...Sc.%..6vDT.E.....U.....................!. 1Aa.0PpQ2.@`q."....Bb3...R....#....................!1A.Qaq...... ..0.@P`.....................U.8.G.P.. ..)C.....I.(....UE....(..(h..))J."A..".NW..}..A.*HK,.,JLJ....F6l...!JT.ap\.ih`Xd.).j.E.h]..A0U....^..;u\....[.....%....e...@.+B@T..P`..(@. P............F..(Q..R.D...P...8Q..4.J.9..J$....h..<QF..qD.2r*0......x.z.$...I.BT.YIII.T..Y..k......).t\....)a..`j...X\.i..D...I|oo.qv....F........K...Dh......`<.R..(T..... ...P.R.A..`j"...c.....QE.(.E.h.. ..8QE.Q..........SJ..)B.(..P...H.D(x.[*!W....$W.)"J..%M,....<J....x
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):6535
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.41568333855704
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:ykNRCkNTkNIkNk3nkN8kN0AkN0NPQNNNiNk3XNPN8qNYrNm7NCNRNS3sNEN8NNP:yiRCiTiIiCni8iHiSPeD4CdFFwmBYHAi
                                                                                                                                                                                                                                                                                    MD5:0EACF5619AF4484F4A632DD960C86ACE
                                                                                                                                                                                                                                                                                    SHA1:B56B194AA269D7AB0B45ECEC76F6C203F416163A
                                                                                                                                                                                                                                                                                    SHA-256:8E94465EC4B80A65C45B05FF54E25AD24AA5FAC2790DF9EEE050E5D8A1E58C61
                                                                                                                                                                                                                                                                                    SHA-512:DB3EE8F33A94830957D1499129A69F92C0F4FBDD6936766A0CEF700B3BCE7C69B8E8484D4D3629040854F8BECF5C6A73C5BC2E91DE6FFA152A4DE3251BA3CC7C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css?family=Roboto%3Aregular%2Citalic%2C500%26subset%3Dlatin%2C
                                                                                                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xFIzIFKw.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xMIzIFKw.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xEIzIFKw.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xLIzIFKw.woff2) format('woff2');. unicode-range:
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 335 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):132994
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994961869355413
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:3072:LatBn3pKtm7hGMH+pkTD5STSTcKx1SvQf6PF9V8CpXf:Iktm7wMHu01STIvx44f6PqCx
                                                                                                                                                                                                                                                                                    MD5:DBF5A2179A70002BD701A20BD767BBD5
                                                                                                                                                                                                                                                                                    SHA1:CE824C2DA07E66C3CAC84F66884E98F010C94AA8
                                                                                                                                                                                                                                                                                    SHA-256:FA2682AF550B84F87B035C339AF981ABDACCE2247BF11C3AA13C57C9E92F329A
                                                                                                                                                                                                                                                                                    SHA-512:EE4AC63DDE3484E7FCA3CB38E1F96E1A8681FDA950BD53E42703A91C7FB02CAE89918B062AC06DAF53434FBBF84DCEBB16A1B66DA0622694C94625CD77C012EF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/b-constella/9.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...O...,.....C.1.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 51634
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):11054
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.981699305808963
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:DPk7EOLsc01YcJS9PcP7NWgaXlQS0X7DcYDeOLaYoyQfwHb45+YMIaVq7SMBg1gG:TwEU+b0PcP75aX6GrQaYoHfwHb40YMIc
                                                                                                                                                                                                                                                                                    MD5:B8EA4D127024BE925A786DA3D9530D42
                                                                                                                                                                                                                                                                                    SHA1:D931C95EB27C094B937C426BE5C975FBFDE73E8F
                                                                                                                                                                                                                                                                                    SHA-256:457C4B2F5AEB9DC3724CD314F062F76D543DE52C5196CBF19863002329DDB5BA
                                                                                                                                                                                                                                                                                    SHA-512:7877090CBCF42EB214251CA6CDD35E12F35510A4B0419ADEE263108A8C5FFBAF311CE6AE964D1B8ACE7E5A6950C21004D461DF8EE2487280D7429852F4EE681C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-content/themes/kos-mar2021/style.css?subver=1.2&ver=6.2.2
                                                                                                                                                                                                                                                                                    Preview:...........}...F...20......^..s.HpN6.......oq...%rF\K.BR.O...W....jRc;..>|3...guu......G.]..".K.-..W..l.U.......U.n.....-<.v.*]U..{Ux.....-..QST.j...".m...rW..:."M3.&..'.^..uU_%.UM.'..N...hVu..W;w..(y.l..u....W....n_..m.......'/..9..P..rS$7.._..f...w.CSz.4.l.I...>A3.Mu...X6e[$E.J.....Y4.]..,Q.I..-......>.-..h..,vs.F....l.vS.......7v.z.....Za..M.......S.+...`..".n,LF0......U.A.y..W....{[-K.xY7..=,b..a..6).D.l..+....*...V...WER..u.@.7.C.?'./w0..l...K..Ygy.o..J....E..X...\B.............4?.X.l.p...e..Mr_.dG...'L.,`0....YUo....?........`...54........v......#..6M....n..........d.9.;.."..*.@c.X...?..@..vY.X...Uj...P..$.6+.F............#.4..UA..6...|..W.J.~P.a[..^...~.md......!..6I.'.~(W......-.s.+j(*.n..w..)6..`.M.g?.....CZ..7.}..v..M.q.n.. :.msE..h...`....U.9lw.....ak.QS..2.....L..-...:.r...z.J.......7j.....M...ow{.$....M#.Z........M.kt?.....Y{...[.3.[.....o....x.&.....[JDO..<z........h.o..?"\....I^.........@.,.Y..wyS......O.............P.._..N.....
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12116)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):12208
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.322233629666089
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:ypoEnxEg+b7UPfVjrPimqafYizqlfRsYiqvt1RqEy2H2HBcSjENdVGyhVobFzc12:ypDxXq7UXVjr6mqMzq+qvFqEy2H2OSjR
                                                                                                                                                                                                                                                                                    MD5:3EF0DEDA0631561665E95645DAF500A2
                                                                                                                                                                                                                                                                                    SHA1:9ABF2E44065B0AD3E0E2ED0EF9678E3CC92DEBA7
                                                                                                                                                                                                                                                                                    SHA-256:42C7E51D284CD7256CAF3BFEBF641141876657EA0D6E5588AC7E69DCE1E9CF7E
                                                                                                                                                                                                                                                                                    SHA-512:C7DC8E5BDB466DC5305A833A7F2AD49ED7A60CC5B50A24373FF1BF63E96D1455192C990A8EF2B9B36EE9151F0791511D3974547A313900F89AF6B0C34D83F71B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function n(s){if(t[s])return t[s].exports;var o=t[s]={i:s,l:!1,exports:{}};e[s].call(o.exports,o,o.exports,n);o.l=!0;return o.exports}n.m=e;n.c=t;n.d=function(e,t,s){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);n.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var o in e)n.d(s,o,function(t){return e[t]}.bind(null,o));return s};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/HubspotToolsMenu/static-1.354/";n(n.s=3)}([function(e,t){e.exports="//static
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):102
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                                                                                    MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                                                                                    SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                                                                                    SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                                                                                    SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY
                                                                                                                                                                                                                                                                                    Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23040, version 1.0
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):23040
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.990788476764561
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:384:adpABC4a0HkBpR1HWtGu06B6lsoAKiwY0HcLKglV6Z+DVb35PJZDdiZeJ1vqYg:0AHa0Ezf2tZn6lsoABwTKK46ZQb3V7wD
                                                                                                                                                                                                                                                                                    MD5:DE69CF9E514DF447D1B0BB16F49D2457
                                                                                                                                                                                                                                                                                    SHA1:2AC78601179C3A63BA3F3F3081556B12DDCAF655
                                                                                                                                                                                                                                                                                    SHA-256:C447DD7677B419DB7B21DBDFC6277C7816A913FFDA76FD2E52702DF538DE0E49
                                                                                                                                                                                                                                                                                    SHA-512:4AEBB7E54D88827D4A02808F04901C0D09B756C518202B056A6C0F664948F5585221D16967F546E064187C6545ACEF15D59B68D0A7A59897BD899D3E9DDA37B1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2......Z........8..Y...........................B.p.`..D....e.....d.....B..6.$..v. .....E.K...5l\e.v.~S$}.".8.....5.E....s...ai`W.u..8a2C..JuBj....x.....%.u.C.......p..c...7...+.1.GS.3...F_....-..`#........]...T.....x*....&..{.....V..,..&~$D.#.P..|gzz...B.7..m.3....HH.l.....Dj.F.X.....U..+.Q...T.`...ST...1...0....io`zu@.J2....3]}0.X...,..+"...............(k.CGl......`.y.._....3.t!O.,X:t.3....lw..U../:..b.]....V.$.y....G....*.H..IN....bQ.+ \@....;...C3...c.l..i/....#..I.).Y...]...s..$K!..Tr...g%|r.D.#.Y{..R..We...X.?...*r.@...G.{..>..4^..b..,.z........T..[.ru#.7..{..G....J.3......Lz.C].of$Y2..^...>@L..P.........7..bB.....6f...ec.i..{._\...A.I.Lcy.Qm".....k.^.d.K(x7U...c.o.......}.T......iL..!.Z.......[O..*.%...*'?........^I./..;t.4%.....S...4....wY.b9.%.b...,.....tC..9.Z...V..CHnA.S.-.u$m.\....7{,..K{(.."....._...|{.VowE@E@@..Zg.....`8..b..Z...^....l+...R..%.L.b...._..E.j9\+.L.#J.........?&...&..scE..b..Jc.8...V....L 1./k.3..7w....x..-.....
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 300 x 300, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2440
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.893823200311693
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:Z0oEtGnMvhLfpCfY5t0UZ+sHD9yQ/gk85LSx/XCl8+xzPNz6gHDv+sc4r10+c1:Z0F5LfRPIk852VXCK+xzPNz6gHDjrXc1
                                                                                                                                                                                                                                                                                    MD5:F4DA78F44E3AE965480A9E5AEF808C69
                                                                                                                                                                                                                                                                                    SHA1:E3AA88C2A07DDC3087301EBF066FF956230A22F9
                                                                                                                                                                                                                                                                                    SHA-256:6FFD24E91B44260645204821E30ABFC2979F4194650F08B49CB75B0DE3DF488A
                                                                                                                                                                                                                                                                                    SHA-512:B8DE055B5D17C3B68EDCB279CB7F279A06EF8BF55F186C8081F3B22D35BD2A89C5E8B60B1809C2719212F4B0D474E6BBD487D304F272A35E3BA62E0A6D606B46
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://constella.ai/wp-content/uploads/2021/10/cropped-white-favicon-300x300.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...,...,.....\.....OIDATx.....(..... .b ...4...@w.:(...y.....1mCY....L......9..8..8..8..8..8..8..8..8..8..8..8..8..8.........`.......K......s...)..\&.F.........\/U..MDT...8c.cR.&*./.3.R%..}.i.....KS...|avA .}.T...z.. R.K.,M..i.DrA,.;...:.....TEw../I..0.e..Z...4....*.39.].V*7.^.v..u....j........{..1J.n......"d.c.}.V(...|".lz.N.m.EWD.....Ptr....M....(.f.].BV]..6...vC...%loA.#4.n.6.......`.!..F.1J..du.N$.....!.V$.6._.UJX". ..K."..s....b..5Y,.m.q.>.i..7Z.....7..E.}...v....wE..c.._...._+....o.r.......M.'......%.....(.....Vf..F..K....I^2r$..IU.T.......J..jIMp.....nW-).....l.'...&.....(...vb....{9.J2.U.c..e..e.....&..i.b....r.0E.,.1.&.#hu... Q...2\.Tf..H.rk...a.....:%S..Y..v..~\.1>.....;....u.R..ran_{jZ..-..1 b._../d........f..%"../...f.}.n..;.B.5"C$.kd-...U.,......~.R..",.;k..V..%.-.D.~.....t.,..j.s....7&dY.....c.x.-y.......m.j.K,?5..S.@..R.oK..%..5m...4.xf:.|ja..Qt....$K.C#.w...s:Q...<"/.|@.a..}s.dX....v;...a.9....Dk<.....(
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):220
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.052585032775478
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:Ye8nagYYnlWrswsUnSMrG8nagYYnlWrswsUnSEo0UkY:Yetkk7S5tkk7SUUR
                                                                                                                                                                                                                                                                                    MD5:B2068A1B68FEB167D532CD7A2F82C846
                                                                                                                                                                                                                                                                                    SHA1:F029E2531C6A2D8B5BB4B2C009A7BDFCE714314A
                                                                                                                                                                                                                                                                                    SHA-256:26F685ED91CDAB6BBF0F1B4870E3F405222D9363B35A634CC046DC3B60493539
                                                                                                                                                                                                                                                                                    SHA-512:6472BF3FDFFD4DE7E8F9ED3393D24F65166FCC9E46754E86B96C4795C4E3C9FF6E9D89C54BFE54F2204728729CF38C1E83D9756CBA4A4919C76B3D8A4B403B01
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSOgkbHpcnGwGRaxIFDXrhT-ASBQ2cTkrQEgUNg6hbPRIFDZIFVM4SBQ2vWhieEgUNU1pHxRIFDVNaR8USMwk01Njs_W4kiBIFDXrhT-ASBQ2cTkrQEgUNg6hbPRIFDZIFVM4SBQ2vWhieEgUNU1pHxRIQCRxBVjy-5slZEgUNU1pHxQ==?alt=proto
                                                                                                                                                                                                                                                                                    Preview:Ck8KCw164U/gGgQIAxgBCgsNnE5K0BoECAUYAQoLDYOoWz0aBAgJGAEKCw2SBVTOGgQIPBgBCgcNr1oYnhoACgcNU1pHxRoACgcNU1pHxRoACkYKCw164U/gGgQIAxgBCgsNnE5K0BoECAUYAQoLDYOoWz0aBAgJGAEKCw2SBVTOGgQIPBgBCgcNr1oYnhoACgcNU1pHxRoACgkKBw1TWkfFGgA=
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):87532
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.262415846264695
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GK7:sHNwcv9VBQpLl88SMBQ47GK7
                                                                                                                                                                                                                                                                                    MD5:C9771CC3E90E18F5336EEDBD0FFFB2CF
                                                                                                                                                                                                                                                                                    SHA1:6EE8AAA3AC1F4E0AE18717A3FD26892E9F0E4CC5
                                                                                                                                                                                                                                                                                    SHA-256:3E7501D15C3630E791C8B20392EB9DEE31A9F65CE3EFDDE76CEF5C710141AB24
                                                                                                                                                                                                                                                                                    SHA-512:C503341FA3A7176FD10BD8CD7A5717C8FAF971F87FA0C158F2D94FCD484AE3ED5031F49414DAE833FB806B7365B5699C21D2E655376F69ADB052B22F6F6982A7
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 11388
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):3293
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9375073209419265
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:n2T5iJYYvAs4cc9wv0KLkRKks5Xda2AumDl:aYvAsCS8FR3s5t9m5
                                                                                                                                                                                                                                                                                    MD5:DB5AEBAC245DF0ABF0FF51DD44165DB3
                                                                                                                                                                                                                                                                                    SHA1:9CE59BDEF3C3BFA096F3675D7187591CF8FB773F
                                                                                                                                                                                                                                                                                    SHA-256:6DD99AC75FEE07A7E215F141634493F3AC15A37C1DB96C30737C039F480F5248
                                                                                                                                                                                                                                                                                    SHA-512:27F8EEBEF3141B63D3E268C6AF2C3C2A50F304F5D972091F100A29999883510767BC7841604DE2F4594A54C6C69E1EC6EA925FC1FFAD1CC33BA2BE607832CFD4
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1720677597
                                                                                                                                                                                                                                                                                    Preview:...........Z[s..~.....H.e:..y..v\;g.i...6..q!..P..C.V4....]. HQ..If..C.....{......>;do'Z.w.....`..d"7..,V.77L.F.`...?LU..W...f.`". ..`...%.f..g.e`...@..|...f..G.cS..X....l"d>c.....1b*OW ......f$...L.."g......d...U.........wr......G.X*5....K.f./9,....r.R...).QQ.....*5..1........aILWE.J..`.$..j....c.5...4..T@.6".U..j....OR...-....xY....N..Z....L....4U..Nak...Q". .T.(.j.>.....#"...w.....3e..`...w..P..R.ZF<I^..^9#....m....J...`.."Sw.H.a.L<gC&.({.Z...VH.V.. ....l.)..Hc.X..H..R....c..M.......w$...p...2....3...%P.#v Vei.!...V....H...~.S./.t..4....6p...n...'....^.M..]...9~?.`.S.=.....r../ ..kJC}..K.6:.U.nT%.n...s..E../.l_..]up!R.l..Y...}..y.{....S....gs..........LX../.g7.u..ty7...9/.+./..`..y..+L...J..w.qlTy...y8.:.....Bis3pq..h.(..*..G.1JE>3s.rt.\...a..9.....l....R.1...+@.N..d./g.*.[.....X"qG.H@FU.E..q..1.S.E.J......r.r!X.W..A...r.k..s H>..xaEb...O3...+...}.l.C1{....U..R..w.G....SX..........Q./...pb..Cx.1.kS...'.A..g.......|.d...r...!...+..p.........
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1240 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):215043
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994302545203301
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:6144:+gobMiRgHfpJHkhNpW9wYmn9vhapMhC9SDp6:+j/ERiPpWyYQxhaOhC9SDg
                                                                                                                                                                                                                                                                                    MD5:29DBA8D64505E6726924F471B8DA8F81
                                                                                                                                                                                                                                                                                    SHA1:950B33E5B94D9250EE130C38BF98DF0D13AD96ED
                                                                                                                                                                                                                                                                                    SHA-256:28F1B811E9BD45C63482C4F655EB45D4D90460C916E0EC214A920FDF76AF8A74
                                                                                                                                                                                                                                                                                    SHA-512:58B853CF324EDEF137A2994421684F363B9BBAE88A1AC50FAE96A606A11FEAC6BAFD6C3B1AEBC5D36A862C9884C8B02ACB52E6377D84403241972C6486945332
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......n......j......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (44682), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44682
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0610702628852104
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:Ro/nG2V1sF2YQliS6WAcAo9orVqlYxAja0r1lfIde+ynCcwpPZqv+W0GY7D2riU8:RovHrurVInv1laInCcwpPZCY7dxfDVAK
                                                                                                                                                                                                                                                                                    MD5:A13F5654590216CA60E47CE4F2B34F40
                                                                                                                                                                                                                                                                                    SHA1:BE7166DB836ED91B259A012D3951F511A9015606
                                                                                                                                                                                                                                                                                    SHA-256:FBAFEF784F33E49A71977898C848FBBDEF427076BDFAB0BCB091B1FB23E37FD1
                                                                                                                                                                                                                                                                                    SHA-512:4EC4DCBFA136E779E1D82835693EB6CC09C072AA949E0EB63D0BD7FA63969B9BA64A5FAE9A14FFF302FA8F2EC26C3B29730C0CBE2F1B7FAA0BACF7530AB20137
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(function(b,j,l,d){var t,q,m,i,f,p,o,c,r;t={index:false,indexAbs:false,posLeft:false,clone:false,active:false,loaded:false,lazyLoad:false,current:false,width:false,center:false,page:false,hasVideo:false,playVideo:false};q={el:null,$el:null,stage:null,$stage:null,oStage:null,$oStage:null,$items:null,$oItems:null,$cItems:null,$content:null};m={el:0,stage:0,item:0,prevWindow:0,cloneLast:0};i={items:0,oItems:0,cItems:0,active:0,merged:[]};p={start:0,startX:0,startY:0,current:0,currentX:0,currentY:0,offsetX:0,offsetY:0,distance:null,startTime:0,endTime:0,updatedX:0,targetEl:null};c={isTouch:false,isScrolling:false,isSwiping:false,direction:false,inMotion:false};r={_onDragStart:null,_onDragMove:null,_onDragEnd:null,_transitionEnd:null,_resizer:null,_responsiveCall:null,_goToLoop:null,_checkVisibile:null};function u(v,e){v.owlCarousel={name:"Owl Carousel",author:"Bartosz Wojciechowski",version:"2.0.0-beta.2.1"};this.settings=null;this.options=b.extend({},u.Defaults,e);this.itemData=b.extend({
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):330841
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.599237682672236
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:I4VjKG3+NKioR8weGN5372CnMguVlFlr1gw:xVjxSKioyF9Z
                                                                                                                                                                                                                                                                                    MD5:83FB5D6E76697980F9ACA937B8F2B1E1
                                                                                                                                                                                                                                                                                    SHA1:99E378B6617F3C73B631E35F2BFE0D67512EADF3
                                                                                                                                                                                                                                                                                    SHA-256:2F2EEBD6BB89DCA9351B44F28C5291D62205980AEDAC3697738AE0B83DE23AA2
                                                                                                                                                                                                                                                                                    SHA-512:951D980EC6E1DAA632C0A5EF9091EE9AD252947E66D2D571A9E1F0C9DD741D9B01A13D66B309B7657ECABE99C6F77A04B84AFE663B26E1D667DBBCEBF5F2BA69
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 17863
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4084
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.958581833470452
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:4bWj2DLR1XHuvkyIaB+v9WjUdd/c1OdfnsgbShnXi:4bHjXHufT+v9pjU1OZDES
                                                                                                                                                                                                                                                                                    MD5:2C8F64F1788CE9AC7A706E59D38DF1BB
                                                                                                                                                                                                                                                                                    SHA1:E592CC2061E4293559AC27E68DE94C96713E8565
                                                                                                                                                                                                                                                                                    SHA-256:636FA750741C1836DF982571E88F55C92A5BF99BC691F00209EB3B2A4C3EACFD
                                                                                                                                                                                                                                                                                    SHA-512:536C9D912FE907101BA99DF2B6C9E50E077E75FE592653413F6FDE55D73787D2DE3B6364B303858B4F86EC2E13BEBA3370DA0D97783E6245EAD5C82E16524DAA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:............i.........U...j...i..:p..5..)...a.#q$.K...........s..4...3o.}...W+.]...v-.f.T...x...&+.x<.........u.l..i..0.......b..a.h..X.....&...Q#jv....D..E..|...<..F<dM...k.......7.k@..F.....6l9.i^."4d......D.......O7.....F}w..T...J.2+...o...T^.._.%|.^._.O.Ow....&....G.........Q7"5.yX^....U...2......^<O....9.k.@D.y..r}.....E.aOVd.......5d&.e%.6.1P)..|....4..p...Y..,...E.f..(...4.&-.....4Z...c..."....[n.u=.-.Yeu.F.8.S.....w.2...L.o@M.Z4.2e.U6_./.R..N.yY.w0.r..m......*.POY..X.M.D..#+.EV.M.@.+..2.....-.1..4;..n.8."j..mM.F.b ..R.a...E..eV../.B...6.Q.{...e.D.&...]..x....=.......v=j.b.|H ..0.>.....0..o.Z3.....?V.f..z..M&..6...,Z.F.U....V...7.....|.....v.O..~....*...m..C.t[. ADbc..C.............B5.b..Pv.d.5..+[...!....B."5e.Jsb.J"-.\.'.G....`..#..9...!...~...`..^c,....'MS.Q.F:....$.q..h..>_i)I6e.k`~,&.W.89L.\..c.Uq.........!..1..)......O.........K?N..D...@...6M.9....|T,.`.[|..Fo0.R\v{.a;r..@^.w..B.\....(...N.,2\..k.F.@...oG.....
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1324), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1393
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.564968734126178
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:M91GWQzqNkftlKN4/f444+kf4+64+zVf4+zU7WAfUhI2fnco:M91LQze6tlKNsdN6N6Nz5NzU7WOSIQB
                                                                                                                                                                                                                                                                                    MD5:D0973A75DF09AA06FF40D79B88D2214E
                                                                                                                                                                                                                                                                                    SHA1:D1B8F13E5D5E2E3EB15714938612485D95B9F832
                                                                                                                                                                                                                                                                                    SHA-256:C2537EF0CE81F32D640C990FF98B0F6217A47070816EC39BD59080FA6AFAAF14
                                                                                                                                                                                                                                                                                    SHA-512:AC7D0E059F97A84AF782A6B8084FF5D8061216D19F7D8D6637B3CB8A974466BB8EFF746071693007FC2D921C66AE4E5989A4B7C7EC355676A42F6EE62AEC871C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://hb.wpmucdn.com/constella.ai/88a0aa52-af05-4ec9-a1f0-4b7b7daf9224.css
                                                                                                                                                                                                                                                                                    Preview:/**handles:widget-spacer**/../*! elementor - v3.24.0 - 23-09-2024 */..elementor-column .elementor-spacer-inner{height:var(--spacer-size)}.e-con{--container-widget-width:100%}.e-con-inner>.elementor-widget-spacer,.e-con>.elementor-widget-spacer{width:var(--container-widget-width,var(--spacer-size));--align-self:var(--container-widget-align-self,initial);--flex-shrink:0}.e-con-inner>.elementor-widget-spacer>.elementor-widget-container,.e-con>.elementor-widget-spacer>.elementor-widget-container{height:100%;width:100%}.e-con-inner>.elementor-widget-spacer>.elementor-widget-container>.elementor-spacer,.e-con>.elementor-widget-spacer>.elementor-widget-container>.elementor-spacer{height:100%}.e-con-inner>.elementor-widget-spacer>.elementor-widget-container>.elementor-spacer>.elementor-spacer-inner,.e-con>.elementor-widget-spacer>.elementor-widget-container>.elementor-spacer>.elementor-spacer-inner{height:var(--container-widget-height,var(--spacer-size))}.e-con-inner>.elementor-widget-spacer.e
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4957)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):4997
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.398077387744576
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:BzsNt0jqf9fz9TNrf8nDmDllCjNVobVDPkqflkxwvT8S2:1sNCjw9fhTNYyD4N4FPkyXgS2
                                                                                                                                                                                                                                                                                    MD5:B4DB7E2ED545A79818C7780D50DAD8CC
                                                                                                                                                                                                                                                                                    SHA1:05A3B042D396EEBAAC111A0711566708BAE25C0A
                                                                                                                                                                                                                                                                                    SHA-256:BAC1884D41C96206F01DB1FCC4D0DF0E5A63521C5859D06E8DF7078623A682BB
                                                                                                                                                                                                                                                                                    SHA-512:9CDE75091D12EF396597429FAB5592E5224231775A217204C0EF1CE2325D89BDD05E7AD04454EEB162096A4AE02A88DF06D6B56E11080CF2EAC170BFC6F9FF45
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://constella.ai/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js
                                                                                                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 23-09-2024 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):120320
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.138116332042714
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:P2K5BySWMhtYhjVrVDHndaNVNzmTtEOVhyfU4MBOTIt3djgtWhYn60gBhOF03OX:P2K5BySWMhtYhhpDHUcWMBOTIt3dgWhQ
                                                                                                                                                                                                                                                                                    MD5:A4EBE5B0752DE8A860249A3C31D21192
                                                                                                                                                                                                                                                                                    SHA1:64A2029B78B0AC39DF28AFB77402228488439EBC
                                                                                                                                                                                                                                                                                    SHA-256:7354D786237E5802C37234CA0E657B555F31A45EDE607B915F073F9A298B0226
                                                                                                                                                                                                                                                                                    SHA-512:E2F9B4976BAE6DF62671EFA45081C98450EBED9DBEE5F3BDEBA9BB97B72C11089E987E05875C00288C88777EDC0CC3ECC1C346D723B28E4A8EED872910AAA31C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/3892345295/1629746670809/Coded_files/Custom/page/Knowbe4_Dec2015/Knowbe4-Dec2015-element-styles.css
                                                                                                                                                                                                                                                                                    Preview:/*.Name: ..theme-elements.css.*/./* Headings */.h1, h2, h3, h4, h5, h6 {..color: #1d2127;..font-weight: 200;..letter-spacing: -1px;..margin: 0;.}..h1 {..color: #1d2127;..font-size: 2.6em;..line-height: 1.2em;..margin: 0 0 22px 0;.}..h2 {..color: #1d2127;..font-size: 2.2em;..font-weight: 300;..line-height: 1.6em;..margin: 0 0 22px 0;.}..hs-blog-name-press-releases .post-content h2.post-title,..post-content h2.post-title {. font-size: 1.8em;. padding: 0px;. margin-top: 0px !important;. line-height: 1.2em;.}..h3 {..color: #1d2127;..font-size: 1.8em;..font-weight: 400;..letter-spacing: normal;..line-height: 1.2em;..margin-bottom: 32px;.}..h4 {..color: #1d2127;..font-size: 1.4em;..font-weight: 400;..letter-spacing: normal;..line-height: 1.2em;..margin: 0 0 14px 0;.}..h5 {..color: #1d2127;..font-size: 1em;..font-weight: 600;..letter-spacing: normal;..line-height: 1.2em;..margin: 0 0 14px 0;.}..h6 {..color: #1d2127;..color: #333;..font-size: 1em;..font-weight: 400;..letter-spa
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (18902), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):18902
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.34953767564825
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:I53tXum3Si2sTvl7sh95lZ8vJ5S1U+PP5Eao3H0GoG4mhxB25rqZ1Ov7w3j4rwpj:I59Xu1Th9XZOJ5S1U+PPCao309bmhxCe
                                                                                                                                                                                                                                                                                    MD5:59F666A740CF922A2CDC5AFDBE6EB1E1
                                                                                                                                                                                                                                                                                    SHA1:4AF174D2B7D66FC6BDAE159CB306946DBB9BC436
                                                                                                                                                                                                                                                                                    SHA-256:9B34472454A67E2705D29014C5EA272CDDEC174DB345229C373857BE332F2FC9
                                                                                                                                                                                                                                                                                    SHA-512:8EB05113413D5A1F3F0FB856E7FB0C8C906F16AAE0C2D49364A6D73DEB51E4B9A3C72D2A5D15E1FA8BED1A860D32E158EB55613C22846620FC7817647F162ACE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:window._hsq=window._hsq||[];window.hbspt=window.hbspt||{};window.hbspt.cta=window.hbspt.cta||{__hstc:"",__hssc:"",__hsfp:"",__utk:"",__generated_utk:"",email:"",__analyticsPageId:"",__path:"",__referrerPath:"",TRACKING_CODE_TIMEOUT:2e3,WEB_INTERACTIVE_POLLING_INTERVAL:200,placementsData:{},placementsLoadQueue:{},loadedQueue:!1,canonicalURL:"",queryStringToForward:["tc_country","tc_deviceCategory","tc_visitSource","tc_drillDownRule","tc_language","utm_campaign","utm_medium"],trackingKeys:{RENDER_SUCCESS:"cta-render-success",RENDER_TIMEOUT:"cta-render-timeout",CTA_JSON_SUCCESS:"cta-json-success",CTA_JSON_FAILURE:"cta-json-failure",WITH_ANALYTICS:"cta-with-analytics"},webInteractiveMappingsQueue:[],hasBegunLoadingWebInteractives:!1,load:function(t,e,a){var i=this,n=!1;i.utils.log(e+" loading");a||(a={region:"na1"});a.region||(a.region="na1");a.useNewLoader=!0;i.utils.setTrackingEnv(a.env,a.region,t);i.placementsData[e]=i.placementsData[e]||{portalId:t,loadCallTimestamp:(new Date).getTime(
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5928), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):17932
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.848786942168999
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:R3m9ouBMbZM37N7KlUPOP7PdPIiSIqytctmMYQM8Gw:R3m9ouBMbZ8N7KlUWzF3fctPYQM8Gw
                                                                                                                                                                                                                                                                                    MD5:7AAA1F579AF0B9C469FDD115A37E3299
                                                                                                                                                                                                                                                                                    SHA1:BE149FF16B597C5F5B471C3BEE5AA96B40FC1173
                                                                                                                                                                                                                                                                                    SHA-256:9CA5032D953AF44444C8B188238317643F4D43D9BBD4387564319B20CC0CEAB2
                                                                                                                                                                                                                                                                                    SHA-512:892360F1EC5B31D60740DD69580C0521697DBA7B8E282A4FC1499E3E4ABBCB9330BC2EA7FCB37725A1A0B56286AA510FE0F865C6BD3318385C630DB2999F0DCC
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://hb.wpmucdn.com/constella.ai/09b37aac-0966-4084-87a8-4ba536207f91.css
                                                                                                                                                                                                                                                                                    Preview:/**handles:leadin-elementor,leadin-css**/../*!***************************************************************************************************************************************************************************!*\. !*** css ./node_modules/css-loader/dist/cjs.js!./node_modules/@linaria/webpack5-loader/lib/outputCssLoader.js?cacheProvider=!./scripts/shared/UIComponents/UISpinner.tsx ***!. \***************************************************************************************************************************************************************************/.sxa9zrc{-webkit-align-items:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;color:#00a4bd;display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column;-webkit-box-pack:center;-webkit-justify-content:center;-ms-flex-pack:center;justify-content:center;width:100%;height:100%;margin:'2px'}.s14430wa{-webkit-align-i
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15963), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):15963
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.183801117033916
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:bx5cLHPxl2fsQ4MRExO3uthxB625ECNlpw9:bx+LvbgsQ4UEcKN6wdjw9
                                                                                                                                                                                                                                                                                    MD5:D50C7EEAD3BDB786E37FF63D6A8765F4
                                                                                                                                                                                                                                                                                    SHA1:269E13395B2E136F5495208D6F353DFEE9CF23C5
                                                                                                                                                                                                                                                                                    SHA-256:3CC147498526B4F49FF9A7F82296D7006B1CEA4A1F829B9D473C6043B2242A49
                                                                                                                                                                                                                                                                                    SHA-512:BDB2238824E4F647EFF74C1E41DCEAA0733C22FE1A3126B652CD73C809306733AD10D8662ACFC07771EAB8F5544C0076CEAEB6F685B826263A6CFFD836A73E62
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/3753032673/1591821684880/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.bootstrap.min.js
                                                                                                                                                                                                                                                                                    Preview:/*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */;/*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=e4ff640cce72b141fb6d) * Config saved to config.json and https://gist.github.com/e4ff640cce72b141fb6d */;if(typeof jQuery==="undefined"){throw new Error("Bootstrap's JavaScript requires jQuery")}+function(b){var a=b.fn.jquery.split(" ")[0].split(".");if((a[0]<2&&a[1]<9)||(a[0]==1&&a[1]==9&&a[2]<1)||(a[0]>2)){throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 3")}}(jQuery);+function(d){var b=function(f,e){this.options=e;this.$body=d(document.body);this.$element=d(f);this.$dialog=this.$element.find(".modal-dialog");this.$backdrop=null;this.isShown=null;this.originalBodyPad=null;this.scrollbarWidth=0;this.ignoreBackdropClick=false;if(this.options.remote){this.$element.find(".modal-content").
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):3466
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.923605317757547
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:j6HJU8MM63jYdgooJffPMLFBoW9lBrHvKwNYtpaEO:WHB25ocfcFBoWvtHSs
                                                                                                                                                                                                                                                                                    MD5:8B60CC9EF5290339408DF22526D37E8E
                                                                                                                                                                                                                                                                                    SHA1:0DEB18E7F3FE7A6668A80ABD04D3638A55F438B6
                                                                                                                                                                                                                                                                                    SHA-256:9A07D242DBCA690262EAED0061F1CE3D8A4515305E8CB434FE4AA4BA078BFC57
                                                                                                                                                                                                                                                                                    SHA-512:ADC895863F066261ABD189051DBF2A56747D638893165EDD8FEC43CD873BEEBB1D8072290CDB6629B9D5E4389F0940B2AFAD42C723206E27364CCCF69C24C006
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............F....QIDATx..=HUa....G7.....Dl(.R......CxL......%...-.!....".R."+...jI{........NE.x..=....M..<?./.J+.."....qQ....".E|..SDF....;6..p.^.....P...d9,bH.c.."..,.g..go.I$G.:..m..'..s.V...K.z..EL..E....]O.....F.Z.="......s.pDDmH.....qSD$..H...t...p...J.}......1%.*.i.......&.....h.f./.v..A..2.bG0.oq.E\.....K....`.oyZE..bl.."Z+Y........J..I.l..`.h..y.E.......r.FC.EgTDM9n....n.3e.7ID.....3/.9..t.H.0KFJDgR.....!...AW.........e.$y,...e..=..i..`{...^..r....n+.-Otz....Xf..e'....I...4....*.<.1ok..,...e.\..0-u.@.Z.....Y/..h..[....V....Y..C[.;o......:...{6..wA.w/..WV.Z..:....|..5{.H..:O.NK.....3.\l^T...7O-=.o....:.2.?[..?..G.8.A:.3|T.A....tT....I*.?F....."ZB .....V..Xl..Mpb.4mj.......$..{..}9...L...{..{v.<3O...w...s./....!....'....M'..?A.C.w.....^]N.C.{......_K..Y..`o~...C.,.:...#7Q....2.g.c....nf...)%.[f...'8._.{.fW|...+.,.w......n>M.-?.;)m!.......3........IxH"z.#..8.Y.e.^..........PYz3.P~.F.......l....X.B@..?..K.\....?..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):7123
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.8413816531958878
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:nOKh7G7QcmMSEB68akv9x0a5UY0WlRvOqXU6o4ca1uu2rJyC1kc7eEkS6Xj9R:jwB68akvca5UBWzvOuU6t2rhkX46z
                                                                                                                                                                                                                                                                                    MD5:922A28389CDD02187E3A11A925228341
                                                                                                                                                                                                                                                                                    SHA1:918EFABF3076BF20BBFE6BC6E9019CB83DE2B8AF
                                                                                                                                                                                                                                                                                    SHA-256:808D7AFAA36C6CDECF2484DC15848EAB15A23308F4011E83D03DFED76345FF28
                                                                                                                                                                                                                                                                                    SHA-512:17E150007827529EEA58E98680F199D3FF6A6B335D1E8EB4BCDC56B5817C1EC43DBB3E1CCEC1234B7D6E29AFE508188AD2AD9A7F3DBA07A3425A0DF12CCB039F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hubfs/header-logo.svg
                                                                                                                                                                                                                                                                                    Preview:<svg width="155" height="30" viewBox="0 0 155 30" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 1.32C0.19 1.3 0.43 1.28 0.71 1.27C0.98 1.25 1.23 1.25 1.45 1.25C1.7 1.25 1.95 1.25 2.19 1.27C2.44 1.29 2.66 1.3 2.85 1.32V28.68C2.66 28.7 2.44 28.73 2.19 28.74C1.94 28.74 1.69 28.76 1.45 28.76C1.18 28.76 0.91 28.76 0.65 28.74C0.39 28.72 0.18 28.7 0.01 28.68V1.32H0Z" fill="#FF6600"/>.<path d="M21.85 9.27982C22.07 9.25982 22.28 9.22982 22.49 9.21982C22.7 9.20982 22.89 9.19982 23.09 9.19982C23.31 9.19982 23.52 9.19982 23.7 9.21982C23.89 9.21982 24.1 9.24982 24.32 9.27982C24.37 9.73982 24.41 10.2998 24.44 10.9898C24.46 11.6698 24.48 12.2698 24.48 12.7798C24.75 12.3198 25.11 11.8698 25.55 11.3898C25.99 10.9098 26.5 10.4898 27.09 10.1098C27.68 9.72982 28.36 9.41982 29.12 9.17982C29.89 8.93982 30.72 8.81982 31.63 8.81982C34.04 8.81982 35.79 9.48982 36.89 10.8198C37.98 12.1498 38.53 14.0198 38.53 16.4298V28.6798C38.37 28.6998 38.14 28.7298 37.85 28.7398C37.56 28.7398 37.34 28.7598 37.1
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 20476, version 1.0
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):20476
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.988609025231181
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:3pKnbDo3001WpArfvqQ+cKwBjOcYsHNgiCnVO5WFUaL:3pa030DA7iaeVs5WF7L
                                                                                                                                                                                                                                                                                    MD5:77048F7FF6EBC92D93EB437240E48E24
                                                                                                                                                                                                                                                                                    SHA1:906AD194AA2496F287BBDB09CD7572DF5E453872
                                                                                                                                                                                                                                                                                    SHA-256:ED6E7F434CA0748610440D7D2B5903E49325A70406FB695EB91104E42114BDDA
                                                                                                                                                                                                                                                                                    SHA-512:E47DCB6239994503915387CDD96E69B71DEA4BA6901FFE601051C37D02C4F123B29D5E9C991CB64404D33122E0D27148B121D69CE0EFC298A9024B4DB53D52DC
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://use.typekit.net/af/e7065f/00000000000000007735ba3f/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                                                                                                                                                                                                    Preview:wOF2OTTO..O.......~...O............................(?DYNA.K?GDYN.Q..f..0.`..~.6.$..|....]. ..~...... .........pS.....~.......a..6kfB..g.:...a!..>.'...I..7....X.}Y..D..k.]Z.EB5....b.(5.."...,....2..-..!..i..Z.N.^.N....O...8..^.J.f",w...;.c..Vl....A.......Zj$.......KK.Tl..K..O..3.$...N....qc..Z..uC.f..f.q%.N]K.a..X..F;h..o<.'...[..Mv X....Z...xj.ZP-x. E\*XQ?.....f.....qo.....D.+L..C..E....bT..Q1.-].......?.....2).X........ P..4._..._/P/.,P'|.y.....F...(..,.(.*..j....|]...W.....FR.....Yi....r.".w....l..oi...t:.../.M....)*.......-{2...C..$......!..r.X.I.<h/{6`o..D.6E.r.J[.Z.B..|..Q....o.5.........AB...k..F....@/o...J..#..S.n......j.Al8.g.....d.<Z.Yr@.q.l.(@.V..@.._.W.?.N..... 7..P..Ci...1t..`....6.!..7..|..f.BX..`G.......8...Z....^.;..?._".FE.".V..P...lZA.h'..st.n.]zA_).B,....~,`K.G.fs...J_y....D..j.C.b....hw.u.......4..W..7xj5...U...K.2.L.Z.....X.R|4w.....Q..8....i-.9.H...N-t."...%Jh....B;..=.']..o.J.....C(...8.%X......R.z?....^7.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):563734
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.693674431592171
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:o/BB2a5axgaLfQuLfQethykggjunRI2MqlL6ojtm03L3GGX9in9tYCiTKOnTK8Le:zmaEGU0fnrCI
                                                                                                                                                                                                                                                                                    MD5:7D65C542C3A53442FEEF1A0F44071183
                                                                                                                                                                                                                                                                                    SHA1:798853DD928796AF7E6071AC0F7C5B4B6AD71C30
                                                                                                                                                                                                                                                                                    SHA-256:C1233A49C4ECEC12FED969BC83CD6BA59D8B2B88BEF31988D9384F7E54C42E20
                                                                                                                                                                                                                                                                                    SHA-512:DB29888A55D226BE9DB6CC4095C2B6BA29F1682897AC6202106DFAA68348B850459BAF46EBC4FE466A4F26CAC8208ED2E0DFBCDF44EA3428200D995729323BBF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://js.hsleadflows.net/leadflows.js
                                                                                                                                                                                                                                                                                    Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,s;for(n=0,l=e.length;n<l;n++){s=e[n];t(s,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){s=a[i];t(s,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1627/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");window.MutationObserver=window.MutationObserver||function(e){"use strict";function a(e){this._watched=[];this._listener=e}function t(e){!function t(){var n=e.takeRecords();n.length&&e._listener(n,e);e._timeout=setTimeout(t
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65509), with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):85670
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.864543860223995
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:U8WsBYWoWwzdndIrxzurxzhS1o8r16Raur2tPtzMQd4Xh/OVnvn4MeZSWc3Ic9c9:ayrxzurxzLlfNlfDHlfnlf5lfllfllfD
                                                                                                                                                                                                                                                                                    MD5:7122E8CB7BF1E10658E29E7BF7E7E779
                                                                                                                                                                                                                                                                                    SHA1:13A9E37A7D61D6263D502830E3CB9C3968A3CA1E
                                                                                                                                                                                                                                                                                    SHA-256:E9B7044E2107F7C00A77EB2B13F52DDB765C1656149B4BAB6CBF35E4DF8037D8
                                                                                                                                                                                                                                                                                    SHA-512:A18D152A232C382D82270E0509911C6A778BD5745CE84EEE2A1A22946B4E7C3DADAA452E44B2B7C51B0159EF6AF19CC9F1B0518A3D0582E19D15E2C9E189E3CA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://hb.wpmucdn.com/constella.ai/c1462509-9d72-4af3-8a4f-57c2bf9e6d32.css
                                                                                                                                                                                                                                                                                    Preview:/**handles:pa-frontend**/..@charset "UTF-8";.premium-nav-widget-container ul{list-style:none;margin:0;padding:0}.premium-nav-widget-container .premium-main-nav-menu{display:-webkit-flex;display:-ms-flexbox;display:flex;height:100%}.premium-nav-ver .premium-ver-inner-container{width:45%;position:relative}.premium-nav-ver .premium-nav-menu-container,.premium-nav-ver .premium-ver-toggler{width:100%}.premium-nav-ver .premium-nav-menu-container{background-color:#fff;box-shadow:0 10px 25px rgba(0,0,0,.1)}.premium-nav-ver .premium-main-nav-menu{position:relative;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column;-webkit-align-items:flex-start;-ms-flex-align:start;align-items:flex-start}.premium-nav-ver:not(.premium-hamburger-menu) .premium-nav-menu-item.menu-item-has-children .premium-sub-menu{visibility:hidden;opacity:0;position:absolute;min-width:250px}.premium-nav-ver:not(.premium-hamburger-menu) .premium-nav-menu-item.menu-item-has-children.premium-item-hovered
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):330845
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5992728564049905
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:I4VjKG3+NKaOg8weGN5372CnMgxVlFlr1gw:xVjxSKaOMF9Z
                                                                                                                                                                                                                                                                                    MD5:59F5CB32F6F09448E745116B183B183A
                                                                                                                                                                                                                                                                                    SHA1:86915C7156AD4D6C0ACAE4C0C6434E15DBF6BCD9
                                                                                                                                                                                                                                                                                    SHA-256:01B53B0B93FEAD0AE37E1B9FE20BF17688ED5F32F246849B07569214FD284F1C
                                                                                                                                                                                                                                                                                    SHA-512:E462AC95F97C7C70B291605BCDAFA16E8F86E233CBBB6178B00E44A8C5959FAD7C57329FE3210764235329DF743D39F6B0327B0AEC943FE2C74679F8955B109D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (3335), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):3335
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.109369686897843
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:tAjFVsbqFUJOmF3vQQaZV/PzgkkBnJLAn8HY:FqGJRSzgPnJ8n8HY
                                                                                                                                                                                                                                                                                    MD5:F30B4428591704486AEE7CEEC44266B8
                                                                                                                                                                                                                                                                                    SHA1:AF4AA8906B1EEB5B768F1C0AA37FA01C85AEE6A1
                                                                                                                                                                                                                                                                                    SHA-256:F047388B43F6F820799F4B50B2FA684E8A2ECF944EF26AD9469AA61EFFF4A730
                                                                                                                                                                                                                                                                                    SHA-512:AD14915D9B4FD423EB30BDDC3B2367F7F2EC80F6F31E109812EE1A79C6631D5A10AAC9DBAC7CF4B3DE4E04DAF97B29CAF117A10B827F932B407D023299921376
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/3708697291/1591821668236/Coded_files/Custom/page/Knowbe4_Dec2015/Knowbe4-Dec2015-scripts.min.js
                                                                                                                                                                                                                                                                                    Preview:$(document).ready(function(){$(".hero-banner").each(function(){var a=$(this).find(".hero-image img").attr("src");$(this).css("background-image","url("+a+")")})});$(document).ready(function(){$("#header").sticky({topSpacing:0})});$(document).ready(function(){$(".popup-youtube").magnificPopup({disableOn:700,type:"iframe",mainClass:"mfp-fade",removalDelay:160,preloader:false,fixedContentPos:false})});$(".owl-carousel > span").owlCarousel({loop:true,margin:10,nav:false,dots:true,items:1});$(".recent-posts").owlCarousel({loop:true,margin:10,nav:false,dots:true,items:2});$("a.scroll-to-top").click(function(){$("html, body").animate({scrollTop:0},"slow");return false});$(function(){$(".custom-menu-primary").addClass("js-enabled");$(".custom-menu-primary .hs-menu-wrapper").before('<div class="mobile-trigger"><i></i></div>');$(".custom-menu-primary .flyouts .hs-item-has-children > a").after(' <div class="child-trigger"><i class="fa fa-caret-down"></i></div>');$(".mobile-trigger").click(function
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (6445), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):6447
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.006609996445016
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:RDbl6UcKSCO7EWP9UrJjIjZDXHZ39d5Z9n3sBUc/Dm5Mk97UcCWhnTWw:RXaCO7EWP9UrpIjZDXZ39d56qMk9WWhl
                                                                                                                                                                                                                                                                                    MD5:4F12E27DD74B9F0B7373F95B47DCC04B
                                                                                                                                                                                                                                                                                    SHA1:4B1C646208F0BBB3709C75AAAD44C6DC772BF0D1
                                                                                                                                                                                                                                                                                    SHA-256:CC7F848AED7EBEF5D64501E54B70A0C3D844E4BD0787B85AC79AB8FA87516FEA
                                                                                                                                                                                                                                                                                    SHA-512:0BEEBD0DDB14CFCC96400C93E9C26174AA2B15F36A99BF49A39D5E84B6F1EBB5FC8DB40CD9805B52FFF7B9FC8AC11DA9CA160EF30B8176C620FD05BF5ABF6B16
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/3687201919/1591821671094/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.magnific-popup.min.css
                                                                                                                                                                                                                                                                                    Preview:.mfp-bg{top:0;left:0;width:100%;height:100%;z-index:1042;overflow:hidden;position:fixed;background:#000;opacity:.9;filter:alpha(opacity=100)}.slick-dots li button:before{position:absolute;top:0;left:0;content:".";width:20px;height:20px;font-family:"slick";font-size:6px;line-height:20px;text-align:center;color:#f63;opacity:.25;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.slick-dots li.slick-active button:before{color:#f63;opacity:.75}.slick-prev.slick-arrow,.slick-next.slick-arrow{display:none !important}.hs_cos_gallery_main,.hs_cos_gallery_thumbnails,.hs_cos_gallery_lightbox{padding:0px}.mfp-wrap{top:0;left:0;width:100%;height:100%;z-index:1043;position:fixed;outline:none !important;-webkit-backface-visibility:hidden}.mfp-container{text-align:center;position:absolute;width:100%;height:100%;left:0;top:0;padding:0 8px;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.mfp-container:before{content:'';display:inline-block;height:100%;
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):15344
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                                                    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                                                    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                                                    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                                                    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2848), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2848
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.149329766325796
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:SudkpwUr6dkpw59pcdTwmpk0rkpwxmDrNrOkpwushIbphskpwJDlI:J+et+eRcdUIaeCeDSpHexm
                                                                                                                                                                                                                                                                                    MD5:056F10AFEE1D3757820182F1F8704701
                                                                                                                                                                                                                                                                                    SHA1:7E00B6B2CDDE93923AA39CE8BF819730D7179A0C
                                                                                                                                                                                                                                                                                    SHA-256:2ADA9630266068416BDF6110B76EFE21D1588EDCD8E55E3D0CA77A6F28426CB5
                                                                                                                                                                                                                                                                                    SHA-512:AF6EB0DDB4D6F55F78F2658943AC20C0D638E594552F22D46CE37A80358F6BB77FBAC00C8CF5C164678E4A7B5A61C1871E638B129A5FB272D092A3A2A38BECB2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs/scriptloader/241394.js?businessUnitId=0
                                                                                                                                                                                                                                                                                    Preview:!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous","data-loader":"hs-scriptloader","data-hsjs-portal":241394,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.usemessages.com/conversations-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-messages-loader",0,{"data-loader":"hs-scriptloader","data-hsjs-portal":241394,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(e,t){if(!document.getElementById(e)){var c=do
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (54005), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):54005
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.072458389011089
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:F0zVH3kN96Mxs3MV6w9Vn4TTIRwXqStaG3d/CrqQDB2mqFilji9aPBgVGXVJN4a7:FEamdOE2J2fsH9/dH
                                                                                                                                                                                                                                                                                    MD5:F5C148D4E098605227471FE634228FFF
                                                                                                                                                                                                                                                                                    SHA1:B3AD6BA82390D64A244B8EEE0A3E889B5C5F7CDB
                                                                                                                                                                                                                                                                                    SHA-256:490208EFF99975316102A29C1F31D35A51DE2849B0CDA152531C0EE9D157CFF7
                                                                                                                                                                                                                                                                                    SHA-512:5983AE59AB6746E70F0AB4F8BB6F768E1621FE08927BA4D79CAFFCC35EB879FF28AA8A812626704C83B90E2B95EBF173D2C10522693B64E7EBD3F0040C61EFF6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/5828267324/1714082463279/Coded_files/Custom/page/Knowbe4_Dec2015/Knowbe4-Jun2018-styles.min.css
                                                                                                                                                                                                                                                                                    Preview:@import url(https://fonts.googleapis.com/css?family=Open+Sans:300,400,600,700,800%7CShadows+Into+Light);img{border:0;-ms-interpolation-mode:bicubic;vertical-align:bottom}img,video{max-width:100%}video{height:auto}.hs-responsive-embed{height:auto;overflow:hidden;padding-left:0;padding-right:0;padding-top:0;position:relative}.hs-responsive-embed embed,.hs-responsive-embed iframe,.hs-responsive-embed object{border:0;height:100%;width:100%}.hs-responsive-embed,.hs-responsive-embed.hs-responsive-embed-vimeo,.hs-responsive-embed.hs-responsive-embed-wistia,.hs-responsive-embed.hs-responsive-embed-youtube{padding-bottom:2%}.hs-responsive-embed.hs-responsive-embed-instagram{padding-bottom:116.01%}.hs-responsive-embed.hs-responsive-embed-pinterest{height:auto;overflow:visible;padding:0}.hs-responsive-embed.hs-responsive-embed-pinterest iframe{height:auto;position:static;width:auto}iframe[src^="http://www.slideshare.net/slideshow/embed_code/"]{max-width:100%;width:100%}@media (max-width:568px){if
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13326)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13424
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.261709214397548
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:arprDN+e3IUefKSfI0bP1CMjt9kdgOFWIa/aC3+sZv9LRM:arprx6PfK2P1CMjt8FWIa2sZVi
                                                                                                                                                                                                                                                                                    MD5:5CFA2B481DE6E87C2190A0E3538515D8
                                                                                                                                                                                                                                                                                    SHA1:0FCCF3C8AB2C10B4DCC7970E64CE997AB1622F68
                                                                                                                                                                                                                                                                                    SHA-256:9810AEE7E6D57D8CCEAA96322B88E6DF46710194689AE12B284149148CABC2F3
                                                                                                                                                                                                                                                                                    SHA-512:51C4C1DBAF330EA0F6852659CB0FE53434F6ED64460D6039921DD8E82F7A0663EEBFB7377DC7E12827D77FF31A5AFEE964EEA91DA8C75FA942ACF6D596EF430F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+n[a]>+o[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.0";var t=Object.create(null),o=(s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12116)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):12208
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.322233629666089
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:ypoEnxEg+b7UPfVjrPimqafYizqlfRsYiqvt1RqEy2H2HBcSjENdVGyhVobFzc12:ypDxXq7UXVjr6mqMzq+qvFqEy2H2OSjR
                                                                                                                                                                                                                                                                                    MD5:3EF0DEDA0631561665E95645DAF500A2
                                                                                                                                                                                                                                                                                    SHA1:9ABF2E44065B0AD3E0E2ED0EF9678E3CC92DEBA7
                                                                                                                                                                                                                                                                                    SHA-256:42C7E51D284CD7256CAF3BFEBF641141876657EA0D6E5588AC7E69DCE1E9CF7E
                                                                                                                                                                                                                                                                                    SHA-512:C7DC8E5BDB466DC5305A833A7F2AD49ED7A60CC5B50A24373FF1BF63E96D1455192C990A8EF2B9B36EE9151F0791511D3974547A313900F89AF6B0C34D83F71B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs/hsstatic/HubspotToolsMenu/static-1.354/js/index.js
                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function n(s){if(t[s])return t[s].exports;var o=t[s]={i:s,l:!1,exports:{}};e[s].call(o.exports,o,o.exports,n);o.l=!0;return o.exports}n.m=e;n.c=t;n.d=function(e,t,s){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);n.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var o in e)n.d(s,o,function(t){return e[t]}.bind(null,o));return s};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/HubspotToolsMenu/static-1.354/";n(n.s=3)}([function(e,t){e.exports="//static
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1243), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1243
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.132002213580923
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:BG/Bn68bKG20eOV0R2C1TT+RoRMd7usc1b0c33Z0nhLz4qaoVXKakhp:B0bY0ek08sii+hhLjVCH
                                                                                                                                                                                                                                                                                    MD5:61CA66DE658CAB9587E4636894680D5D
                                                                                                                                                                                                                                                                                    SHA1:047E17B37C12CBB9DC8AD2B5CD0201A7C65E9F53
                                                                                                                                                                                                                                                                                    SHA-256:8DA927B6B1240FFCA4323FBB2A12C8E5ABB541040965C2BC5B7D09A2EB963B02
                                                                                                                                                                                                                                                                                    SHA-512:F178001D53C5E86D30E224FECF99B17ED1AA4AC704BF0B6BFC4E4B79F0184A4285C179EAB7602BDFA4F701BE9CD837AD4BE56DC560F7B174B8FC82082E9C6B58
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:"use strict";function hs_i18n_log(n){console.log("i18n_getmessage: "+n)}function hs_i18n_substituteStrings(n,e){var s=n.match(new RegExp("\\$[0-9]+","g"));if(null==s)return n;for(var r=0;r<s.length;r++){var l=s[r],t=parseInt(l.replace("$",""));t<=0||null==e||t>e.length?hs_i18n_log("no substitution string at index "+t+" found for string '"+n+"'"):n=n.replace(l,e[t-1])}return n}function hs_i18n_insertPlaceholders(n,e){var s=n.message,r=s.match(new RegExp("\\$\\w+\\$","g"));if(null==r)return s;for(var l=0;l<r.length;l++){var t=r[l],o=t.replace(new RegExp("\\$","g"),"").toLowerCase(),a=n.placeholders[o];null==a&&hs_i18n_log("no placeholder found for '"+o+"'");s=s.replace(t,a.content)}return(s=hs_i18n_substituteStrings(s,e)).replace(/\$\$/g,"$")}function hs_i18n_getMessage(n,e){if(null==n){hs_i18n_log("no messages found");return""}var s=arguments[2];if(null==s||0==s.length||null==s[0]){hs_i18n_log("no message name passed");return""}var r=s[0],l=e.split("-")[0],t=n[e]||n[l];if(null==t){hs_i1
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):93974
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.525931366252266
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:jIAMDfvqnBZZC09xTJ2tdNkCIXDMvk+jnDbUgO5RhA+Kgqr5H0KtoaskDb1T16Z+:WfvESn6RqzuSR1MPIN6Y1YNswPpPhq
                                                                                                                                                                                                                                                                                    MD5:ACCD252AFD2D81D8DEE9C5BA8BCF0717
                                                                                                                                                                                                                                                                                    SHA1:414896B93143558A06BD65E19CC50314859A66B5
                                                                                                                                                                                                                                                                                    SHA-256:EA1C1130CC0BE5C536AAD1C7659BE03572AF6B0C5A02EA306ACAD63B331E9189
                                                                                                                                                                                                                                                                                    SHA-512:9B1A5216A14F99B4B937B02A54BD066EBC9D4DEE22804DCC7E8EE4A2103058FC914C7396C61A7CF5ECCAF3C062CE61953678B589C176C8C85951B114AFC5AE25
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://js.usemessages.com/conversations-embed.js
                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};i.t=function(e,t){1&t&&(e=i(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);i.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s};i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};i.d(t,"a",t);return t};i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};i.p="//static.hsappstatic.net/conversations-embed/static-1.18271/";i(i.s=0)}([function(e,t,i){"use strict"
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1918)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):179959
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0292198604190865
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:JKtNbWdNyNjqBYUtkq+iDNbWdNyNjqBYUtolgCqgWsysjtC1/Or27BSiC8QFgJSB:JKJq+2lvqgWsysjtC1/Or27BSiC8yi3g
                                                                                                                                                                                                                                                                                    MD5:020B453232A459D7FE93E8CE0B938754
                                                                                                                                                                                                                                                                                    SHA1:98DFD409B58C7BEB43817BA67AA23B19CE777780
                                                                                                                                                                                                                                                                                    SHA-256:78D97D79A0C9FC73D82CA88BF076DC900F437261B260CB2981F59DBB8E1C5164
                                                                                                                                                                                                                                                                                    SHA-512:6D78BE0F314BE71AFF510FF0514A548E69119AF72687EF43E90856BFB64B31A051ABBFFB78AB803AD280F033F6B6C7340B91FC74F4E6B981E5B36573045FE1BA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/phisher-ai-osterman-6?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmail
                                                                                                                                                                                                                                                                                    Preview:<!doctype html> [if lt IE 7]> <html class="no-js lt-ie9 lt-ie8 lt-ie7" lang="en" > <![endif]--> [if IE 7]> <html class="no-js lt-ie9 lt-ie8" lang="en" > <![endif]--> [if IE 8]> <html class="no-js lt-ie9" lang="en" > <![endif]--> [if gt IE 8]> ><html class="no-js" lang="en"> <![endif]--><head><script type="application/javascript" id="hs-cookie-banner-scan" data-hs-allowed="true" src="/_hcms/cookie-banner/auto-blocking.js?portalId=241394&amp;domain=www.knowbe4.com"></script>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta name="author" content="KnowBe4">. <meta name="description" content="">. <meta name="generator" content="HubSpot">. <title>The Role of AI in Email Security</title>. <link rel="shortcut icon" href="https://www.knowbe4.com/hubfs/html_file/IR/img/KnowBe4-FavIcon.png">. .<meta name="viewport" content="width=device-width, initial-scale=1">.. . <meta proper
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2946)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2981
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.174465669703351
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:Q7A9/XN5NjJE2aAOuRUUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y5l:931Yf1AJ5m/FqyLn8pu4Zl+9y5It4yO9
                                                                                                                                                                                                                                                                                    MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                                                                                                                                                                                                                                                    SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                                                                                                                                                                                                                                                    SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                                                                                                                                                                                                                                                    SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2432)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):3327
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.184814664039599
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:pIeDmqlcHMEJHJWJwxtGmv3R89eo1pfM5m4azytKW0RAIcRAGuRAI0I:pIeDJCHMSp8O3+9eo1AnazytZq/iH837
                                                                                                                                                                                                                                                                                    MD5:7E8C48F89D802EF5085342CCFD9DBF5F
                                                                                                                                                                                                                                                                                    SHA1:213CEEB085BA6CF3641E8332608AF2B663EDA9A1
                                                                                                                                                                                                                                                                                    SHA-256:77EA97185220D8DB05682231DED7C75653854196202BC0551D6DBBAA7625BBD8
                                                                                                                                                                                                                                                                                    SHA-512:A0F3FBAF58958805374B6F648E9BB89368560AB974967D4DA921DBD6DDF74A1A299E0069ECE51559366D9D412249F08C4D82081BE8006BBFBC254FD508FC2341
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://constella.ai/wp-content/uploads/elementor/css/post-33785.css
                                                                                                                                                                                                                                                                                    Preview:.elementor-kit-33785{--e-global-color-primary:#232323;--e-global-color-secondary:#8B857E;--e-global-color-text:#615E5A;--e-global-color-accent:#E54D25;--e-global-color-aab9504:#FFFFFF;--e-global-color-431e31e:#F3F3F3;--e-global-color-61ae93f:#111111;--e-global-typography-primary-font-family:"NeusaNextProWeb";--e-global-typography-primary-font-size:4rem;--e-global-typography-primary-font-weight:500;--e-global-typography-secondary-font-family:"NeusaNextProWeb";--e-global-typography-secondary-font-size:3.4rem;--e-global-typography-secondary-font-weight:500;--e-global-typography-text-font-family:"NeusaNextProWeb";--e-global-typography-text-font-size:2rem;--e-global-typography-text-font-weight:300;--e-global-typography-accent-font-family:"NeusaNextProWeb";--e-global-typography-accent-font-size:2rem;--e-global-typography-accent-font-weight:700;--e-global-typography-79bc4cd-font-family:"NeusaNextProWeb";color:var( --e-global-color-primary );font-family:"NeusaNextProWeb", NeusaNextProWeb;font-
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4780)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):13335
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.684565916960857
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:Bn220OuJo7JHvxSlPnADcjDkoi4EoSsqzG1LSv1QSMVaHcwgt7ztSUJIHIJe4Jfh:Bn2ouJoJBqJJjJZJS2e2QJZJm
                                                                                                                                                                                                                                                                                    MD5:99DC3CA1ECF9FDE74684A825D65139CC
                                                                                                                                                                                                                                                                                    SHA1:C1B5F26384A068BC8C50B46BD3C6F806DFFAEBBB
                                                                                                                                                                                                                                                                                    SHA-256:5F802734EC00160E20A3E65EFACADC99D55D1576A434AF379B291CEC6B807178
                                                                                                                                                                                                                                                                                    SHA-512:E2F30CF267DD8B90CF080A69EEB79B5D82AB12DCFC09F0A4B3338CE655E74AAA653E9DEFB6CD4CBA63BD96D7A20CC714936DF57A89A2400E1D4E5B4D1B60B200
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://constella.ai/wp-content/uploads/elementor/css/post-35530.css
                                                                                                                                                                                                                                                                                    Preview:.elementor-35530 .elementor-element.elementor-element-745766e4{--display:flex;--min-height:90px;--flex-direction:row;--container-widget-width:calc( ( 1 - var( --container-widget-flex-grow ) ) * 100% );--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--align-items:stretch;--gap:0px 0px;--background-transition:0.3s;--margin-top:0px;--margin-bottom:-95px;--margin-left:0px;--margin-right:0px;--padding-top:0%;--padding-bottom:0%;--padding-left:5%;--padding-right:5%;--z-index:10;}.elementor-35530 .elementor-element.elementor-element-745766e4:not(.elementor-motion-effects-element-type-background), .elementor-35530 .elementor-element.elementor-element-745766e4 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-color:#020202E0;}.elementor-35530 .elementor-element.elementor-element-745766e4, .elementor-35530 .elementor-element.elementor-element-745766e4::before{--border-transition:0.3s;}.el
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):600
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.391634169810707
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                                                                                                                                                                                                                                                                                    MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                                                                                                                                                                                                    SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                                                                                                                                                                                                    SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                                                                                                                                                                                                    SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8189), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):21494
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.304830437582685
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:h/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:ZS33Z5vK47kv
                                                                                                                                                                                                                                                                                    MD5:4D9DEC66CDEBB8826D4B6B63EB6843D3
                                                                                                                                                                                                                                                                                    SHA1:6F67A3AAE3179ACBAA3D0B105989AD06178F69F7
                                                                                                                                                                                                                                                                                    SHA-256:20513FA48F19B4EE3215946A8DE4104152DA7BF3A0AE079BF914E5ABA954031B
                                                                                                                                                                                                                                                                                    SHA-512:CBB258BBFA8288FF6DE331FF677C6C861226E26F988BDB577AFE0ED652C4489224F1FEC8E290E46FD69A3F6CF58D4CC4E962FAC0B0BB0E5AEAFA41F7651A854F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://hb.wpmucdn.com/constella.ai/ff4e4b04-f22a-480d-9eb7-5d72db2519d9.js
                                                                                                                                                                                                                                                                                    Preview:/**handles:jquery-ui-core**/../*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, w
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):495233
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.818838111426701
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:pTppKtJ61ubHWLXC8bCH2nqHAj/pOe4e8pU+xrueGd6BUeyiCb6D8x:BuCeH2nqHADpp4xO+IeGd6BUa+x
                                                                                                                                                                                                                                                                                    MD5:53FA063FB1734CE6BB187C96E7665972
                                                                                                                                                                                                                                                                                    SHA1:6C82DE36CB5AC4DA7DBCC104CF4F33D067D07C46
                                                                                                                                                                                                                                                                                    SHA-256:0200A7698AFAE38E9385F59706F2C5966FCD943AEC1B0D47597FB65F319FA2B0
                                                                                                                                                                                                                                                                                    SHA-512:6986E2E61C4264FE4C156ABFD1F6B665F53DCC6155EFE5F0D595D0E788116119E32C0A09D82558F4907729FDCDB8D8A31DD3CD3576B6460B13CBE634670AE5F9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://js.hsforms.net/forms/embed/v2.js
                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};e[r].call(a.exports,a,a.exports,n);a.l=!0;return a.exports}n.m=e;n.c=t;n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};n.t=function(e,t){1&t&&(e=n(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r};n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};n.d(t,"a",t);return t};n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};n.p="//static.hsappstatic.net/forms-embed/static-1.6227/";n(n.s="bxrb")}({"+1EL":function(e,t,n){"use stri
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3202)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):3336
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0612957227452355
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:EY4PUJ1lGuvuXZIuqJ9YEy6q4pcLwN3IXNgZORmUBfMb:jyuvuXOu49Y/JPbY
                                                                                                                                                                                                                                                                                    MD5:8F548EDE02210E9726D032EAB6909833
                                                                                                                                                                                                                                                                                    SHA1:68932D7BF1D0B17CD99527A7BEAC52633CB1712E
                                                                                                                                                                                                                                                                                    SHA-256:11809A7E1DAB20ED5542476A4F4F68E33FF49E0D7A34172429E63C366FD7E586
                                                                                                                                                                                                                                                                                    SHA-512:4A924ABA602E2CC70A7CD41253273AC4EC061857BB60395BDB6344EAAA692EAC2DC9F14F4CFA258014221F9934F2F3E18C379517412810B3EE5FDDA05DF19DE6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:$(".megaMenu-mod")&&$(".megaMenu-mod").length>0||function(){var callback,nav=document.querySelector(".header__navigation"),langSwitcher=document.querySelector(".header__language-switcher"),search=document.querySelector(".header__search"),allToggles=document.querySelectorAll(".header--toggle"),navToggle=document.querySelector(".header__navigation--toggle"),langToggle=document.querySelector(".header__language-switcher--toggle"),searchToggle=document.querySelector(".header__search--toggle"),closeToggle=document.querySelector(".header__close--toggle"),allElements=document.querySelectorAll(".header--element, .header--toggle"),emailGlobalUnsub=document.querySelector('input[name="globalunsub"]');function toggleNav(){allToggles.forEach((function(toggle){toggle.classList.toggle("hide")})),nav.classList.toggle("open"),navToggle.classList.toggle("open"),closeToggle.classList.toggle("show")}function toggleLang(){allToggles.forEach((function(toggle){toggle.classList.toggle("hide")})),langSwitcher.c
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 768 x 425, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):198350
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.992649012398251
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:6144:xfitUK6S1BMLVYIZykho8l1xFxfF1xjSrzIclLQ:QPBML7o2bFxfhjSxU
                                                                                                                                                                                                                                                                                    MD5:40357CF4C2F271D5D4FED057FB2A0136
                                                                                                                                                                                                                                                                                    SHA1:97F44F8C79578C80AFC0B5EAAA9178C2D536C7D2
                                                                                                                                                                                                                                                                                    SHA-256:2B5E3C9BCF052A77F8123F6469B42B9D246A37A1BE63C275877D7EABA9317120
                                                                                                                                                                                                                                                                                    SHA-512:4E2DEEAE81232CB231446F9D27B8D7819672BE4B715408708E5B3F04C88613E2F98939DB8F38F3524345A7EA8BD9C62719A863716C99DDA639CA2755B0143127
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-content/uploads/2024/10/veerchetal-windows-768x425.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............:.Q.....pHYs..........+.... .IDATx..Y.\.y..E..Wfefm(.........7.$E..=.-.>..h.9..~.K...AG....a6.......H3G.,Q..D..&v...h.B.{UV.~..y.{3.....&[...B.2......?...3.......0...........;6M......[.....!..a.....4..Ah.........c...FX..R..BM..|w`.@H....pQ.c..#.....H..*"fa.=...{.....w.....o......c......$1c.Fk. @.0j`....c4.....]...#.....~X .....Fh.1....4 4h.].}&.g..-BXT.....A.c..>........X.......7..7..W...............8.&...\.........7...FZ~. .!............}y.}..%>..@W...V...+.#.Ti.&.JZ..C.Y.....?2 0.....)..o.G...1..u.d2(...F......c.aw....^.......v'.w..&6.v..N....}X.(.B<.E..f...h..`..h.R".U.D.X.>......A.p"e5......h.X...k....../..x.. 6X.XG.I...}x.4..,OMt?.!...1..._......./}._.._........).n....G7.b...HNm.U.=..........r...WJ.`p..1.....gD.X.........C.t}.......h..T.3....!)..B$.OI.a.....+.b......K........].@)I&.!.H`.....(5..E0I0!B..gv....n.v..{_.w=..)7.o!..A..N..6o}..D*.R..... .F.\.F..m.*.(.s..Mt. ...........beT...h..N...'..h...Ba.@..(d...B..&6
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (56883)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):81242
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.440632018515487
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:z+LKxbUbg40zlh2FXlF17QRA3yPv5uxL5lH757YMiLpGTD2dX7c4MYECgYYe0lg:buxVlV7VT6Bw4zK4
                                                                                                                                                                                                                                                                                    MD5:76B1E72C6555B8AA210E6D930F816120
                                                                                                                                                                                                                                                                                    SHA1:7294FF4F6C501C0E980DEA1CD9787CFCAA65AE66
                                                                                                                                                                                                                                                                                    SHA-256:4D3D777F2D951DC1DAADC6503929356B464BF1A191EA6376D9BDB6AD6A709824
                                                                                                                                                                                                                                                                                    SHA-512:235DA065F7F0499F955AC090D528D290D9F0FEE8E0EE841BB50BE9205DC33243F2D5AB7AB9517D64DCCC009365CACF5E6EB9140AB61E5C2CD707A72DBDE8AAB7
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://js.hs-banner.com/v2/241394/banner.js
                                                                                                                                                                                                                                                                                    Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {"vimeo.com":[{"id":248349,"portalId":241394,"label":"Do not block Vimeo","enabled":true,"configuration":{"allUrlsAndLocations":true,"path":null,"targetedCountries":[],"targetedRegions":[]},"policy":{"type":0,"text":{"notification":"","acceptLabel":"","declineLabel":"","disclaimer":"","modalText":null}},"legacyCustomization":{"position":0,"accentColor":"#f16725","showCloseButton":false},"gpcSettings":{"enabled":false,"notificationText":""}}],"www.knowbe4.com":[{"id":138053,"portalId":241394,"label":"Default Banner","enabled":true,"configuration":{"allUrlsAndLocations":true,"path":null,"targetedCountries":[],"targetedRegions":[]},"policy":{"type":4,"text":{"notification":"<p>This website stores cookies on your computer. These cookies are used to collect information about how you interact with our website and allow us to remember you. We use this information in order to improve and customize your browsing e
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4669), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):4669
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.287234587398155
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:hIB5U+cOEY/yZIM/IBqU+cOEIBjIIB/U+cOEXWDgpIhlKE9VNbwn:hIBrEY/yZIM/IB4EIBIIBVEGDgpIhcuO
                                                                                                                                                                                                                                                                                    MD5:DBDAFF0B505A0559B332DDE13CDB7C67
                                                                                                                                                                                                                                                                                    SHA1:093DA93DFC1E61466F1D359F419BF94983BB03B3
                                                                                                                                                                                                                                                                                    SHA-256:C70A1861C647F23FE40E41A4450486007515DEEE07A54C838B8B8B6AB2A7AEDD
                                                                                                                                                                                                                                                                                    SHA-512:4483839B4CC1906EBC94DDDDE993CE9A493BE62FE21347C6E5DAD54EF7A43DDFD47E3BCD7208626CD4914B7AA56B8A7510731E4F33752BA89F61CFF5A209BEB3
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/38969647180/1608335257931/layout-ic.min.css
                                                                                                                                                                                                                                                                                    Preview:.row-fluid{width:100%;*zoom:1}.row-fluid:before,.row-fluid:after{display:table;content:""}.row-fluid:after{clear:both}.row-fluid [class*="span"]{display:block;float:left;width:100%;min-height:28px;margin-left:2.127659574%;*margin-left:2.0744680846382977%;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.row-fluid [class*="span"]:first-child{margin-left:0}.row-fluid .span12{width:99.99999998999999%;*width:99.94680850063828%}.row-fluid .span11{width:91.489361693%;*width:91.4361702036383%}.row-fluid .span10{width:82.97872339599999%;*width:82.92553190663828%}.row-fluid .span9{width:74.468085099%;*width:74.4148936096383%}.row-fluid .span8{width:65.95744680199999%;*width:65.90425531263828%}.row-fluid .span7{width:57.446808505%;*width:57.3936170156383%}.row-fluid .span6{width:48.93617020799999%;*width:48.88297871863829%}.row-fluid .span5{width:40.425531911%;*width:40.3723404216383%}.row-fluid .span4{width:31.914893614%;*width:31.86170212
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 4997
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1292
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.8468156083877565
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:Xc9Fz4YFpe5h03ktHB1+f8EL7oJN2C0xCny2hsaDPt+:Xc3ZvAgAv+0EWN2CMCy2hsaDPt+
                                                                                                                                                                                                                                                                                    MD5:632CA44CEB583EA51BA7A29694ADE49F
                                                                                                                                                                                                                                                                                    SHA1:E45C1B279955A62E9B87AEF9EC2589A9C1F063B6
                                                                                                                                                                                                                                                                                    SHA-256:7F9628D36A4452EA4FCA89DB440C9E11D7CC7934DED3CC15392C61F4389DABF0
                                                                                                                                                                                                                                                                                    SHA-512:B31325E4E961C379BA724361F89917EF1ED3969B6A052BD6433696B58DF5257377E8037B06E75B8C8A05EE1BA7F29574F3BF123D840EA1C0A662A28D0492D6A9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-content/plugins/jquery-lightbox-for-native-galleries/colorbox/theme1/colorbox.css?ver=1.3.14
                                                                                                                                                                                                                                                                                    Preview:...........Wmo.6... ..E...".........l..nX.l..Z:ID)Q .....;R..8...1b[....#O.g.G...J*.IM...vo.......DI..H..$.....}Cf..r..E.0.X^X6.;.(.,...X....Y.."%0....U,... y.-..)...XR....A....J.|......$......?.@[.....%.Y......Q...G.e..3.....(b.....g.Q..<.D.C..A.....DL .#..f..n..>.@.....;..p..jb...*...H..!..Ta...7.$....fv.x.q.pn.+.6.0.h..,....T..#a#.c....AX...k,i.69../.....#....h.h....(Tej./0i.9..@..^..L....F.T(/..s|tq. o&</%...j..z.<..1C...+*..1....Pj0.W...-.(.X.C.R.P....~...=gFy..V.......=*.....o.q.o.Vh.VZ..9O.\(.k.,.7../d...W./......*..}.{o....b..l{..4.Q..*'.P..a.._.......8i..K..8g.\.\H.|-..%W..SGQw.........Y..............6.l.........l.-..$I.....&.`.X....dm..#7lw..wD...,.h.."-........O...k...z.....>...G.At*... .....g.... .O..{..v.....lw..p..s..a@'...5,;..-I.s..i.0W...C....#..p.Dq[t..'.[>.8}.7....G.E.|.mt.N.aa..N*.....:^...k.{i.9...[..M4....K.C...0%.0E4E..7.vX=..q...F..R@..p..V.3..b?..{.J...OG.9..#.S?........rG..........9.L.,V.P...,..lp
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64544)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):70103
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.301614760525164
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:q99kTUMaE+z8JSVonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5aXsQ:yND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                                    MD5:9C8BCC706FD05E1F235881B06D6813CA
                                                                                                                                                                                                                                                                                    SHA1:5F727DF90E63921FF6F4F475611F83FFC3AB32B3
                                                                                                                                                                                                                                                                                    SHA-256:51ED19F75B20CDF8C1B638D14357AB0AF3AC5E6740780A6011D1C6FBF6C799F4
                                                                                                                                                                                                                                                                                    SHA-512:7383DFA80EA2CB38802467212C4786DA2C698707646ED2764295FB0F22F257C95A61ADEB1B74908E711E20845798C0F05F60B5F9EDB7538E3F01000657663BC5
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 8482190]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '246934875']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['addHashedCookieDomain', '180490680']);._hsq.push(['addHashedCookieDomain', '241803357']);._hsq.push(['addHashedCookieDomain', '145196523']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/8482190.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hs
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):76
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.979458724050062
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:tTRwTS2475/9T3X+rq3RIK2YY:d2475/RXT3ul1
                                                                                                                                                                                                                                                                                    MD5:EEB1E19A0CD9C27649BC0A05ED45DD20
                                                                                                                                                                                                                                                                                    SHA1:65C6D17072CAAA4A1C03E3A23EB553B199A5B3F7
                                                                                                                                                                                                                                                                                    SHA-256:12A445B4F3AB51054454862319668250E0FCB2E666A0AFEF43F0000B4344DF00
                                                                                                                                                                                                                                                                                    SHA-512:5DF55EEA3C7450FFA7F782CD33D6AFF9DDF98DEA8863D73400F2CB614B080FBE2BBEA50B98F5AFA10D3C95907698EC94A544C28361E2ED13C47EA7490D672FF0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSJQkeuK4oyZZnexIFDXrhT-ASBQ2cTkrQEgUNy0qjCBIFDYOoWz0SEAk4o5lmxy1p7RIFDbtXVmo=?alt=proto
                                                                                                                                                                                                                                                                                    Preview:CioKBw164U/gGgAKBw2cTkrQGgAKBw3LSqMIGgAKDQ2DqFs9GgQICRgBIAEKCQoHDbtXVmoaAA==
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):28409
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.34730420296144
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:N/dB0q4e6uyfrbqGIwYMH17o/A85q1H6uy2rbqGIwYRe1qW/uaDqPN6uyIrbqGIl:ZFuq9PUhq9IW/q935Cq9P4Fq9r
                                                                                                                                                                                                                                                                                    MD5:87989FB47D474C2620CC743BA06A9DEE
                                                                                                                                                                                                                                                                                    SHA1:9BF26EC99FC5CDD5DFC9BE03171F803671B13DF3
                                                                                                                                                                                                                                                                                    SHA-256:F477A01C6A48B48BF988D777C7A0A494AA052A91A5F3E0796D84F281F0B34F23
                                                                                                                                                                                                                                                                                    SHA-512:5D43C1D099EA6C353EE68577E58CE6FFE891FBE6427A4F7A2C088C9FD4A590470E48769DB38CB783A61F85EC6CDB7D5801EA64A48D7A43E7FBA864AFD6E5B58A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Open+Sans:300,400,600,700,800%7CShadows+Into+Light"
                                                                                                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Open Sans';. font-style: normal;
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JPEG image data, progressive, precision 8, 335x300, components 3
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):90340
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.972885926716347
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:4rsmL7esWHcC4NO473CGPeIcfXxOpoyN2EPTyKmxmm7/ElxM61L9vrHLdFOQH:4rB7/WeH7hPeIeMpoyN2wYxCu6Tv3d1
                                                                                                                                                                                                                                                                                    MD5:B244D4680FD82226A4555E8043758CBB
                                                                                                                                                                                                                                                                                    SHA1:AFA269DAF1C51C9D3BC2FA0C08EF98648F8DB5D2
                                                                                                                                                                                                                                                                                    SHA-256:AE829D12A63F5FAAC3454FA81CC815900E179286B1F2495A10CB9C54ED59BA98
                                                                                                                                                                                                                                                                                    SHA-512:F18CE3688985C687FF0E1F6CA4061FC6931DEF792D05B32AE0FDF4F5AF17C728C3372C466BC22AB6A293691528833D6FF85A3518CC65F2BBEB99F20D49203B38
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/b-knowbe4/24.jpg
                                                                                                                                                                                                                                                                                    Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):101
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.041148982430487
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:YAnQWpW/UOHfHUWWAMBDUgQUHSl6IC5YR0Vn:YAngTvrKDuUH35hVn
                                                                                                                                                                                                                                                                                    MD5:BCF2CDB56979651B4328B1DB52F53A41
                                                                                                                                                                                                                                                                                    SHA1:BCF80A7A0939B3A8F1488C7F3C8DD458CDC30ED3
                                                                                                                                                                                                                                                                                    SHA-256:C0974847410D862B106CF9D226367383D9DA83CC5F1F15EF725F00891EEE6B55
                                                                                                                                                                                                                                                                                    SHA-512:08D2352877DF1BB0055543FB5FCD3DB103B7372C973BE530BAFC3006E3125F0F4C778CD357ACD0D002B53BFD330429E09299D826C1E9A6CF435B87ECD61B300D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://js.zi-scripts.com/unified/v1/master/getSubscriptions
                                                                                                                                                                                                                                                                                    Preview:{"err":false,"subscriptions":{},"_zitok":"14f7db3f91901d0b7c131728512276","_vtok":"OC40Ni4xMjMuMzM="}
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 20144, version 1.0
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):20144
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.988855976137295
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:p/Je0pAJ40shogIMZZuf7NA/0wh/zhQktl6k0s:p/JHpl0shorJ4NlhjwS
                                                                                                                                                                                                                                                                                    MD5:214F75E42AA5CFCA07257CBF8C64E83C
                                                                                                                                                                                                                                                                                    SHA1:BA4BBE71D4AB266BC145305217CDF86A7777137F
                                                                                                                                                                                                                                                                                    SHA-256:A6760631FECFE59ED152AEB2C51FDCB515AC00CD4755449016B5B34813735D00
                                                                                                                                                                                                                                                                                    SHA-512:E8D896C8C3509941FBCE96E2847838A520B3BC8D94348B1121840A1A2A45328BE939238423A03CDFB7823CF128EEC3190DE8B4C1924553D603EF02FA856217E0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOkCnqEu92Fr1Mu51xIIzI.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2......N........p..NI.............................Z..|.`..J.R..<.....$..}..Z...x.6.$..0. .... ..D.6..r.L......r.....y.B....(j''.L..)A.1.k...DEHA.O,...@..C;..SE.g.ch.{.t..F...?zW....|.r.p..dO1..-.).Q.9.Z......?v..>......).9@."..\}.(.[....I.u......mc...`...#.[.Q!.%B.("!......``c....._....:.u&~......&'.I.x.>..R.......@.4...]|f9V.u.4v.+...E.~=..{+.....]..&X...L...Z..>O.WH...Z..!.T..:..G..1....2.HR....1...U..N....}.D^.:`E.P.:._~....-Qv.....> .t;..[...B.pE.(T.W1...t.........m.....X..F...]i....$.]..e.VSt.NNo......}.=#.B.0.gds....h...ns.Tv..$<_....2F.Kd.;..\.F......B.p)|.%.<[..YJ..l..CP....F..x{...}...f.&..Ci......;...V............./....w...+.I.B.Y...r.........Q...........X.-cL.g3)...a. ..D..w./x.V...Z.`N.25/..)M&...ys../.{E.ezR:V..2V5.+....;....._.[$*J.r....A0tW.u....L........*&T....~.z........10...3%.`%..urP i.9...M.i4M....L...q...N.........%...w.......?7>.........5.!..|8..."N...Y.....E...M|..._N..v{].._..Ex..J.7....aJ;...#u..W...Sk.9...Vn.]......D..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21343)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):21472
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.572833193256218
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:h3d7teRdL76ZGyAcEt/ZIkolHZSEHEW9KcwMFFG2BydMG+rnUvuEoCneLgbEubhY:ht5eRdyZGyAzt/ZQlHZ5kW9KcwMFFGLW
                                                                                                                                                                                                                                                                                    MD5:830E6F63021BB4142C6A47A65FCA8EEB
                                                                                                                                                                                                                                                                                    SHA1:7FEE513D3F623AFC40AD3D48FAFF484DF61691A7
                                                                                                                                                                                                                                                                                    SHA-256:2AF24CB71A759EFE5AAE95AEEB89ABC493D55315E4252969AA38366FFB548943
                                                                                                                                                                                                                                                                                    SHA-512:54C0D9E721A99F544EC89C215CE42D290DAEBE1E210566ACBA8630D413BACFFECA83E5BB3FFA2D64F3A1FFE920B6EAC4E4F037B89E969C556CDC122F03628E31
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(t){var e={};function n(r){if(e[r])return e[r].exports;var s=e[r]={i:r,l:!1,exports:{}};t[r].call(s.exports,s,s.exports,n);s.l=!0;return s.exports}n.m=t;n.c=e;n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})};n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"});Object.defineProperty(t,"__esModule",{value:!0})};n.t=function(t,e){1&e&&(t=n(t));if(8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:t});if(2&e&&"string"!=typeof t)for(var s in t)n.d(r,s,function(e){return t[e]}.bind(null,s));return r};n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};n.d(e,"a",e);return e};n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)};n.p="//static.h
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):551834
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                                                                    MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                                                                    SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                                                                    SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                                                                    SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):48236
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                                                                                                    MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                                                                                    SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                                                                                    SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                                                                                    SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6169)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):6213
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.47087714237559
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:BTgdxwrf7GmiYoFiMEO/HatAQY4NXhsdnCMl2e/VtFVKdplQGK0Vz38k2:1gTJYoFiGa3NXzQ/pMdbQ8Mk2
                                                                                                                                                                                                                                                                                    MD5:AAF613345996F2BE5794B8F86BFE6D87
                                                                                                                                                                                                                                                                                    SHA1:7880098993408DBE61F07D174983B761B301691D
                                                                                                                                                                                                                                                                                    SHA-256:FBEDEC1237E057A60D0246DC50F520B69D3F947FE954C0A9E09161FDCFD83FED
                                                                                                                                                                                                                                                                                    SHA-512:E567CCC7B32F81CF1310FEC96FCFF1440953B5497CE27CF5289F3BAEF6BE1E75B12F2406C15A8804EF024434959D4501DA6162165F39A140F1501288967EAAA5
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://constella.ai/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js
                                                                                                                                                                                                                                                                                    Preview:/*! elementor-pro - v3.24.0 - 18-09-2024 */.(()=>{"use strict";var e,r,a,n={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var a=c[e]={exports:{}};return n[e].call(a.exports,a,a.exports,__webpack_require__),a.exports}__webpack_require__.m=n,e=[],__webpack_require__.O=(r,a,n,c)=>{if(!a){var i=1/0;for(o=0;o<e.length;o++){for(var[a,n,c]=e[o],t=!0,b=0;b<a.length;b++)(!1&c||i>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](a[b])))?a.splice(b--,1):(t=!1,c<i&&(i=c));if(t){e.splice(o--,1);var _=n();void 0!==_&&(r=_)}}return r}c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[a,n,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,a)=>(__webpack_require__.f[a](e,r),r)),[])),__webpack_require__.u=e=>635===e?"code-highlight.d86022c8668c4b072592.bundle.min.js":519===e?"video-playlist.af20fd9fd8778929829e.bundle.min.js":375===e?"paypal-button.f4f64e46173f50701949.b
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1320)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1360
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.131451368325105
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:BGw9VqsRthp0Mejm4s1RWe2LSaaq1aa5/DM/RR2ns4t8oYRFOobvuh0usUiEFyBy:BB9bLToj4we2L9DM/RQnv8oYjOobG53l
                                                                                                                                                                                                                                                                                    MD5:00C28EAED590F781B1C8F5618E2F29E0
                                                                                                                                                                                                                                                                                    SHA1:8C2B79EC692C9815D60DF57C7867C4667CEE9033
                                                                                                                                                                                                                                                                                    SHA-256:AEAB99993950BFAF07601571A148A0761516BA747424B78BC4416DBAB0012266
                                                                                                                                                                                                                                                                                    SHA-512:E006C3776B347A08F32EEBC92CB5CFE0690ED3916A742758888E23C94F9276D1764E1933881286D4CAFC2B382F444C27DCCB891BEF7968DC8159AEC058C7CC84
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 23-09-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1240 x 160, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):365437
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9909128275259595
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:6144:PCK0wOeUV1wtpQpyRO9RhwugzcDsn3gp9djDvNpWtD7260a7xShAkdWFJK5pb7qD:PbOewStpkyRO9RhXgzcDsnwDdPi7hGA/
                                                                                                                                                                                                                                                                                    MD5:0048F3234D073D2EFAD021F3D3BD35F4
                                                                                                                                                                                                                                                                                    SHA1:1726EA68C6E077D1F2B44F43B9A91390C867FD9D
                                                                                                                                                                                                                                                                                    SHA-256:B5170AB942FB0E0DB937CEFC1EEC128C4F8900E546F66C56258CA5070E5FEA33
                                                                                                                                                                                                                                                                                    SHA-512:61EBFAE28C0437F552BF23EE540E75A254405A5CA68E737B38CCA66204ABB970D2715613E55E1AB42BA4650B3680F2721E79FE1992924F5A010551642DB0C5E5
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/b-ninjio/7.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................U....sRGB........DeXIfMM.*.......i.........................................................Ob..@.IDATx.....]..=...7.....^ !$84H.4...B....JKq)......;A.4X.....s..}N...~.o...{.Y.f..]...-.jeq.Z..R.vQ]. Jm;F.EcD...."...Q...2.. ..2~..K\x..>.G.......g."M...$.5.m..$.R.R.....-[Gp..F...-.........f....V&......Y.q.K(....B...]..%...hADS...=._.8...o.iITg.j.y....g..dY..@.....9*...DYM.....r....g....x._.\^Eu.x..K......^...#O..;.a>.SZ47Z.............?...d...X...h.(!.......P%....VB..b.k.0.g..\.\.3.R.&.%..R..Qj....2ov.....h.l.E.j.J.+....5./#.$.=......x.....Rc...Z.<...<..".Rfu.\.);.."..%.4..O.B.^.u.g..!.L.O..g|.......E.0V.We....E....r1.mC..j..l...*....:h...@\.%4.8..l.`...?a..23.PD.O..0..%..q...G...../.[..%f}.jt_e.j..W.<...I......."....l.....N!...1le.~...^.T.)=.S.F*.6p..U...d5..W..$.6.7........M..Z.........9..F..."......Z...t:9........Ho.V..R.....,.KPF..Z.6E\a.p..4I..]...Z*."...2.$...?.5.s...YJ.<T.R..av.W*..r.N..rZ..|(_..{
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):330834
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.59921725299404
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:I4VjKG3+NKaUR8weGN5372CnMguVlFlr1gw:xVjxSKaUyF9Z
                                                                                                                                                                                                                                                                                    MD5:CCF6B4F0119A35DDF4779E23BD1102D7
                                                                                                                                                                                                                                                                                    SHA1:685134BEF48DAABCC842ED3F8678B3603BADBF8F
                                                                                                                                                                                                                                                                                    SHA-256:72FA157F2B1C4F8E36C9B50896E3ABA5D8CC6A76D789BBA259DC8387312F97FB
                                                                                                                                                                                                                                                                                    SHA-512:43CC828CE15FC3F5746EF55EDC0C01BFCE2FA083B0799C2C8E82FECA778431E25FA0C1442AADAD33216C985581A1EAE63F92CC5561B6B472125AFC9243441D7D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=GT-MJBJW9Z
                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 23580, version 1.0
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):23580
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.990537110832721
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:384:dRkIAJ8pVwWTW5VVjdVn8+2yvAMdriCEOY0kfW9GkAPqpPHi2vUuUSzB8:dKIAJ8pVHTZ+riY9oCpPHiodUeK
                                                                                                                                                                                                                                                                                    MD5:E1B3B5908C9CF23DFB2B9C52B9A023AB
                                                                                                                                                                                                                                                                                    SHA1:FCD4136085F2A03481D9958CC6793A5ED98E714C
                                                                                                                                                                                                                                                                                    SHA-256:918B7DC3E2E2D015C16CE08B57BCB64D2253BAFC1707658F361E72865498E537
                                                                                                                                                                                                                                                                                    SHA-512:B2DA7EF768385707AFED62CA1F178EFC6AA14519762E3F270129B3AFEE4D3782CB991E6FA66B3B08A2F81FF7CABA0B4C34C726D952198B2AC4A784B36EB2A828
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2......\........,..[...........................z.p.`..D....e........]..B..6.$..v. .....E.K...5c[R..V.Vr!.....$....@n..P.....'%.1....."A...#H:.T.6.JL.7.g..7..x....N"..,h....R3..u.T..A.._O..f=Mu.e.....0.c.0.FV.q....m;8..J.t.-.%."....*..&..2...!\....n..]Lx..:......S/F.V.rf%..#.Uk}....X.1n..V.|.O..aC ."...#..>..n.... $;.....y.5..|>...;@..Q.D........FT...r=p.Llf...J.3..{Z.. t]Rp.N..Z..7"B..,D.0s..."o..V<...#.N.WZ...m.\......Pb....#:z...B......~w.....J.ABQ.u<.8j..m..r2.....Aq.fNY...P..c.L+......v.n..yV.w......l......H...,..2.."v.......R.V.[...s......@..L....CS..'....Z.2..o......).4.H{C.%..?.%^...#.A.]..[....._&.[~1..j.P..`.......=......[.D7h..5...s......d'.....,....?...6.;....f..(M.CV.....R..q.c.....4.6.k.V.h/..........H..?u..!mq5...9@..0YA9.M..:..reS.;._......K...\..S.^.2..Fv.l~'l..U.TN*....OXv..]..`.X1w.4E.t%a...2!.c.R.............t.'Hc...2.8...K.w..p@..T*..RZ.@..)}..*'+.7s1..... . -.....E7<...C.J.D....Iw-...u...m.K.\e..>..*....7y|{........G..d13g].t.%.y<..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):89815
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.290946727189629
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQv1:IeeIygP3fulzhsz8jlvaDioQ47GKK
                                                                                                                                                                                                                                                                                    MD5:0E850A69BC7FD0ACC2E92CE6EEE87959
                                                                                                                                                                                                                                                                                    SHA1:8BE6D9E7F7A61CCF0B8EAC8A8144D770B608A19C
                                                                                                                                                                                                                                                                                    SHA-256:AFACCE23CB4FEAAAEF37997F8439819D8F827DF4951F3FF02704C9F16FB7F53A
                                                                                                                                                                                                                                                                                    SHA-512:0F8A4FB2EA15A93290778A55C701208C9245193D8C910F47F26BB245B0A3F6D6D91427A1857F98C3632BC3FEEC5C0B83517B46C1FA1817BC3BB33B5CCB9A11E3
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2309), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2309
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.07255241878341
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:V5TD5TaVb4fMTKjzOHngzPKCHLO1elY+Ko8EYKnc84D:nTdT84fMGPOMSwO0zKo8EK
                                                                                                                                                                                                                                                                                    MD5:9C1769F5A4B901D13A15240656FAB017
                                                                                                                                                                                                                                                                                    SHA1:B12375E3CCC0B08631596E96F71631186F125AF0
                                                                                                                                                                                                                                                                                    SHA-256:290A06E54514EDAF6A2010268571024AB5CF2DA8E652FF21989D5DDBFAF8E462
                                                                                                                                                                                                                                                                                    SHA-512:1473AA9E56781E38D4CFD5B1E7B8D053DE72BB43972A8BDA8A0777DE4366143AF96732F63A8A81B53EA79823411F6BA6F948954FAEBCD59EF609A567E0A1CBA8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/138939874434/1726492872855/knowb4-s2-theme/css/theme-overrides.min.css
                                                                                                                                                                                                                                                                                    Preview:html{scroll-behavior:smooth}table,table td,table th,table tr{border:0!important}@media (min-width:992px){body .dnd_area-row-0-padding{background-image:url(https://www.knowbe4.com/hubfs/hero-background-firewall.png),linear-gradient(180deg,#fff,#eff4f8)}}@media (max-width:991px){body .dnd_area-row-0-padding{background-image:url(https://www.knowbe4.com/hubfs/hero-background-firewall.png),linear-gradient(180deg,#fff,#eff4f8)}}.image-lightbox{border-radius:16px;box-shadow:4px 4px 22px #a4aeb6}.slick-dots .slick-active button{background:#f26724!important}.hs-content-name-home-knowbe4-home-page-en .heroSlider-media .image-container-inner img{margin:0 auto}.heroSlider-row .hero-cta{cursor:pointer!important}.content-wrapper{max-width:1200px}.content-wrapper--vertical-spacing,.dnd-section{padding:80px 1rem}.dnd-section>.row-fluid,.module-container{max-width:1200px}.dnd-column.no-x-padding,.dnd-section.no-x-padding{padding-left:0!important;padding-right:0!important}.dnd-section.no-x-padding>.row-
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15718)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):18692
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.754375391922092
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:VYz/VuPTb9Uh31//bEP+XgA1Q0efAJmpr:wNU9Uh31//YWXgAMfACr
                                                                                                                                                                                                                                                                                    MD5:4CC444663C1E69CB8AC7B909E7192BCA
                                                                                                                                                                                                                                                                                    SHA1:D00DDC5B9526193FA99BC3995A6D05F995452EA1
                                                                                                                                                                                                                                                                                    SHA-256:4F79A89D16A5F717110FE080C0BF90B7E05FF95A4C4983F64D33110BF5F9C230
                                                                                                                                                                                                                                                                                    SHA-512:AE37D08D11AA4337650CBEC0D0F1205A5505CB3E82373873E82CBA093019521CD2B93CFE2DBE4840CE098717287E1F732E9330C90063B122F1C6358664F1B8EE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-includes/js/wp-emoji-release.min.js?ver=6.2.2
                                                                                                                                                                                                                                                                                    Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var m={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return m.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):146
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.427935287041452
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:qVoB3tURObOb0qHXboAcMBXqWrKb0GklIVLLP61IwcWWGu:q43tIkObRHXiMIWObtklI5LP8IpfGu
                                                                                                                                                                                                                                                                                    MD5:8EEC510E57F5F732FD2CCE73DF7B73EF
                                                                                                                                                                                                                                                                                    SHA1:3C0AF39ECB3753C5FEE3B53D063C7286019EAC3B
                                                                                                                                                                                                                                                                                    SHA-256:55F7D9E99B8E2D4E0E193B2F0275501E6D9C1EBD29CADBEA6A0DA48A8587E3E0
                                                                                                                                                                                                                                                                                    SHA-512:73BBF698482132B5FD60A0B58926FDDEC9055F8095A53BC52714E211E9340C3419736CEAFD6B279667810114D306BFCCDCFCDDF51C0B67FE9E3C73C54583E574
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://constella.ai/wp-content/uploads/2021/10/elementor/thumbs/cropped-white-favicon-qhfy13zfvs6biz8b8ji716o85ssuh23yx9exfcxvto.png
                                                                                                                                                                                                                                                                                    Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):152
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.132004335174905
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:xPUdwTS247HnPQ/uSuNUCxICku33O2Ht1MVEkxgEHn1bR2K9GdVSk:xPUT247HPQ/uSuN1ku3FPdkB1QKkn
                                                                                                                                                                                                                                                                                    MD5:B54CBA55E6A1050EF2B09930A63A513E
                                                                                                                                                                                                                                                                                    SHA1:4DF391A530901E1BD6EF3B6471371F24FAF8F4B0
                                                                                                                                                                                                                                                                                    SHA-256:CA846F693022F95DE436661DFC0F6223E00659E46C6822510223668D92306B5D
                                                                                                                                                                                                                                                                                    SHA-512:350EF296BF768BF65E5889ECF8CADFA6F32C66DD6B95AEC5D4119EC61227C2CEF79E410F3CE385ECB6E1C707A8998C7799911A24E264A34AFB075E11566B9CEE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSMwnOK4Ipf1rMgxIFDXrhT-ASBQ2cTkrQEgUNg6hbPRIFDZIFVM4SBQ2vWhieEgUNU1pHxRIsCX8dQqTPB6K9EgUNeuFP4BIFDZxOStASBQ2DqFs9EgUNkgVUzhIFDa9aGJ4SEAkcQVY8vubJWRIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                                                                                    Preview:CjYKBw164U/gGgAKBw2cTkrQGgAKBw2DqFs9GgAKBw2SBVTOGgAKBw2vWhieGgAKBw1TWkfFGgAKLQoHDXrhT+AaAAoHDZxOStAaAAoHDYOoWz0aAAoHDZIFVM4aAAoHDa9aGJ4aAAoJCgcNU1pHxRoA
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25006), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):25088
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.133606306126262
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:Cxw+EVxFm6cKikdHd7taQ9HuGJswyC/pMTAQYtDTFHJiwqnWWN7KOljuOzQYqEb4:VtVxFm61ikpCQ9HuGH5iwqWWN7KOlju1
                                                                                                                                                                                                                                                                                    MD5:F6BDE5C6ED62A66DBDF6A089E190F808
                                                                                                                                                                                                                                                                                    SHA1:C19CD27C946942BA54AF509F3F0F3FC478C91E3A
                                                                                                                                                                                                                                                                                    SHA-256:453920991F4CD11BFEB2B720FFBE11C71D96863827EBA4B410FA16155D42B844
                                                                                                                                                                                                                                                                                    SHA-512:69328DED8F91293AF2C3387369BFAED4248956A8599E6B4E0BBF65011F77D2FF7873D267BE391584D0AE9CE7472D4F6B40C29FE8917A6BB86390896C4FE52EBF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://hb.wpmucdn.com/constella.ai/a6129adb-2d72-4649-8b77-2c0752880363.js
                                                                                                                                                                                                                                                                                    Preview:/**handles:elementor-pro-frontend**/../*! elementor-pro - v3.24.0 - 18-09-2024 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[313],{3e3:(e,t,n)=>{"use strict";var s=n(6784);n(2258);var i=s(n(4906)),o=s(n(2450)),r=s(n(4409)),a=s(n(7937)),l=s(n(8098)),c=s(n(6275)),d=s(n(3268)),u=s(n(4992));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={},this.initOnReadyComponents()}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init:before"),elementorProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1623), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1623
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.760674169698159
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:2jkm94oHPccXbjZJlXsBM+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1ab:iEcpPsNKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                                                                                    MD5:629992794C0BD970A425309F686549C8
                                                                                                                                                                                                                                                                                    SHA1:513BF4AC4C220652A16E7DF5B96A044A85920989
                                                                                                                                                                                                                                                                                    SHA-256:EE9966ED404D4C5E7188DCBCB9D57BF9886943C9F995320CF01E9BAADDFEFA96
                                                                                                                                                                                                                                                                                    SHA-512:2E8E657B4DAA11EF750654564DAAC7E31B96DC46C54A10C2170CC9B82D241CD24D030E06113BCD3752B5515226B1DB4F963CD5A9340D63B1B0695515B50010C0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.google.com/recaptcha/enterprise.js?&onload=hsRecaptchaLoaded_6872223c_881a_4a95_ad71_a4bec5cb2bcf&render=explicit&hl=en
                                                                                                                                                                                                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('hsRecaptchaLoaded_6872223c_881a_4a95_ad71_a4bec5cb2bcf');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1R
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (61873), with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):838961
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.661159239872008
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12288:atUpYglDwq8DgcoX6aS4MxTq5uIeGd6BTz+q:atUStp0coKaSVuu9z9
                                                                                                                                                                                                                                                                                    MD5:D29ABA6A96DFDFFE46BCD2E3DEDC9210
                                                                                                                                                                                                                                                                                    SHA1:28E23CD5DE38FB422A61E884FD9E1A9D5089E04B
                                                                                                                                                                                                                                                                                    SHA-256:0C4BE96875B14DF5D66A84F39919F3F253D287D3C236AE78ABBCC9F5F17E8A0B
                                                                                                                                                                                                                                                                                    SHA-512:262F4993B9FF8497A002E74809C5BA2CE3B1C727F30A7F6C757A4E3D5EF703C7DDA5E7E0A51B4CDCEA06DD8B2289C46AE5EEB1B7E604EDB0513DAD8C7FC34BA1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/**handles:leadin-script-loader-js,genesis-block-theme-js,lottie-js,pa-menu,e-sticky,smartmenus,smush-lazy-load,eael-general,pa-wrapper-link,leadin-forms-v2**/..!function(t,e){var a,t;document.getElementById(t)||((a=document.createElement("script")).src="https://js.hs-analytics.net/analytics/1728421800000/8482190.js",a.type="text/javascript",a.id=t,(t=document.getElementsByTagName("script")[0]).parentNode.insertBefore(a,t))}("hs-analytics"),function(t,e,a){if(!document.getElementById(t)){var s=document.createElement("script"),r;for(r in s.src="https://js.hscollectedforms.net/collectedforms.js",s.type="text/javascript",s.id=t,a)a.hasOwnProperty(r)&&s.setAttribute(r,a[r]);var t=document.getElementsByTagName("script")[0];t.parentNode.insertBefore(s,t)}}("CollectedForms-8482190",0,{crossorigin:"anonymous","data-leadin-portal-id":8482190,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":8482190,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"}),function(t,e,a){if(!d
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (53460)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):53642
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.066523121602145
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:rezVHvGVrgDSs30oY9j424TTIRwXqStgjDdICTqY8kMfygkm/ZNDAcN7yTf+mssd:riH4PdB8R3OTf+bI2Iufdb8
                                                                                                                                                                                                                                                                                    MD5:69F3AF32D7AB9E787DB1ED9B58048FC0
                                                                                                                                                                                                                                                                                    SHA1:BC5B60743972B11DCCF055F6B749B6EF1077CF62
                                                                                                                                                                                                                                                                                    SHA-256:100268638C5527DF75AF207F385CB3F2410C2D067E755330AD1CC23DD66B85D8
                                                                                                                                                                                                                                                                                    SHA-512:674334AE91DF5A2BD96CEE180C99B28875549EDDE21BB8A11BE4D2F570AEB93162CFB68FC5671DA0B6581347BD18CA5BA132B50FD62DD4DED1D7F0FD0E458061
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/3732256512/1659726629680/Coded_files/Custom/page/Knowbe4_Dec2015/Knowbe4-Dec2015-styles.min.css
                                                                                                                                                                                                                                                                                    Preview:@import url(https://fonts.googleapis.com/css?family=Open+Sans:300,400,600,700,800%7CShadows+Into+Light);img{border:0;-ms-interpolation-mode:bicubic;vertical-align:bottom}img,video{max-width:100%}video{height:auto}.hs-responsive-embed{position:relative;height:auto;overflow:hidden;padding-top:0;padding-left:0;padding-right:0}.hs-responsive-embed embed,.hs-responsive-embed iframe,.hs-responsive-embed object{width:100%;height:100%;border:0}.hs-responsive-embed,.hs-responsive-embed.hs-responsive-embed-vimeo,.hs-responsive-embed.hs-responsive-embed-wistia,.hs-responsive-embed.hs-responsive-embed-youtube{padding-bottom:2%}.hs-responsive-embed.hs-responsive-embed-instagram{padding-bottom:116.01%}.hs-responsive-embed.hs-responsive-embed-pinterest{height:auto;overflow:visible;padding:0}.hs-responsive-embed.hs-responsive-embed-pinterest iframe{position:static;width:auto;height:auto}iframe[src^="http://www.slideshare.net/slideshow/embed_code/"]{width:100%;max-width:100%}@media (max-width:568px){if
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):551834
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                                                                    MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                                                                    SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                                                                    SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                                                                    SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15340, version 1.0
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):15340
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.983406336508752
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:F2gPJde0V2iGrQyD8b3k/tigCdeNqOUd47SH0tsGm:4gPVV2NQE8b3ldeNWH0Wb
                                                                                                                                                                                                                                                                                    MD5:19B7A0ADFDD4F808B53AF7E2CE2AD4E5
                                                                                                                                                                                                                                                                                    SHA1:81D5D4C7B5035AD10CCE63CF7100295E0C51FDDA
                                                                                                                                                                                                                                                                                    SHA-256:C912A9CE0C3122D4B2B29AD26BFE06B0390D1A5BDAA5D6128692C0BEFD1DFBBD
                                                                                                                                                                                                                                                                                    SHA-512:49DA16000687AC81FC4CA9E9112BDCA850BB9F32E0AF2FE751ABC57A8E9C3382451B50998CEB9DE56FC4196F1DC7EF46BBA47933FC47EB4538124870B7630036
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2......;........d..;..........................d..z..J.`..L.Z..<.....\..`..^...x.6.$..6. ..|. ..8..z%......Q.{..q...FF.kd .8.(..d..).!C...Y.JA...r. ..GH8F......nW...".2&....2<..+C...p...b..SC.......J......z.-..Q..#6&1zUe../\...l.....<.....9s...E~.]B-..B.wY..o......Q..*A.F..1j.......-.`P% .. ,..@1.0..~.....WWW.d.u<c{..^.R.+..w....&.........A......+C....(.N.....0.~..0.J.;.Nu..7....]..m.H.....[h.GL3....?)....c.H...2.3.}y........SXI|..iVN'%E.D.W....r..<`....i....6;E$.....U.$j.@...._.......R2....WS...k.vz.R.'a9!^..*.N....h.._.....c.%."..S.2.16B...o.2}.pmU[.|.LI....2.....OWQLO1-....s..8.(...".|6...6R.. ..M-.zO.}w)..v..mXxX...c..3*#.+.v....F`.Z;.zQ.......r,....Yo.....g.h....+.....O.3Y..)Y.8.!....elX......._.3.}k~u.{ C..H.z..FP........@...d..)T.R...L.H.J.j.@..............$...E......y...3.b...I.h u.+%.HA.\..9..8..X.!....gx...].:..V..C...._..X..!....6..)...GM:E.....O.Z.*}k.;.T.k..D.k.O..D5.r..."......?..T.Q.A...CF...3g.5.Dn<.QPy..G..1.9..Q..0..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 724x1024, components 3
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):66186
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.961579457952562
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:jaU777yGd+EBN3TDXywhQt86zmvnR1JuJ/rimR50sGKP2:jaU777T4U/2C6KR1JgNGn
                                                                                                                                                                                                                                                                                    MD5:26A7E8EC8797E5F91AAC4209A76B3813
                                                                                                                                                                                                                                                                                    SHA1:CFE91431385F9646E37C88C162822D8E8DD95909
                                                                                                                                                                                                                                                                                    SHA-256:085173E6D7F947C0DB3C7E1DF80FE3E1726252A39CC30D78DF3DB8DF770700F0
                                                                                                                                                                                                                                                                                    SHA-512:B213085E04FA7C16742AA46CE487D4B6B1FC54EA4CE657C9E4083CFEB87C7D56DDD037AEC6058278F6741A1B997384F0D4580AF9AE10C4E7FDAEF48B28D528DB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d..............".................................................H...........v............. ............@........................i........................].............H...........v............. .D.U.g..........v..n.._.}......v...%.............]..g..s..O.....*...;...%...........v..s.G..A...g.?k..W...`......... ............@........................i........................}#.......<........x........>b...............|......]........4..............>i.......w.......|.. ................@...?E.........O.....~..........>i.......w...G...i|O..K....(z_7...:|..*.0.>i.......w...9^..v|.k~...yoQ.e.....w.O...'..4......4..O.....~...7..w..K..q.9.....y.o..../..e7............o...|.. .........<.B...ty..........9{/+.<...~..{-._..../...`.4........v...m..?..z.......e.=..._...}~|c...w.................#.s...KYW.....{...S....=L..9..:.:..G..^..y.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):18536
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                                                    MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                                                    SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                                                    SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                                                    SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):665
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.42832670119013
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                                                                                                                                                                                                                                                                                    MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                                                                                                                                                                                                    SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                                                                                                                                                                                                    SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                                                                                                                                                                                                    SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9272)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):9316
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.357991380697843
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:b8qrIuqxIZqJIrqYqP3qYIYIP3IRq8qL3q/I8IL3IuqL3IL+q8IXqFqDqeqHIFIe:nc5u
                                                                                                                                                                                                                                                                                    MD5:93A82C3299BE581BC13C1E0DC17BDDBC
                                                                                                                                                                                                                                                                                    SHA1:6AC470F9B5DF7750F1C304EFB7EC493D68C8CF5A
                                                                                                                                                                                                                                                                                    SHA-256:058B8C559E946C3F679DD360996E775A443898D9D55151BFD0907A073A848191
                                                                                                                                                                                                                                                                                    SHA-512:622BD04E417F5DDE26D98E05DDDAB937E4AD318CDC8FBA0F307905F2545DEE8C29583437EAC90281C201868B45A716F080BD416A8BC2B3D0FD1574ECBC84A774
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://constella.ai/wp-content/plugins/elementor-pro/assets/css/frontend.min.css
                                                                                                                                                                                                                                                                                    Preview:/*! elementor-pro - v3.24.0 - 18-09-2024 */..elementor-animated-content{--translate:0,0}.elementor-animated-content:focus .elementor-animated-item--grow,.elementor-animated-content:hover .elementor-animated-item--grow{transform:scale(1.1)}.elementor-animated-content:focus .elementor-animated-item--shrink,.elementor-animated-content:hover .elementor-animated-item--shrink{transform:scale(.85)}.elementor-animated-content:focus .elementor-animated-item--shrink-contained,.elementor-animated-content:hover .elementor-animated-item--shrink-contained{transform:scale(1)}.elementor-animated-content:focus .elementor-animated-item--enter-zoom-in,.elementor-animated-content:focus .elementor-animated-item--enter-zoom-out,.elementor-animated-content:focus .elementor-animated-item--fade-in,.elementor-animated-content:hover .elementor-animated-item--enter-zoom-in,.elementor-animated-content:hover .elementor-animated-item--enter-zoom-out,.elementor-animated-content:hover .elementor-animated-item--fade-in
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 768 x 398, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):467407
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994493227208441
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:12288:5s4VnSz8gA+lp7a3lX7oLkaOBxQKRkg+7eAb43jVGZ2Cv:5smnk8wE0LkaOBRRkgh53lCv
                                                                                                                                                                                                                                                                                    MD5:55FFC365BE6B7F2AD01053BB89AC4F57
                                                                                                                                                                                                                                                                                    SHA1:27EA3AC1E0CBE0CDD7206065B8FB189DAFBC6548
                                                                                                                                                                                                                                                                                    SHA-256:2016369613FC70CCD2383213136D7F4FC89B60884A1E77080E6763E1A2FB276E
                                                                                                                                                                                                                                                                                    SHA-512:3901587E749E790910E854BFA80CC7DD544ADC8C88064B3B3D1739E82C5DC9D1415D03F4F250AD8BF9E602586ED72E73827878106EC4BFB2D58B4CB7C961E509
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR............. .d.....pHYs..........+.... .IDATx.|..%.q..s.X.kU.....P.$..e4.#.....?k.0..oC. E. E. .T.......|..../..3yNq.|.2^...{.....}'...@.eTuMY...}.3..J). .2.Q(..0...h....J)..(.........U@...c....F).n.c.\.^..v@iM.e.eI...8. .......PZa.Ak.6r.Z).....{.a`....;..r-......,..;G...C.s..<!.......>(P..o.\..%.C^.(..3...........!.M....,...1Z>k.x/.e9eY.....M...58.......&3hm.x..s././.5...C..l.k..A)...F.............8.p..C....3...F....@.u4MK..x...1......L.SL|nyQP....>.w@.].Y.w....;B..+..<.....}..-....mq.a.!3r...dy.|>c>.c2...8g.!.....5._..[.t:..+....=....st}.R0./..fl.k.>{...h..Phm..3.=......&.q}.u...=.?~.b.`.Z......S..<z......ggg..y..5.W.....U.k...MK..X.PJ....)....|..{v...+.._......'.....7.=...W/.._../....|.{..G.y..!..<7l6[>..W..w......p..}....g...._sqq.ry..'O.p..=&.)...{../Xo6.7k....Zs..].>|.......j...i..q3.......z.....E.1F.8..3.8...}....!.~.b...,(...lF].n...e..~.q....hM..dY>.T.,.y...y.V..=...c.?z.}>..C......_.....d.Z...Z....ZC.X.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1918), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1918
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.18604425799708
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:8pcdYwmpkOkpwgiwi+hIbphGkkpwQQi+rYkpwUOio4i+I:acdHIAegzLSpQeQQneNe2
                                                                                                                                                                                                                                                                                    MD5:C633C4D4F45D6E0C522B77A15715F2DC
                                                                                                                                                                                                                                                                                    SHA1:B52E07A3B9A6DBAB4738F1FDF8981DF01828924B
                                                                                                                                                                                                                                                                                    SHA-256:FEA0754BDE542A1C419E70BAEE5CCC13568438B56E33A9398977093AA2402346
                                                                                                                                                                                                                                                                                    SHA-512:329CFE4E2D3F44F0F70126FFA3B4A41B6FF148F407AAF2CDCB4DE003AE2F66F697E568CA8353AC9CF7E02B742F234E70A6C194A8DD2E431A8F08FD7435E5F3AC
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1728504600000/8482190.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsadspixel.net/fb.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hs-ads-pixel-8482190",0,{"data-ads-portal-id":8482190,"data-ads-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":8482190,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});var _hsp=window._hsp=window._hsp||[];_hsp.push(['addEnabledFeatureGates',[]]);_hsp.push(['setBusinessUnitId',0]);!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2051)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2182
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.268447763838291
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:1O24K/9k4AJMINGKMINEL/3qjw2ufw1GfLzdf3DI:t5/9DAJNNGKNNi/602b18VE
                                                                                                                                                                                                                                                                                    MD5:26616FF0E2B10E86A4951EAA4DD322B5
                                                                                                                                                                                                                                                                                    SHA1:1635238F7B40483D275C66A30532220D1306F9AB
                                                                                                                                                                                                                                                                                    SHA-256:077F080FDD07F69B4FF4F791695F20E05F589803B5CF28194A68CC94B70495EA
                                                                                                                                                                                                                                                                                    SHA-512:F321A604EC320A5999531E90C7BB5E8B39233DE5521C69740F85163D43F8EE5777C9906347E857EAA38A9AAE4CF46BC2B369DA8B3748C708658B888DD54C42B3
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:document.addEventListener("DOMContentLoaded",(function(){function getParameterByName(name,url=window.location.href){name=name.replace(/[\[\]]/g,"\\$&");var results=new RegExp("[?&]"+name+"(=([^&#]*)|&|#|$)").exec(url);return results?results[2]?decodeURIComponent(results[2].replace(/\+/g," ")):"":null}function setCookie(name,value,days){var expires="";if(days){var date=new Date;date.setTime(date.getTime()+24*days*60*60*1e3),expires="; expires="+date.toUTCString()}host=location.host,1===host.split(".").length?document.cookie=name+"="+(value||"")+expires+"; path=/":(domainParts=host.split("."),domainParts.shift(),domain="."+domainParts.join("."),document.cookie=name+"="+value+expires+"; path=/; domain="+domain,null!=getCookie(name)&&getCookie(name)==value||(domain="."+host,document.cookie=name+"="+value+expires+"; path=/; domain="+domain))}function getCookie(name){for(var nameEQ=name+"=",ca=document.cookie.split(";"),i=0;i<ca.length;i++){for(var c=ca[i];" "==c.charAt(0);)c=c.substring(1,c
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):78196
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.997039463361104
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:1536:1iGQV8Q8UOUMUd5UY3qyCkHQCCz2LL1F+u3MHLGxe3U:QVWuF33qy7HQchFz8HnU
                                                                                                                                                                                                                                                                                    MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                                                                                                                                                                                                                                                    SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                                                                                                                                                                                                                                                    SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                                                                                                                                                                                                                                                    SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://constella.ai/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 29065
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):6666
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.959719212619622
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:Rxtx8tp9k/E+zuKmGkRTi5bbmKRcvj3N6545h:RxXS92ELNDRTi5mhvj3Y2f
                                                                                                                                                                                                                                                                                    MD5:463EB7B3A7BD9BDB025881AA4161784A
                                                                                                                                                                                                                                                                                    SHA1:E314C46D9FCEDFA0DBA12199A895B778A9E7AA96
                                                                                                                                                                                                                                                                                    SHA-256:D5CE586A4E790D92BC7D807565CDDC4311009EAFA04989B8BAF4C3A6F651879C
                                                                                                                                                                                                                                                                                    SHA-512:7291DA28BDE043BD067AF21E47E42EB6E18DED51ED7AD86F95A05778426712382BC3D583BE3626DF11DB17462CF2D66D59C18EA5EF7CCB343C7926B058530BC1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-content/themes/kos-mar2021/fonts/font-awesome.min.css?ver=6.2.2
                                                                                                                                                                                                                                                                                    Preview:...........]]..6v}...P.....]T}.`..$X........P.U.iI.)..k...CJ..U}.u.?.0.n.....C..........W.?..[..U.......q.Jo..r."...o....u..?...G.T....dl./2.u+b..X.....O........./+...V..=...........w......J....l...?|ju.............W.._............x.{)......U.t..?.*.y..jD.........*...[...u...~..]...t/~.G./.j...^.K_r..j.f...{..r.j[S.Emw+.+..X.l...d].Z..Re...V...]..#[...._.i.*..>u.[kQ......N}...,.8..J..:.....?.+.e..{.E.[..R........q........7?....E.N.'.....i.....H.6.Q...p..wa......+,^.....>%......0........}...yn>n]..{.|....z.-y4..M...Y[[Y1.R.....k.Z.IU?iQ.N..1.*x...........N5O......M..({...tp..*m&.>.....1...2;1c....W.....^.....oM?\sM_...|-J.'..T....g[5.....e.M.].....X..<........md..V...Y.v.].*iW..d-;......_...j.B.,x..D.~8}..#....gq+4.D........n..z........'\..m......aW...O...b..,[.7_.U..di...w.V..?....\..;...W.i..{.w..l..04a&....w...9..b.......d....RG.+.=..XE....[.u..W.x_.2V1..R6...5..o.....Z+....d~X.G..w|V...N...-..Wu.........n5[m...../4
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2337
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.2538707309584165
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:cNzJKrf3ZNimH+NULuvOWkzjrG+hzdGyCsERROuTuGDtxX3KN:eJg3CkuWpXS6sxxk83G
                                                                                                                                                                                                                                                                                    MD5:5E63363B3E0959502A8DE984FD953322
                                                                                                                                                                                                                                                                                    SHA1:223A12D86FB8A64090034A3A2D3B1F2B52985231
                                                                                                                                                                                                                                                                                    SHA-256:6EAED3CA06192567A9C4307CE963F4F7AD4CF534EB590CC0BDB7BEC705AD24D8
                                                                                                                                                                                                                                                                                    SHA-512:B49316ECA96F1BC87A43286893CE77568E7466BC41A90EC4ABBB0C1B0116A582123296C52EC8E8DA96900C00020025EEC56DD51857067DDE4491779C1212ED00
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 20 20">. <defs>. <style>. .cls-1 {. fill: #fff;. stroke-width: 0px;. }. </style>. </defs>. <path class="cls-1" d="M10,20c-1.3667,0-2.6583-.2625-3.875-.7875s-2.2792-1.2417-3.1875-2.15-1.625-1.9708-2.15-3.1875C.2625,12.6583,0,11.3667,0,10,0,8.6167.2625,7.3208.7875,6.1125c.525-1.2083,1.2417-2.2667,2.15-3.175s1.9708-1.625,3.1875-2.15C7.3417.2625,8.6333,0,10,0,11.3833,0,12.6792.2625,13.8875.7875c1.2083.525,2.2667,1.2417,3.175,2.15s1.625,1.9667,2.15,3.175.7875,2.5042.7875,3.8875c0,1.3667-.2625,2.6583-.7875,3.875s-1.2417,2.2792-2.15,3.1875-1.9667,1.625-3.175,2.15c-1.2083.525-2.5042.7875-3.8875.7875ZM10,17.95c.4333-.6.8083-1.225,1.125-1.875s.575-1.3417.775-2.075h-3.8c.2.7333.4583,1.425.775,2.075s.6917,1.275,1.125,1.875ZM7.4,17.55c-.3-.55-.5625-1.1208-.7875-1.7125s-.4125-1.2042-.5625-1.8375h-2.95c.4833.8333,1.0875,1.5583,1.81
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6187)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):6298
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3850652696715375
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:u8nME4+xIW/ksk6n15/AgxUaV4Xi4cLAUd9qi0n8gXsdBt4xjDEYrLm:pxr6W/kL6L/AOUk4GLMV8IsqEYr6
                                                                                                                                                                                                                                                                                    MD5:DF55045BC18928673797EC8F36531CE2
                                                                                                                                                                                                                                                                                    SHA1:79B464E7E4E72389AA94918CDE3F36876508A847
                                                                                                                                                                                                                                                                                    SHA-256:86687F3E5F5AFDCF3625C8DDE9300BB27A5715AE747F119A1A4C8F89064C254C
                                                                                                                                                                                                                                                                                    SHA-512:8AA2A2B9668A62536297CDB50816226541884ED5BC2C44C8B0A9326A013A3360573A9AA4DDA21FE7B6B8E61160B91D95DD73E97FC97C7AF595D74ABED1902BC1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://js.hsadspixel.net/fb.js
                                                                                                                                                                                                                                                                                    Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.1137/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (48325)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):97517
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.9140255569308
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:Fi44/Jj1eJYfD5n4CTb2u5SOV+UQ3ZoQsFvc7i9bGUg5zyH5Hi/UYvcHLrbuS/KT:AheJYf6W2u5SOV+UQ3Zo/xHHgf1E0Qz+
                                                                                                                                                                                                                                                                                    MD5:47CDB0E81EA341AD27A1A0B0BA6B02D8
                                                                                                                                                                                                                                                                                    SHA1:6195A67B0B7F7919F07309E2C8CE71F3D4729D03
                                                                                                                                                                                                                                                                                    SHA-256:ACA566587618E75FA291A419C7C430BE02E03FC72F6105658C1BC8E7D59A65E4
                                                                                                                                                                                                                                                                                    SHA-512:1B2523FCD9A315B111730717C88EF597081BCA94601D9B5B7594D693B61293DE6C1FE9D91E322DACED1BCC611F78FB375D9F7CAEF603418D4A19769054248CAF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-includes/css/dist/block-library/style.min.css?ver=6.2.2
                                                                                                                                                                                                                                                                                    Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-block-buttons>.wp-block-button.has-custom-font-size .w
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x300, components 3
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):30526
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.974545526400278
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:a0LWi8KXagzXFT4RUkSk+mVhnr7Cr7OTi8GxbxISVIL5vP2ME2DL:a0LN7qgbS+k4kHZ2qiIL5GM5
                                                                                                                                                                                                                                                                                    MD5:6FC3898317C587BB9686F1CAE647BDEC
                                                                                                                                                                                                                                                                                    SHA1:0A402927806E891C82C7EDF4FF2C8BB4E849A4D9
                                                                                                                                                                                                                                                                                    SHA-256:464B4CF32EBFAEEE8898E69FF2A4CD0565C903FB913A59FBC065842A274EB355
                                                                                                                                                                                                                                                                                    SHA-512:D18E6EAB07FFC65EEE5E79F01C10317767D5399A643D6DB5C95468491B66C64EEE268680D26B7E18193E098B8B5746E0BE7173181215096608B2D29A7B098ED2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................,.,.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..FK.6.B.(...Ko..m4......I'..<....n.).%h..9@...s.o...o...ng...G... ...~....X..e..&.....y.Ynu...(.Eo.r.....8'..w'....Yt+..ym..h.y...=.?...7.?..cP.../..V..Ef`.O.zf.W@F....#.i...x....POcD.....K.Z..*+7.=OL.-..K."I.4!..|....n..oz.........S..Kgl..._.ky>+.,.....{n F.9.z.;.3.?....jzN....(...;eF..+..:..]N..aKZn.j.....m..>....f....".#........k].-|9........A.p..9..ym.....
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 335 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):132994
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994961869355413
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:3072:LatBn3pKtm7hGMH+pkTD5STSTcKx1SvQf6PF9V8CpXf:Iktm7wMHu01STIvx44f6PqCx
                                                                                                                                                                                                                                                                                    MD5:DBF5A2179A70002BD701A20BD767BBD5
                                                                                                                                                                                                                                                                                    SHA1:CE824C2DA07E66C3CAC84F66884E98F010C94AA8
                                                                                                                                                                                                                                                                                    SHA-256:FA2682AF550B84F87B035C339AF981ABDACCE2247BF11C3AA13C57C9E92F329A
                                                                                                                                                                                                                                                                                    SHA-512:EE4AC63DDE3484E7FCA3CB38E1F96E1A8681FDA950BD53E42703A91C7FB02CAE89918B062AC06DAF53434FBBF84DCEBB16A1B66DA0622694C94625CD77C012EF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...O...,.....C.1.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7832)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):8727
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.870908345757513
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:J0buxGs9sa0OMwKJ20Ov2h5NH0OrvyuXnmZq/iH837:OOKJs2VNVacr
                                                                                                                                                                                                                                                                                    MD5:4FEFEE6726041C35379C0B0623125E8A
                                                                                                                                                                                                                                                                                    SHA1:9DA8CE8ECBAEB96AB53762678682D022C86C6485
                                                                                                                                                                                                                                                                                    SHA-256:D8C4D374FE6EF43C5F239C0574BCF28990350F5E237381B580C1250E51DBBDC0
                                                                                                                                                                                                                                                                                    SHA-512:5417122BE11F3A9EECDD99272D48B0EDFD5DB974662FE28B2273DE1387779F9445251FB6F1D198FA1EF04B7FCD87139EFA3CB8C28B0DA36B421CCBF229B7C477
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://constella.ai/wp-content/uploads/elementor/css/post-49274.css
                                                                                                                                                                                                                                                                                    Preview:.elementor-49274 .elementor-element.elementor-element-720c9873:not(.elementor-motion-effects-element-type-background), .elementor-49274 .elementor-element.elementor-element-720c9873 > .elementor-motion-effects-container > .elementor-motion-effects-layer{background-image:url("https://constella.ai/wp-content/uploads/2024/08/city-night-traffic-building-urban-road-architecture-downtown--scaled.jpeg");background-position:center center;background-repeat:no-repeat;background-size:cover;}.elementor-49274 .elementor-element.elementor-element-720c9873 > .elementor-background-overlay{background-color:var( --e-global-color-primary );opacity:0.69;transition:background 0.3s, border-radius 0.3s, opacity 0.3s;}.elementor-49274 .elementor-element.elementor-element-720c9873{transition:background 0.3s, border 0.3s, border-radius 0.3s, box-shadow 0.3s;padding:0rem 15rem 0rem 15rem;}.elementor-49274 .elementor-element.elementor-element-4d0b0ab4{--spacer-size:15vh;}.elementor-49274 .elementor-element.elemen
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1240 x 110, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):203013
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994659523839075
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:3072:KY8tGpczIQiOwn0O57zEd66PJfwH7ynytnaLdaYBVAny3U2HBI5XhjiDacW:K1GpczIMKJz66wJIHcMYBE2He59iDE
                                                                                                                                                                                                                                                                                    MD5:A8D8DB1220940C451DDCDE9E5C3E171E
                                                                                                                                                                                                                                                                                    SHA1:E6D185DEF23488AE6F4CE4B1AE84DD52F48A0B98
                                                                                                                                                                                                                                                                                    SHA-256:8FBE354303B8F9A311D4B1A0640F5FFC0841569402E8A08BE9DF49E39C4AB533
                                                                                                                                                                                                                                                                                    SHA-512:8B4EA106B8CAC53709CE123233D393509E5AA1027EDFCFF2413079F97E26FABC42BAEFC86BAC0D46A908C808A5EAB5F2F5CA881C9C5C77A24338B4E1BFC15108
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......n......m......sRGB........DeXIfMM.*.......i..................................................n....x.....@.IDATx..}........M,9..... .sF.. ("( ...$9G.JR.....HR$...gg.?.z{wA....}.....N....o.zc.c...>o.........GpP.....9..r.._,..'..C...@H..............^.s.....x..t...p.9.p..p9...9..../.I........dY^^s!....,?7...?.....$..G...0|...p.IGO.AHP06.5..O\.q.V..N..1.(T.t.1^.....K..m..=..<.y.J....sC.c.......(\....]g...e...o.}..7bb.-..R.!......b...... M...dH?xI'.X...B....H~k~C~.,?.@..........s.....?xP`.?j$....G"..{.Ti2"2.!.Q.....FpHJ......N...^..HD..(7.T....9].$X..>...+......^.2..z#....W@R..`...$...<p...?09.cLC...4m...+gGDd.i..U.....x.wss<w.........E..h.[.o....8..q...h..j.].:.....1.tj"......K .&.x.B.L..x..}..$..~.9.._.....H.@~...[.>.........w^..>7.ap..xCT..L(C...E..~p.#..).....s..bX0!..p...J.....x}N/...XQ.0.D...h8.$:...Sh....bD9.......# 8.+..0...HBd.....~..E..>.!...e.Q.... i.F.g...[.2..NEL.......Oa..F.R.y...A.LI..../.AIL.. .t.b..R...m.+..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 579 x 425, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):36667
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.971598853162044
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:MYgSXmS6jsuUFnZyxUhbjSzhDzrnMBV2NV22JrQ5VnD63ZMLIka:WOmpsuUdExejwdq2yRyZfn
                                                                                                                                                                                                                                                                                    MD5:E91DAEB245663364B14DB172AAA4AA29
                                                                                                                                                                                                                                                                                    SHA1:C3588043E185D250190581602BC4A94825DCA92D
                                                                                                                                                                                                                                                                                    SHA-256:DB472B9B5B2183B3DD5005800B8AE5BAAC9226BB56F2319127A4047429057742
                                                                                                                                                                                                                                                                                    SHA-512:3391257364B853CFCFA8FD9D7C87184AED9E1BB5B9E0F4756BB668A1F3839E5992E6B3D9891A8DB10208E9D7D3C2C6FCBE2DFABD7617845E5EA9B7D6DE6376AC
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...C..........l......sRGB.........gAMA......a.....pHYs..........o.d....IDATx..w...u.........]...D.f[V.,.[..5.[..../~..u.(.N.,.,.V...(..;.$....}.=.?.0......$A.|.=.v..f.3...HDpJ....S..l.....Z...l?.....Jj[...mg...B...FP@y8,..Y....|>..J.S.`..[{.^xm........h<Q..&.E..x.N.l..i.G....4.....4..O."A...*.[....$...uQ......(.H.......P.........H.....}.'.O.L..T+..zN.Z=;.......4....p..1...m.K......@...@....I.<[.|...B..Bu.Us...,[r.e.m\.R.9./~F..L...;......`;.I................s7.]..?....[.~.,+YW..=...m.l.6..V2V2V2V2V2V...>.f.E...O.47........_....s;f%c%c%c%c%c%;...........K.@<.,N~...;?.....V.0..0g.D"../.......rxr%{..g...?.....2..0g......o...N]...}.?..3.I...0.Y".....|}.[{NE........9...qd..a.e6.......g.d?}..#.l.1..0g....<...lpx..=.....0L).........@.......0...#c._..O..dC#c/....5.a...x.W.G..d.....M.g.'.0.o)C#...=.R.#.=.T.Tw...d....$...:.1-%k;...a..)A..84-%.....0.. ]=}.R..h.......a~{...^.Gik.....a..)..0...1..0.o.....~...>Q.a..u:V*.lh.}.`.0b.0
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):4773
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.225877391170564
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:35Y2zQVUFylBPjDoG4GjGkMDDfGOGvGxMnWDRGnGMGGMnVDCGmGpGoM3DYyGd6G0:pbzQ2wLM/pMC4M5BMTjMGj+MmMNnH
                                                                                                                                                                                                                                                                                    MD5:5BDFBB4DD1ED91C68EF87507D16347B4
                                                                                                                                                                                                                                                                                    SHA1:1FF2C41A8421E44B3861B01E91CE950857E165AF
                                                                                                                                                                                                                                                                                    SHA-256:52E058BFA05C27DED9EA66230A1C516E65E12C5109AFF74BB81E185C73420776
                                                                                                                                                                                                                                                                                    SHA-512:0FAA486B0904734EB7579F5F7522A61AEF9F1D658BA5676E3893F7563615079CDC8EA9259EC9C6D110F418E0196566C451CCE2DEBB02EF2C521199ADF85F217E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://use.typekit.net/suz6wdc.css
                                                                                                                                                                                                                                                                                    Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * trade-gothic-next:. * - http://typekit.com/eulas/00000000000000007735ba3f. * - http://typekit.com/eulas/00000000000000007735ba6d. * - http://typekit.com/eulas/00000000000000007735ba65. * - http://typekit.com/eulas/00000000000000007735ba73. * - http://typekit.com/eulas/00000000000000007735ba55. * - http://typekit.com/eulas/00000000000000007735ba66. *. * . 2009-2024 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2024-04-03 01:22:15 UTC"}*/..@import url("https://p.typekit.net/p.css?s=1&k=suz6wdc&ht=tk&f=39680.39681.39684.39685.39686.39687&a=84227796&app=typekit&e=css");..@font-face {.font-family:"trade-gothic-next";.src:url("https://use.typekit.net/af/e7065f/00000000000000007735ba3f/30/l?primer=7cdcb4
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:H+uZYn:euZYn
                                                                                                                                                                                                                                                                                    MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                                                                                                    SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                                                                                                    SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                                                                                                    SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkNOdJkuNM8LBIFDZFhlU4=?alt=proto
                                                                                                                                                                                                                                                                                    Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 9209
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4060
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.943221977039938
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:PNM6jck3LPVPoY9taGyiuIc2I+omChiRqL49LM1/:1MYLP7bnNjotAL0
                                                                                                                                                                                                                                                                                    MD5:65342918ACA5A6476BAD48F114368F9C
                                                                                                                                                                                                                                                                                    SHA1:D29AA0901A0EAD444D5700034A7E58E9C4E151EB
                                                                                                                                                                                                                                                                                    SHA-256:79CC1291CB2D9A73A23CB509542EA7D23916C81905F0053CC6C4BA9B9444059C
                                                                                                                                                                                                                                                                                    SHA-512:2DFE9994005E328A00BB89C0902A7FF34DA5B7DAC012A660DDBBF6120C3851D97F01CB013935624C7E47E9734A85214B733E9FB41A8D353953F112DA4C046352
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:...........Z{s.6...f....N&*....uJ.....y7q.......H./.a...o. .....E`.,....d63N.$/........:..qhp#l......R..H.eT...~..7U.....%B5y0....<3..iDyk...7.....m.........x....&.K..]B..>.......<.#_..k...4.H.oN.`JI.....{6[..V^.)oJ_Xy...].Y..m.*...a..u.g..b.n.90vI.g..7.y..@.'yV..&.wC.T.]...U.EX....%..%..s.[..`..I.'I.&,u..q.TFhr...w.......L.).......w} W.m"....R..3.3. .&0......:..0.Mx..n..u..I...i.T..o.........8[...^GV..x..?fV-...t......^V.4..;.S{\.6.W..kh.. ....g.\........r..5...y..o/..t..o.....>......}.V.........qhzV\=.G....:..V.xjo.=..`.yF(6..c.<I.:.*E....6Q..@.J....z...u]......q...~q.,h..d.6}.....f.,q.Ze...KQ.u.._z.RF..*...I..*........xe.i.B.r`..t..$:?..!..n..3..M=.....j5...q.....`..]>..Dd.::<.n...0.s+Q.........!.B...Z.....D.R.....3... .lE.K.}._...W.).$.A......'...KpV..'w....u'....'....\.qf..i.^..[ivw....3....b..u\.t.u...Q....M...wA.A;n.t.s.c....+).N.*:Kw.N...T.5.`...xN.0NjP...[.4[^u.W.N.:V.D..$....,.....P.....'.p.j..v.v...n...+@<.a......r0...o7..%M...N.L.7..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):71843
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.263059195532229
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:Wap9C88ufg968OKPuR7PxLWU7VX6VMAp7:pv8xo7PxLWU7h6V17
                                                                                                                                                                                                                                                                                    MD5:FF622672864CA925C2F8E7A51D0AFA95
                                                                                                                                                                                                                                                                                    SHA1:640516B862AD673B126F0EBEBA582978CF10E871
                                                                                                                                                                                                                                                                                    SHA-256:FD93D308A24A57B2607D28275911967F5487125A24EAAA755E730F9729BD604F
                                                                                                                                                                                                                                                                                    SHA-512:76450475A3403A22FD48F1A9912E4E22FFA6E31E119FB8D1D2EF0F8E8C81CBC787C59C447422282105A46563B71F04ACEE4B81EC753AF61F7AF91E3939A7FBC4
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://constella.ai/2024-identity-breach-report/
                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8">..<meta name="viewport" content="width=device-width, initial-scale=1.0, viewport-fit=cover" />..<title>2024 Identity Breach Report | Constella Intelligence</title>.<meta name='robots' content='max-image-preview:large' />.<script>document.documentElement.className = document.documentElement.className.replace("no-js","js");</script>.<link rel='dns-prefetch' href='//js.hs-scripts.com' />.<link rel='dns-prefetch' href='//www.googletagmanager.com' />.<link rel='dns-prefetch' href='//hb.wpmucdn.com' />.<link href='//hb.wpmucdn.com' rel='preconnect' />.<link rel="alternate" type="application/rss+xml" title="Constella Intelligence &raquo; Feed" href="https://constella.ai/feed/" />.<link rel="alternate" type="application/rss+xml" title="Constella Intelligence &raquo; Comments Feed" href="https://constella.ai/comments/feed/" />.<link rel='stylesheet' id='pa-frontend-css' href='https://hb.wpmucdn.com/constella.ai/c1462509-9d72-4af3
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):18702
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.692044148561377
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                                                                                                    MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                                                                                                    SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                                                                                                    SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                                                                                                    SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 57708, version 1.2
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):57708
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9931185119623365
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:1536:UtIlQIe8G7qAq5SLCwbeSZWBzVWkcVp+il:UCiN8h5SLFh8Bx7c6q
                                                                                                                                                                                                                                                                                    MD5:319BAB1B6BC5FB43DC722C18C6157BD3
                                                                                                                                                                                                                                                                                    SHA1:B98BD44C10C52F1A95E89979A3370C1AA51F5D52
                                                                                                                                                                                                                                                                                    SHA-256:B852C204608D63687F6CCAF59D1E95C5C640D7F8335CE5749D63244601DE7A1F
                                                                                                                                                                                                                                                                                    SHA-512:A20767352BEFEBB7DA08EF5845D783C7B1A59DFEFD3CA63A6517C8232B2325A7D07A03E4C3C8DC790B807CC285117B401DF0F9911E9023152A4DC14BB77999EA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://constella.wpuserpowered.com/wp-content/uploads/2023/12/The-Northern-Block-Ltd-Neusa-Next-Pro-Bold-3.woff
                                                                                                                                                                                                                                                                                    Preview:wOFFOTTO...l................................CFF .......H....lh".FFTM..............GDEF............".%.GPOS... ..<.......1GSUB...x.......>c.O.OS/2.......S...`m>M.cmap...t.......^...ihead...0...5...6.883hhea...h...!...$...`hmtx..............3/maxp..............P.name...........,.#Q.post........... ...2x.c`d```dh.s0.h<..W.n..@..+W.~.../...2...P....H.....4...x.c`d``f./...r....Y.0.E...+..........P.....x.c`ard......................|....X.......\.P.p?...R*3..)F>......Ar....1(.!..3....x...?o.F...Idl5A..@.....;...8....ed.c..c.@..u..R.@R..A?@.~......ek;v...c......Ul.E.. .w......>......6....&............{X.}-..q...5.O....../....Ml5~.....]....}+....C.|4.......p........=,y......d.......p...]...u+....>.j.._.'.].%|U.!...qK...q$|.=oY........}.\.]..a..........M..M..a...;.0..9".....K..ha..H..*<.vc.|+."..b2L..`..1{...............C..N6...(,.K.n.?P..z..h..a...(.&fV.z....$...Tn.....{.R....G..d.4.B.=sV.~.z....F/K.\..Z,mt..OqD..%.^.v."|=h....O...n.;.'._.......*...T..)G_^b..li.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8189), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):21494
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.304830437582685
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:h/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:ZS33Z5vK47kv
                                                                                                                                                                                                                                                                                    MD5:4D9DEC66CDEBB8826D4B6B63EB6843D3
                                                                                                                                                                                                                                                                                    SHA1:6F67A3AAE3179ACBAA3D0B105989AD06178F69F7
                                                                                                                                                                                                                                                                                    SHA-256:20513FA48F19B4EE3215946A8DE4104152DA7BF3A0AE079BF914E5ABA954031B
                                                                                                                                                                                                                                                                                    SHA-512:CBB258BBFA8288FF6DE331FF677C6C861226E26F988BDB577AFE0ED652C4489224F1FEC8E290E46FD69A3F6CF58D4CC4E962FAC0B0BB0E5AEAFA41F7651A854F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/**handles:jquery-ui-core**/../*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, w
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 768 x 398, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):467407
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994493227208441
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:12288:5s4VnSz8gA+lp7a3lX7oLkaOBxQKRkg+7eAb43jVGZ2Cv:5smnk8wE0LkaOBRRkgh53lCv
                                                                                                                                                                                                                                                                                    MD5:55FFC365BE6B7F2AD01053BB89AC4F57
                                                                                                                                                                                                                                                                                    SHA1:27EA3AC1E0CBE0CDD7206065B8FB189DAFBC6548
                                                                                                                                                                                                                                                                                    SHA-256:2016369613FC70CCD2383213136D7F4FC89B60884A1E77080E6763E1A2FB276E
                                                                                                                                                                                                                                                                                    SHA-512:3901587E749E790910E854BFA80CC7DD544ADC8C88064B3B3D1739E82C5DC9D1415D03F4F250AD8BF9E602586ED72E73827878106EC4BFB2D58B4CB7C961E509
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-content/uploads/2024/10/abc-7-danbury-768x398.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR............. .d.....pHYs..........+.... .IDATx.|..%.q..s.X.kU.....P.$..e4.#.....?k.0..oC. E. E. .T.......|..../..3yNq.|.2^...{.....}'...@.eTuMY...}.3..J). .2.Q(..0...h....J)..(.........U@...c....F).n.c.\.^..v@iM.e.eI...8. .......PZa.Ak.6r.Z).....{.a`....;..r-......,..;G...C.s..<!.......>(P..o.\..%.C^.(..3...........!.M....,...1Z>k.x/.e9eY.....M...58.......&3hm.x..s././.5...C..l.k..A)...F.............8.p..C....3...F....@.u4MK..x...1......L.SL|nyQP....>.w@.].Y.w....;B..+..<.....}..-....mq.a.!3r...dy.|>c>.c2...8g.!.....5._..[.t:..+....=....st}.R0./..fl.k.>{...h..Phm..3.=......&.q}.u...=.?~.b.`.Z......S..<z......ggg..y..5.W.....U.k...MK..X.PJ....)....|..{v...+.._......'.....7.=...W/.._../....|.{..G.y..!..<7l6[>..W..w......p..}....g...._sqq.ry..'O.p..=&.)...{../Xo6.7k....Zs..].>|.......j...i..q3.......z.....E.1F.8..3.8...}....!.~.b...,(...lF].n...e..~.q....hM..dY>.T.,.y...y.V..=...c.?z.}>..C......_.....d.Z...Z....ZC.X.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):89815
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.290946727189629
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:IjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQv1:IeeIygP3fulzhsz8jlvaDioQ47GKK
                                                                                                                                                                                                                                                                                    MD5:0E850A69BC7FD0ACC2E92CE6EEE87959
                                                                                                                                                                                                                                                                                    SHA1:8BE6D9E7F7A61CCF0B8EAC8A8144D770B608A19C
                                                                                                                                                                                                                                                                                    SHA-256:AFACCE23CB4FEAAAEF37997F8439819D8F827DF4951F3FF02704C9F16FB7F53A
                                                                                                                                                                                                                                                                                    SHA-512:0F8A4FB2EA15A93290778A55C701208C9245193D8C910F47F26BB245B0A3F6D6D91427A1857F98C3632BC3FEEC5C0B83517B46C1FA1817BC3BB33B5CCB9A11E3
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-includes/js/jquery/jquery.min.js?ver=3.6.4
                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):18588
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.988601596032928
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                                                                                                                                    MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                                                                                                                                    SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                                                                                                                                    SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                                                                                                                                    SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 17863
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):4084
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.958581833470452
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:4bWj2DLR1XHuvkyIaB+v9WjUdd/c1OdfnsgbShnXi:4bHjXHufT+v9pjU1OZDES
                                                                                                                                                                                                                                                                                    MD5:2C8F64F1788CE9AC7A706E59D38DF1BB
                                                                                                                                                                                                                                                                                    SHA1:E592CC2061E4293559AC27E68DE94C96713E8565
                                                                                                                                                                                                                                                                                    SHA-256:636FA750741C1836DF982571E88F55C92A5BF99BC691F00209EB3B2A4C3EACFD
                                                                                                                                                                                                                                                                                    SHA-512:536C9D912FE907101BA99DF2B6C9E50E077E75FE592653413F6FDE55D73787D2DE3B6364B303858B4F86EC2E13BEBA3370DA0D97783E6245EAD5C82E16524DAA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-content/themes/kos-mar2021/js/slicknav.js?ver=6.2.2
                                                                                                                                                                                                                                                                                    Preview:............i.........U...j...i..:p..5..)...a.#q$.K...........s..4...3o.}...W+.]...v-.f.T...x...&+.x<.........u.l..i..0.......b..a.h..X.....&...Q#jv....D..E..|...<..F<dM...k.......7.k@..F.....6l9.i^."4d......D.......O7.....F}w..T...J.2+...o...T^.._.%|.^._.O.Ow....&....G.........Q7"5.yX^....U...2......^<O....9.k.@D.y..r}.....E.aOVd.......5d&.e%.6.1P)..|....4..p...Y..,...E.f..(...4.&-.....4Z...c..."....[n.u=.-.Yeu.F.8.S.....w.2...L.o@M.Z4.2e.U6_./.R..N.yY.w0.r..m......*.POY..X.M.D..#+.EV.M.@.+..2.....-.1..4;..n.8."j..mM.F.b ..R.a...E..eV../.B...6.Q.{...e.D.&...]..x....=.......v=j.b.|H ..0.>.....0..o.Z3.....?V.f..z..M&..6...,Z.F.U....V...7.....|.....v.O..~....*...m..C.t[. ADbc..C.............B5.b..Pv.d.5..+[...!....B."5e.Jsb.J"-.\.'.G....`..#..9...!...~...`..^c,....'MS.Q.F:....$.q..h..>_i)I6e.k`~,&.W.89L.\..c.Uq.........!..1..)......O.........K?N..D...@...6M.9....|T,.`.[|..Fo0.R\v{.a;r..@^.w..B.\....(...N.,2\..k.F.@...oG.....
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2228
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                                                                    MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                                                                    SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                                                                    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                                                                    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6187)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):6298
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3850652696715375
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:u8nME4+xIW/ksk6n15/AgxUaV4Xi4cLAUd9qi0n8gXsdBt4xjDEYrLm:pxr6W/kL6L/AOUk4GLMV8IsqEYr6
                                                                                                                                                                                                                                                                                    MD5:DF55045BC18928673797EC8F36531CE2
                                                                                                                                                                                                                                                                                    SHA1:79B464E7E4E72389AA94918CDE3F36876508A847
                                                                                                                                                                                                                                                                                    SHA-256:86687F3E5F5AFDCF3625C8DDE9300BB27A5715AE747F119A1A4C8F89064C254C
                                                                                                                                                                                                                                                                                    SHA-512:8AA2A2B9668A62536297CDB50816226541884ED5BC2C44C8B0A9326A013A3360573A9AA4DDA21FE7B6B8E61160B91D95DD73E97FC97C7AF595D74ABED1902BC1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.1137/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (61243)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):62954
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.430198089083325
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:zkbxbg0l1Z/Eq945Xai0mb5xFhpS2lVr54O:6CBhpD
                                                                                                                                                                                                                                                                                    MD5:7C128E4D428036ED6E66CC83A9CC2640
                                                                                                                                                                                                                                                                                    SHA1:CA96E4B0A4CA2F70D94BE7E35B6E7F634C8E370D
                                                                                                                                                                                                                                                                                    SHA-256:AF129D1CCA76AA3D815724586A0B4EF568B0A72447781282C0442C5FEA288F0D
                                                                                                                                                                                                                                                                                    SHA-512:1E43954AC91FEF0325C29A8D0924BE3B4F786E2C65F3B91FA75E844F42CA0FCCA185C552F09376A618AADCDD7604520B1C3CFB899666C6E67BCDDB380E9E5FA8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://js.hs-banner.com/8482190.js
                                                                                                                                                                                                                                                                                    Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setCookiePolicy', [{"portalId":8482190,"id":2656240,"domain":null,"path":"/hubspot-analytics-default-policy","label":null,"enabled":true,"privacyPolicy":1,"privacyHideDecline":false,"privacyDefault":true,"privacyPolicyWording":"This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.","privacyAcceptWording":"Accept","privacyDismissWording":"Decline","privacyDisclaimerWording":"We won't track your information when you visit our site. But in order to comply with your preferences, we'll have to use just one tiny cookie so that you're not asked to make this choice again.","privacyBannerAccentColor":"#E54D25","privacyBannerType":"BOTTOM","cookiesByCategory":null,"targetedCountries":[],"showCloseButton":false}]]);._hsp.push(['a
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4957)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4997
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.398077387744576
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:BzsNt0jqf9fz9TNrf8nDmDllCjNVobVDPkqflkxwvT8S2:1sNCjw9fhTNYyD4N4FPkyXgS2
                                                                                                                                                                                                                                                                                    MD5:B4DB7E2ED545A79818C7780D50DAD8CC
                                                                                                                                                                                                                                                                                    SHA1:05A3B042D396EEBAAC111A0711566708BAE25C0A
                                                                                                                                                                                                                                                                                    SHA-256:BAC1884D41C96206F01DB1FCC4D0DF0E5A63521C5859D06E8DF7078623A682BB
                                                                                                                                                                                                                                                                                    SHA-512:9CDE75091D12EF396597429FAB5592E5224231775A217204C0EF1CE2325D89BDD05E7AD04454EEB162096A4AE02A88DF06D6B56E11080CF2EAC170BFC6F9FF45
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*! elementor - v3.24.0 - 23-09-2024 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13326)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):13424
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.261709214397548
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:arprDN+e3IUefKSfI0bP1CMjt9kdgOFWIa/aC3+sZv9LRM:arprx6PfK2P1CMjt8FWIa2sZVi
                                                                                                                                                                                                                                                                                    MD5:5CFA2B481DE6E87C2190A0E3538515D8
                                                                                                                                                                                                                                                                                    SHA1:0FCCF3C8AB2C10B4DCC7970E64CE997AB1622F68
                                                                                                                                                                                                                                                                                    SHA-256:9810AEE7E6D57D8CCEAA96322B88E6DF46710194689AE12B284149148CABC2F3
                                                                                                                                                                                                                                                                                    SHA-512:51C4C1DBAF330EA0F6852659CB0FE53434F6ED64460D6039921DD8E82F7A0663EEBFB7377DC7E12827D77FF31A5AFEE964EEA91DA8C75FA942ACF6D596EF430F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0
                                                                                                                                                                                                                                                                                    Preview:/*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+n[a]>+o[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.0";var t=Object.create(null),o=(s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2565)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):210071
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.540030030199647
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:OVKAkKLX3WPN5K+dH01K7PZ+tDDne2pD5372Cn0m:8KG3+XR+j1pD5372Cnf
                                                                                                                                                                                                                                                                                    MD5:091AB101AC08961863101233519ED8EE
                                                                                                                                                                                                                                                                                    SHA1:9F58049007A024270FB5FB511D4394634A6E09F8
                                                                                                                                                                                                                                                                                    SHA-256:F37C37C4CBB7D7690368B7DBF34B60047710061DDB1583F58DBF6B4B3C67DA29
                                                                                                                                                                                                                                                                                    SHA-512:417245BD9CD96752A7BCDBD4C469B5A706FF807AF4D61FE548AA7F69B273CDE41581A85541E5442BC5FB09C56F65E43B890FE26CF5F2C32D32127937498E082D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-W2LBGCHN
                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementId","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementTarget","vtp_dataLayerVersion":1}],. "tags":[{"fu
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2188)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):57778
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.522937420810632
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:etkI1pGt8BbK1WYykZ7g4KBbamZhzBMFeV6LsHUwxE4Fv:etk2GOKzpiFBbaEhKhwxHFv
                                                                                                                                                                                                                                                                                    MD5:063BAFFB045843D5F940384B0E041507
                                                                                                                                                                                                                                                                                    SHA1:2B5B357E8A6025AA7263C3387728ECF5B1F4027F
                                                                                                                                                                                                                                                                                    SHA-256:241FDC632B3E3759EB1368A6FC3A6D1AFB1D02ACEAFEA0264535ED069C6953A1
                                                                                                                                                                                                                                                                                    SHA-512:672950211315D2673712A038D319C6882091C918BD8DA5FE15DC8DB92ADCAE8BEA380B183D769034F3502F9CD4CA26004A148E14AA44261C099CD11BA259A4D1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(function(){var n,ba;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this),ha=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},la={};function u(a,b,c){if(!c||a!=null){c=la[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in q?f=q:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ha&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?da(q,d,{configurable:!0,writable:!0,value:b}):b!==c&
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):128
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.033742607523559
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:InyTS247HnPQ/uSuNUCas3O2Ht1MVEkxgEHn1bR2YYn:M247HPQ/uSuN2sFPdkB1QYYn
                                                                                                                                                                                                                                                                                    MD5:9D17FAE8DFD42478599F40EA23B6AAA8
                                                                                                                                                                                                                                                                                    SHA1:06304D0F3E6AA03C3275BBB1E65F1A7082274B9B
                                                                                                                                                                                                                                                                                    SHA-256:63233B92D985FF4331FB6B54EBB07B4F00F3E090A12BBBA61B5D94E284FD0CB0
                                                                                                                                                                                                                                                                                    SHA-512:E28927AE9BDA39D5FBFFB4F92E699391BDBC8C3824AC5C393DE8E940ABB6746BDA4B36A6D734AC36F61AB1729738BC7D337CFD5694B3EB3702ADB474B74443BB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSLAn3qt3xXIsF3hIFDXrhT-ASBQ2cTkrQEgUNg6hbPRIFDZIFVM4SBQ2vWhieEiwJfx1CpM8Hor0SBQ164U_gEgUNnE5K0BIFDYOoWz0SBQ2SBVTOEgUNr1oYng==?alt=proto
                                                                                                                                                                                                                                                                                    Preview:Ci0KBw164U/gGgAKBw2cTkrQGgAKBw2DqFs9GgAKBw2SBVTOGgAKBw2vWhieGgAKLQoHDXrhT+AaAAoHDZxOStAaAAoHDYOoWz0aAAoHDZIFVM4aAAoHDa9aGJ4aAA==
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13482
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.28370367369775
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:3yiUGUQ/cHkN/MpqtNMCC/Rilm6Udn3LzoJphH8uClD2tFtJ7byTwtF:3yiUGUQ/cEN/MpqDMCC/MA6cn3L0JplN
                                                                                                                                                                                                                                                                                    MD5:6CFE4FC46FDAD99CDC663A9640600858
                                                                                                                                                                                                                                                                                    SHA1:1962C34D2104F35CDBD48A674B7B22FA6E8831DF
                                                                                                                                                                                                                                                                                    SHA-256:BBD90E143917692A4337DCDF0F9BDEB628FF4A3F7C3D9B3230B4B5F3DE504C53
                                                                                                                                                                                                                                                                                    SHA-512:ACFCD4E90697F97E86F62EF097940759661D085842476441CE0AE62BA0D6201271E420F5B82FF2FBBA0D6C9F214478B60D1DCF281FC993DC17BE3139BA2CF476
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/**handles:wp-hooks,wp-i18n**/../*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers,
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 579 x 425, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):36667
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.971598853162044
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:MYgSXmS6jsuUFnZyxUhbjSzhDzrnMBV2NV22JrQ5VnD63ZMLIka:WOmpsuUdExejwdq2yRyZfn
                                                                                                                                                                                                                                                                                    MD5:E91DAEB245663364B14DB172AAA4AA29
                                                                                                                                                                                                                                                                                    SHA1:C3588043E185D250190581602BC4A94825DCA92D
                                                                                                                                                                                                                                                                                    SHA-256:DB472B9B5B2183B3DD5005800B8AE5BAAC9226BB56F2319127A4047429057742
                                                                                                                                                                                                                                                                                    SHA-512:3391257364B853CFCFA8FD9D7C87184AED9E1BB5B9E0F4756BB668A1F3839E5992E6B3D9891A8DB10208E9D7D3C2C6FCBE2DFABD7617845E5EA9B7D6DE6376AC
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-content/uploads/2020/08/windowsec.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...C..........l......sRGB.........gAMA......a.....pHYs..........o.d....IDATx..w...u.........]...D.f[V.,.[..5.[..../~..u.(.N.,.,.V...(..;.$....}.=.?.0......$A.|.=.v..f.3...HDpJ....S..l.....Z...l?.....Jj[...mg...B...FP@y8,..Y....|>..J.S.`..[{.^xm........h<Q..&.E..x.N.l..i.G....4.....4..O."A...*.[....$...uQ......(.H.......P.........H.....}.'.O.L..T+..zN.Z=;.......4....p..1...m.K......@...@....I.<[.|...B..Bu.Us...,[r.e.m\.R.9./~F..L...;......`;.I................s7.]..?....[.~.,+YW..=...m.l.6..V2V2V2V2V2V...>.f.E...O.47........_....s;f%c%c%c%c%c%;...........K.@<.,N~...;?.....V.0..0g.D"../.......rxr%{..g...?.....2..0g......o...N]...}.?..3.I...0.Y".....|}.[{NE........9...qd..a.e6.......g.d?}..#.l.1..0g....<...lpx..=.....0L).........@.......0...#c._..O..dC#c/....5.a...x.W.G..d.....M.g.'.0.o)C#...=.R.#.=.T.Tw...d....$...:.1-%k;...a..)A..84-%.....0.. ]=}.R..h.......a~{...^.Gik.....a..)..0...1..0.o.....~...>Q.a..u:V*.lh.}.`.0b.0
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):200
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.837239627112479
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:wAi1ZCl171CCmpqatYi5BY1rkHeBDu9GX8Xfl:wd18lubZhg1QGH8vl
                                                                                                                                                                                                                                                                                    MD5:DA6BB2B1DEE403DB925C7B4C52CC5D84
                                                                                                                                                                                                                                                                                    SHA1:4311034681886E72AEC7E71E046488B46097C9A1
                                                                                                                                                                                                                                                                                    SHA-256:20677041F11DA3439ED31CC09A3754B742434ADFD3275A201EE2A2C9ED8C3331
                                                                                                                                                                                                                                                                                    SHA-512:CCE34BAB43E2C636EB0D224BE392204E9F689A428D609C1A4ABFE5D9AE4B9521C6B35D586F563FB28B634C21D21C9290173AF868BA169A07038CA61F3669F13F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://241394.fs1.hubspotusercontent-na1.net/hubfs/241394/Knowbe4_Dec2015/Icons/icon-envelope.png
                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../.@..&..M.?.n.'.'.P..<.("..~.8......7....x.Zkj..f...'..}....m....r.D....%..a..v..8...~.c..P.v..$..`.!...D.\XdJ..o.^...Z.p.b...ZN$rY....g....{.w.@.....D..@..7.!.^u..k.g..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4562), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):4562
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.278277697264248
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:npU+cd/yfTpU+cwBj4pU+cqWDgy09/lh/:u/yf3BHDgyen
                                                                                                                                                                                                                                                                                    MD5:FDA5882B24CA5A84D04D090722DC713B
                                                                                                                                                                                                                                                                                    SHA1:F536C946C4AF69CC3D902F236990FEF5D96B11FD
                                                                                                                                                                                                                                                                                    SHA-256:356BB4BF2245A68EE5DE5732B5574260DD2016A2C3987E17AD97FB2586A883D1
                                                                                                                                                                                                                                                                                    SHA-512:DFFF102EC75EA8EA4BA831018D8FCD49D2271722BABDB84E0BEEF2ACA48A36DDB07E9D0D52428AC8D1E35058FAD1AA5AE33E237CD1E0B1A3CD2EE684165EEE79
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://7052064.fs1.hubspotusercontent-na1.net/hub/7052064/hub_generated/template_assets/1728113719008/hubspot/hubspot_default/shared/responsive/layout.min.css
                                                                                                                                                                                                                                                                                    Preview:.row-fluid{width:100%;*zoom:1}.row-fluid:after,.row-fluid:before{content:"";display:table}.row-fluid:after{clear:both}.row-fluid [class*=span]{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box;display:block;float:left;margin-left:2.127659574%;*margin-left:2.0744680846382977%;min-height:28px;width:100%}.row-fluid [class*=span]:first-child{margin-left:0}.row-fluid .span12{width:99.99999998999999%;*width:99.94680850063828%}.row-fluid .span11{width:91.489361693%;*width:91.4361702036383%}.row-fluid .span10{width:82.97872339599999%;*width:82.92553190663828%}.row-fluid .span9{width:74.468085099%;*width:74.4148936096383%}.row-fluid .span8{width:65.95744680199999%;*width:65.90425531263828%}.row-fluid .span7{width:57.446808505%;*width:57.3936170156383%}.row-fluid .span6{width:48.93617020799999%;*width:48.88297871863829%}.row-fluid .span5{width:40.425531911%;*width:40.3723404216383%}.row-fluid .span4{width:31.914893614%;*width:31.861702124638
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:HoUinYn:IUyY
                                                                                                                                                                                                                                                                                    MD5:903747EA4323C522742842A52CE710C9
                                                                                                                                                                                                                                                                                    SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                                                                                                                                                                                                                                                                                    SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                                                                                                                                                                                                                                                                                    SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAnRnvgUaQ6H4BIFDYOoWz0=?alt=proto
                                                                                                                                                                                                                                                                                    Preview:CgkKBw2DqFs9GgA=
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13757), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):13757
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.285406737717651
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:obEBqTW5Wwpk27NquCLgb2NIIYZQMc8/6SCK:ogBB5Wwpj7IuCLzNUXcUBJ
                                                                                                                                                                                                                                                                                    MD5:F667E53D5752EE2E5759F3DFAF20D330
                                                                                                                                                                                                                                                                                    SHA1:2225156FA65A34892F721DEFEA3EB480EBB32044
                                                                                                                                                                                                                                                                                    SHA-256:CB5224674E43D02DB0037517F4AA29BA5CE9DDD0672E513CC7289714BA657522
                                                                                                                                                                                                                                                                                    SHA-512:C7EF7AB258D8D8A1412350B828C7B3E800072A3A1800BD9D856A375ADEF850715EBDD65D0B80F07BD1203F09C1F5AFB6C00168B9379E67E6E6D5B31957712A1F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://static.hsappstatic.net/content-cwv-embed/static-1.1293/embed.js
                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";const t="/_hcms/perf/v2",e=window,n=Math.pow(2,31);var i={mode:"compressed",staticDomainPrefix:"//static.hsappstatic.net",bender:{depVersions:{"content-cwv-embed":"static-1.1293","browserslist-config-hubspot":"static-1.114",csstype:"static-1.8","head-dlb":"static-1.1074",HeadJS:"static-2.440","hoist-non-react-statics":"static-3.9","hs-test-utils":"static-1.3276","hub-http":"static-1.2011","hub-http-janus":"static-1.493","hub-http-rxjs":"static-1.463",HubStyleTokens:"static-2.6808",jasmine:"static-4.425","jasmine-runner":"static-1.1821","metrics-js":"static-1.4705",msw:"static-1.39",quartz:"static-1.2288",react:"static-7.123","react-dom":"static-7.85","react-redux":"static-7.16",redux:"static-4.16","redux-thunk":"static-2.17",rxjs:"static-5.10",StyleGuideUI:"static-3.401","testing-library":"static-1.99","webpack-env":"static-1.4",enviro:"static-4.230","hs-promise-rejection-tracking":"static-1.903",PortalIdParser:"static-2.218",raven:"static-3.863","raven-hubspot
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2228
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                                                                    MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                                                                    SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                                                                    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                                                                    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):600
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.391634169810707
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
                                                                                                                                                                                                                                                                                    MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                                                                                                                                                                                                                                                    SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                                                                                                                                                                                                                                                    SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                                                                                                                                                                                                                                                    SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/api2/refresh_2x.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8461), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):8461
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.14861211789774
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:NOX7Wk1Kri7nUsfIX868KZ8tqE01axP3liXXK7X6P:Q71Kx18vKZsqE0EpVaa7c
                                                                                                                                                                                                                                                                                    MD5:A282C68E40D8BB1A6E28A94D6752D386
                                                                                                                                                                                                                                                                                    SHA1:54AF81478DB8CBCC14274586EE8B42A56367A438
                                                                                                                                                                                                                                                                                    SHA-256:E5D81F0544E74DB1EAFD9987AE996A2D7D7740A816555C36FD26C351647FA7DC
                                                                                                                                                                                                                                                                                    SHA-512:3AE13CB462311C68271EAAE304C5C2D706F2F58207EF96AA9F38DE2EC13BA10A8DAAE8D519B170294D59346B0F2006EC2607CC94FF11CDCB30B29F392EB04E82
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/3903111755/1591821677589/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.wow.min.js
                                                                                                                                                                                                                                                                                    Preview:/*! WOW - v1.1.2 - 2015-08-19* Copyright (c) 2015 Matthieu Aussaguel; Licensed MIT */(function(){var i,h,n,m,l,k=function(d,c){return function(){return d.apply(c,arguments)}},j=[].indexOf||function(e){for(var d=0,f=this.length;f>d;d++){if(d in this&&this[d]===e){return d}}return -1};h=function(){function b(){}return b.prototype.extend=function(f,e){var o,g;for(o in e){g=e[o],null==f[o]&&(f[o]=g)}return f},b.prototype.isMobile=function(c){return/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i.test(c)},b.prototype.createEvent=function(g,f,q,p){var o;return null==f&&(f=!1),null==q&&(q=!1),null==p&&(p=null),null!=document.createEvent?(o=document.createEvent("CustomEvent"),o.initCustomEvent(g,f,q,p)):null!=document.createEventObject?(o=document.createEventObject(),o.eventType=g):o.eventName=g,o},b.prototype.emitEvent=function(d,c){return null!=d.dispatchEvent?d.dispatchEvent(c):c in (null!=d)?d[c]():"on"+c in (null!=d)?d["on"+c]():void 0},b.prototype.addEvent=function(e,d,f)
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):84671
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.280749760123156
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:8HyXWWcWdcBNieNO8DDejT5UKxfIzbFWX7Qp64Ai1n4aBgcl8705eZGXm:u8jWKxfI3+7v
                                                                                                                                                                                                                                                                                    MD5:6B513BAAF4C77CDDC702F596C3DD62D9
                                                                                                                                                                                                                                                                                    SHA1:3419650A06EE0A9BF9398EB3CF6792B202E6432C
                                                                                                                                                                                                                                                                                    SHA-256:6B0FDAA32FEFFBDBD15BDA3619624E0AA8E1D647FD720E31B7645654E7FB551E
                                                                                                                                                                                                                                                                                    SHA-512:F690B93FFF5D046F5EDBB806C7D09EF3EF89713F972AE613AFCC66A20A1CCBF0B520FA87AF973984D98B539CFC6E5AFA3A99F237D60B2DB155D8C359858FBF21
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2848), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2848
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.149329766325796
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:SudkpwUr6dkpw59pcdTwmpk0rkpwxmDrNrOkpwushIbphskpwJDlI:J+et+eRcdUIaeCeDSpHexm
                                                                                                                                                                                                                                                                                    MD5:056F10AFEE1D3757820182F1F8704701
                                                                                                                                                                                                                                                                                    SHA1:7E00B6B2CDDE93923AA39CE8BF819730D7179A0C
                                                                                                                                                                                                                                                                                    SHA-256:2ADA9630266068416BDF6110B76EFE21D1588EDCD8E55E3D0CA77A6F28426CB5
                                                                                                                                                                                                                                                                                    SHA-512:AF6EB0DDB4D6F55F78F2658943AC20C0D638E594552F22D46CE37A80358F6BB77FBAC00C8CF5C164678E4A7B5A61C1871E638B129A5FB272D092A3A2A38BECB2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous","data-loader":"hs-scriptloader","data-hsjs-portal":241394,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.usemessages.com/conversations-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-messages-loader",0,{"data-loader":"hs-scriptloader","data-hsjs-portal":241394,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(e,t){if(!document.getElementById(e)){var c=do
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65454), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):80699
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.17448574069726
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:KeAjA679C+QRNtewmXC4WHqMPBWPbx84XwCRfYNQAzeLHeBHmjknzRNS4cR8+StQ:wwmJjAOIOV2BCWju0ELv
                                                                                                                                                                                                                                                                                    MD5:3014D6633265E5BCD7144953B988451F
                                                                                                                                                                                                                                                                                    SHA1:988968A67B187A517CB1C608DC9E4102AB506B98
                                                                                                                                                                                                                                                                                    SHA-256:4ADBDC7A4EFEBA637AC9EB58D7C62E540271FF9ED3C4354AA053FC3A0C353DEC
                                                                                                                                                                                                                                                                                    SHA-512:6D3566D85E26B5C300E0BA7BDB04AEB342BFAA6FB8830859B1839A94B1F78303032F2C020886A9C7DE0C07E4FDC86E3E14E63618BDC4A94B53AEB2F20FC6FBC6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/**handles:elementor-frontend-modules**/../*! elementor - v3.24.0 - 23-09-2024 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JPEG image data, progressive, precision 8, 335x300, components 3
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):119071
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.977396880001695
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:4WkMXY35dL0wL3mH4yYzGW7ykIXT6meZkQA8vr6aKjCew:hkMQXL0ie4y6CkIDgZk80Hw
                                                                                                                                                                                                                                                                                    MD5:B6372BBBA241B70B61012A5148ED5363
                                                                                                                                                                                                                                                                                    SHA1:0EE26B23E07AF54630DF41728755006436BC3446
                                                                                                                                                                                                                                                                                    SHA-256:86399CED3A04C1A50BC4BFE6D5C99E000B7659E9E44AFBE380DD1EB8DAEC9A50
                                                                                                                                                                                                                                                                                    SHA-512:001CC08FB145C5BA020DE5557DA7D55F2ECBE4527FB6C89FBAC035E22989FA05F47C4DE64A7FA0F50EEE2D3FC8326F14C15E27B2B52FCDD9458AD13F2BD4BDA2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1240 x 110, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):317150
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.996333208496837
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:6144:1UEDJyEJzKSkr8BPozUVBYba01uWQlDjjR2I48oUvUe+BD:1UcyEJzKSk4Zo40MWeJUe6
                                                                                                                                                                                                                                                                                    MD5:A72853F60AC7E1F5C83F8E05B0FFB1A4
                                                                                                                                                                                                                                                                                    SHA1:C0C84A8FD12627EDEE19331A8CA6C4FCC1B436BF
                                                                                                                                                                                                                                                                                    SHA-256:D3435A4BC20FC466DD55726AC63CE8A4EA989C6D6610168B051F6F80E28FC737
                                                                                                                                                                                                                                                                                    SHA-512:502458EEF6C4FE7719897BD6F3CF838DA686FBD9C4495CAB5DD918CD27029DCBA95493D95356724EB8CFE8618F2C411D8588A26F931643B6E73390CC33A88522
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/b-constella/3.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......n.....z.9P....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-08-22</Attrib:Created>. <Attrib:ExtId>22409314-16a3-40c1-b171-3f2d49670191</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Krebs_2024 Identity Breach Report (1240 x 110 px) - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21343)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):21472
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.572833193256218
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:h3d7teRdL76ZGyAcEt/ZIkolHZSEHEW9KcwMFFG2BydMG+rnUvuEoCneLgbEubhY:ht5eRdyZGyAzt/ZQlHZ5kW9KcwMFFGLW
                                                                                                                                                                                                                                                                                    MD5:830E6F63021BB4142C6A47A65FCA8EEB
                                                                                                                                                                                                                                                                                    SHA1:7FEE513D3F623AFC40AD3D48FAFF484DF61691A7
                                                                                                                                                                                                                                                                                    SHA-256:2AF24CB71A759EFE5AAE95AEEB89ABC493D55315E4252969AA38366FFB548943
                                                                                                                                                                                                                                                                                    SHA-512:54C0D9E721A99F544EC89C215CE42D290DAEBE1E210566ACBA8630D413BACFFECA83E5BB3FFA2D64F3A1FFE920B6EAC4E4F037B89E969C556CDC122F03628E31
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/_hcms/cookie-banner/auto-blocking.js?portalId=241394&domain=www.knowbe4.com
                                                                                                                                                                                                                                                                                    Preview:/**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(t){var e={};function n(r){if(e[r])return e[r].exports;var s=e[r]={i:r,l:!1,exports:{}};t[r].call(s.exports,s,s.exports,n);s.l=!0;return s.exports}n.m=t;n.c=e;n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})};n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"});Object.defineProperty(t,"__esModule",{value:!0})};n.t=function(t,e){1&e&&(t=n(t));if(8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);n.r(r);Object.defineProperty(r,"default",{enumerable:!0,value:t});if(2&e&&"string"!=typeof t)for(var s in t)n.d(r,s,function(e){return t[e]}.bind(null,s));return r};n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};n.d(e,"a",e);return e};n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)};n.p="//static.h
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):176
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.145812875737888
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:fmMX0sndk1sS10hTRJVE4T0Ot2I22VEYFDouVJEYLovSA6iyPwfnDKthxRIK2YY:1VnYsSgdJV/2+uQ1V7oaRiowS3ul1
                                                                                                                                                                                                                                                                                    MD5:7E58427B02D5BA0F7B53D1F800A661FD
                                                                                                                                                                                                                                                                                    SHA1:9531547E1DD5489EF94AC66B50E8A8B06741AE55
                                                                                                                                                                                                                                                                                    SHA-256:E248CE917080E42AB55623E55B0DB4A61F1B5485C49071B8A961230C85F37BB2
                                                                                                                                                                                                                                                                                    SHA-512:D16C9A2618D567EA90BDD7C6C120AE96282B86DCEEE4254DDB1730829DF6100776CB3CF066AD2373124EC84E47005D43E68A4200F9F2452BB3D3DCF042C7C697
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSMwlVKWkXQkSsgxIFDQT1rgQSBQ0ns9QPEgUNK-2UhBIFDQhxhaASBQ0b2O88EgUNYpVSzRIsCWh7_QId_hE2EgUNMT2UMBIFDaMbncoSBQ14bxIZEgUNDksRgRIFDYF6NBASEAk4o5lmxy1p7RIFDbtXVmo=?alt=proto
                                                                                                                                                                                                                                                                                    Preview:Cj4KCw0E9a4EGgQIBxgBCgsNJ7PUDxoECAkYAQoHDSvtlIQaAAoHDQhxhaAaAAoHDRvY7zwaAAoHDWKVUs0aAAo1CgcNMT2UMBoACgsNoxudyhoECAcYAQoLDXhvEhkaBAgJGAEKBw0OSxGBGgAKBw2BejQQGgAKCQoHDbtXVmoaAA==
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4783)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4827
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.079433035836236
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:B6M92EV2Yi1giu7/5jUkkRk7PA2goL/V2VsVQKSGffr/xZdUyKfKAtZ2JWEfPvkg:wdE8Yi1giu7/NUTW7vgoL91SEj/xZdUi
                                                                                                                                                                                                                                                                                    MD5:0F1425B17D75A6D83624352ABC94C088
                                                                                                                                                                                                                                                                                    SHA1:994157005B50564C441CFB3B621AF960B3D1CC65
                                                                                                                                                                                                                                                                                    SHA-256:92105C4F916558FA838EA444225CBA3A12DB9A0F7132AFA18D48D6C30D885BB8
                                                                                                                                                                                                                                                                                    SHA-512:D58D6C10D1BB752B915EFC2C1F2D68C802308B0B143313E85B4B7DB9FE89D2BE5B621002213128E9D72BB4D0BB75E24940AA61585EE5B88AA6E8811FB6CF9742
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*! elementor-pro - v3.24.0 - 18-09-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[334],{3556:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=class AnchorLinks{followMenuAnchors(e,t){e.each(((e,n)=>{location.pathname===n.pathname&&""!==n.hash&&this.followMenuAnchor(jQuery(n),t)}))}followMenuAnchor(e,t){const n=e[0].hash,o=t.activeAnchorItem,s=t.anchorItem,i=e.hasClass(s)?e:e.closest(`.${s}`);let r,l="300px 0px -50% 0px";try{r=jQuery(decodeURIComponent(n))}catch(e){return}if(!r.length)return;r.hasClass("elementor-menu-anchor")||(l=this.calculateRootMargin(r));const h={root:null,rootMargin:l,threshold:this.buildThreshold(r)};this.createObserver(i,o,e,h).observe(r[0])}calculateRootMargin(e){const t=jQuery(window).height(),n=e.outerHeight();let o;if(n>t)o=0;else{o=(t-n)/2}return`${o}px`}buildThreshold(e){const t=jQuery(window).height(),n=e.outerHeight();let o=.5;if(n>t){o=t/2/n}return o}createObserver(e,t,
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21946), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):21946
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.367708752311705
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:gdIssipa/gpKfS4SIJ2uxwfZlLrjVcQEx/8L5ZaW+eCAwkvQZlOGv6XucGBan:GIjEK9chRcQExUHx+eCqTpu1Ba
                                                                                                                                                                                                                                                                                    MD5:BBE3C84B03CDBA48E32B240AEBA395E0
                                                                                                                                                                                                                                                                                    SHA1:4C56A95410D2ABA6655E666A0020955DCC9B832E
                                                                                                                                                                                                                                                                                    SHA-256:8E1B124EB24F5FFF5235FDAD58E54E094CE4ACA1469D929EB147B1163B88DDC8
                                                                                                                                                                                                                                                                                    SHA-512:F31F86466632A3E279B34644B34E490F6B70774F7D119C2C4E9868D86F888B2651B7604953E3AF06A953EE3B9556C9A058C64BE4864C1C41535D4CC10170ACF1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*! Magnific Popup - v1.0.1 - 2015-12-30* http://dimsemenov.com/plugins/magnific-popup/* Copyright (c) 2015 Dmitry Semenov; */;!function(b){"function"==typeof define&&define.amd?define(["jquery"],b):b("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(aQ){var aP,aO,aN,aM,aL,aK,aJ="Close",aI="BeforeClose",aH="AfterClose",aG="BeforeAppend",aF="MarkupParse",aE="Open",aD="Change",aC="mfp",aB="."+aC,aA="mfp-ready",az="mfp-removing",ay="mfp-prevent-close",ax=function(){},aw=!!window.jQuery,av=aQ(window),au=function(b,d){aP.ev.on(aC+b+aB,d)},at=function(a,j,i,h){var g=document.createElement("div");return g.className="mfp-"+a,i&&(g.innerHTML=i),h?j&&j.appendChild(g):(g=aQ(g),j&&g.appendTo(j)),g},ar=function(b,a){aP.ev.triggerHandler(aC+b,a),aP.st.callbacks&&(b=b.charAt(0).toLowerCase()+b.slice(1),aP.st.callbacks[b]&&aP.st.callbacks[b].apply(aP,aQ.isArray(a)?a:[a]))},aq=function(a){return a===aK&&aP.currTemplate.closeBtn||(aP.currTemplate.closeBtn=aQ(aP.st.closeMa
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 724x1024, components 3
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):66186
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.961579457952562
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:jaU777yGd+EBN3TDXywhQt86zmvnR1JuJ/rimR50sGKP2:jaU777T4U/2C6KR1JgNGn
                                                                                                                                                                                                                                                                                    MD5:26A7E8EC8797E5F91AAC4209A76B3813
                                                                                                                                                                                                                                                                                    SHA1:CFE91431385F9646E37C88C162822D8E8DD95909
                                                                                                                                                                                                                                                                                    SHA-256:085173E6D7F947C0DB3C7E1DF80FE3E1726252A39CC30D78DF3DB8DF770700F0
                                                                                                                                                                                                                                                                                    SHA-512:B213085E04FA7C16742AA46CE487D4B6B1FC54EA4CE657C9E4083CFEB87C7D56DDD037AEC6058278F6741A1B997384F0D4580AF9AE10C4E7FDAEF48B28D528DB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://constella.ai/wp-content/uploads/2024/08/2024-Identity-Breach-Report_cover-1-724x1024.jpg
                                                                                                                                                                                                                                                                                    Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d..............".................................................H...........v............. ............@........................i........................].............H...........v............. .D.U.g..........v..n.._.}......v...%.............]..g..s..O.....*...;...%...........v..s.G..A...g.?k..W...`......... ............@........................i........................}#.......<........x........>b...............|......]........4..............>i.......w.......|.. ................@...?E.........O.....~..........>i.......w...G...i|O..K....(z_7...:|..*.0.>i.......w...9^..v|.k~...yoQ.e.....w.O...'..4......4..O.....~...7..w..K..q.9.....y.o..../..e7............o...|.. .........<.B...ty..........9{/+.<...~..{-._..../...`.4........v...m..?..z.......e.=..._...}~|c...w.................#.s...KYW.....{...S....=L..9..:.:..G..^..y.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15718)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):18692
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.754375391922092
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:VYz/VuPTb9Uh31//bEP+XgA1Q0efAJmpr:wNU9Uh31//YWXgAMfACr
                                                                                                                                                                                                                                                                                    MD5:4CC444663C1E69CB8AC7B909E7192BCA
                                                                                                                                                                                                                                                                                    SHA1:D00DDC5B9526193FA99BC3995A6D05F995452EA1
                                                                                                                                                                                                                                                                                    SHA-256:4F79A89D16A5F717110FE080C0BF90B7E05FF95A4C4983F64D33110BF5F9C230
                                                                                                                                                                                                                                                                                    SHA-512:AE37D08D11AA4337650CBEC0D0F1205A5505CB3E82373873E82CBA093019521CD2B93CFE2DBE4840CE098717287E1F732E9330C90063B122F1C6358664F1B8EE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var m={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return m.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2636
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.906032635118424
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:l+Cw7zIMC+vPSWsw3m695uiE+fvhnScBtauAFg+Zm8mA/NM8YRmJisycIvg:tYzIMC+XIw269QF+RnSxuYeAKRmJ0o
                                                                                                                                                                                                                                                                                    MD5:254655EE16D87E60CF97A158CF00ED33
                                                                                                                                                                                                                                                                                    SHA1:EF2B587AD2B08AD0831F727B0E23278A350B6EA2
                                                                                                                                                                                                                                                                                    SHA-256:7EC4A39EAB9613E5ED1AFFE8AFA7779DD30689090F387BD48DDE07CEB62275E2
                                                                                                                                                                                                                                                                                    SHA-512:3AC9A04297A55A8D7D3E7B7848597590624969A285C7AD293413AEDE62985204D28E8566737D4FB31FC34A8F86EDFF877B6DE48812ED289A526CD9746353B349
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hubfs/html_file/IR/img/KnowBe4-FavIcon.png
                                                                                                                                                                                                                                                                                    Preview:RIFFD...WEBPVP8L7.../..#..`..$.?....D..@^6.4.nS..Q.f....a.2.Zl..7.7..U'..mRmU.~...(.2#.H.04.mkUuW..mh.....#.r...uw...m...s..{.Mm+Is..L...[D.X...Pl[[.U$.\.O.=.{r....p....%.-i...#..$E..w..... .m.v>.Vl.m.m..........m....J)=.m. .....b....kf.v.m.m.m.mG iS.........H.c...}.g.( ./..(...7..h._=8..u....1/.c`......N_.y....9.g"Aw....".....H.H..}....h..$..zp...X..Gd..d.m...i...@..42......a.. ...P.#........a.._|n..`....'....0...v^.pa.`.....o*L.<@.fP......1....;..............;.Yb...0..I.u$.h...:'....?.B0........'...t|A.@..hU.V...}...w......gO....^...D..g...>.Y.o......H.=cp..jU...%.....;....A....%.....^.faz.n..~..=G.J.........s.I.K.V...e.;F_8%....\N..k.....c.<P....<..Z.L.Y._..2..q.v....a.J.$B+.Z..wz.$j.....YSJ?.u7#.......F...a_&.2.^....g....0<..)...`.VF....r....O.B%..m$.c.E`)..'..*.$Rc.n&...*..".v>..hhl..?.t.Y..m.B..v3oD3V.=......=..{-gJ..W<2..09<D..4.`$(.Y.V...`.=0..M..6..e..l.Iiv.A.....Tf.b....>.=.i.....R.......](..".4..P2s.....u..W....n..08.f.4J..H .:.*
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (43336)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):43376
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.254206572553795
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:eYMmG284rXgfbY8M/Lzu2smUyPBq7/3qvIylSHDCihBrJiI:dMzI8ftMKmNpI
                                                                                                                                                                                                                                                                                    MD5:3A14F8A1DBFE6C8CF2519F83409EE25D
                                                                                                                                                                                                                                                                                    SHA1:989300B6291CE8C0A8BC03F7085E62A2D24E3E0F
                                                                                                                                                                                                                                                                                    SHA-256:612C4707EF5A5414C6A74FE4250B2D7FFB89894B4A50204D7BCA51DA9F40F3FB
                                                                                                                                                                                                                                                                                    SHA-512:18F488C91A66CED48E47DF6FF1F0CBB646F20C79B66DD1904BA5D0CEDA134DE4D78711C376977A6A82997728AF70B66F9D4677BA61F31CE1ADC04C5EA88299BA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/164105564771/1724707392403/knowb4-s2-theme/css/main-old-blog.min.css
                                                                                                                                                                                                                                                                                    Preview:*,:after,:before{box-sizing:border-box}./*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0}pre{font-family:monospace,monospace;font-size:1em}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[type=reset]::-moz-focus-inner,[type=submit]::-moz-focus-inner,button::-moz-focus-inner{border-style:none;padding:0}[type=button]:-moz-focusring,[type=res
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1014), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1014
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.970569161748378
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:4sZSM7+l3OrPIv9+FgK/NIlUXHftwDjwILFOI3CEuRugNn:sAzT+pu7ftwDjwG0eCRRdN
                                                                                                                                                                                                                                                                                    MD5:6DB5449E756B858FC376EA662AAB817A
                                                                                                                                                                                                                                                                                    SHA1:384A56B05AF02A655286BD9F52A25653AED2A7AC
                                                                                                                                                                                                                                                                                    SHA-256:A86DF3BE0EFF7F90991F057C21E6907C16391E6F8CD0A4773CC93D9401E9DFDB
                                                                                                                                                                                                                                                                                    SHA-512:58F60B041B4B15150A09B8FE3C8EE21D32FD39142FC5CEEE86C6FB6C840C2A844F61B8B26DFA08288C49EF29D5C2B1A9B29791D8AED614E0D4493FF10CB835C0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/3903250300/1591821675372/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.morphtext.js
                                                                                                                                                                                                                                                                                    Preview:/*! Morphext - v2.4.4 - 2015-05-21 */!function(a){"use strict";function b(b,c){this.element=a(b),this.settings=a.extend({},d,c),this._defaults=d,this._init()}var c="Morphext",d={animation:"bounceIn",separator:",",speed:2e3,complete:a.noop};b.prototype={_init:function(){var b=this;this.phrases=[],this.element.addClass("morphext"),a.each(this.element.text().split(this.settings.separator),function(c,d){b.phrases.push(a.trim(d))}),this.index=-1,this.animate(),this.start()},animate:function(){this.index=++this.index%this.phrases.length,this.element[0].innerHTML='<span class="animated '+this.settings.animation+'">'+this.phrases[this.index]+"</span>",a.isFunction(this.settings.complete)&&this.settings.complete.call(this)},start:function(){var a=this;this._interval=setInterval(function(){a.animate()},this.settings.speed)},stop:function(){this._interval=clearInterval(this._interval)}},a.fn[c]=function(d){return this.each(function(){a.data(this,"plugin_"+c)||a.data(this,"plugin_"+c,new b(this,d)
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):15552
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                                                    MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                                                    SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                                                    SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                                                    SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25200), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):25200
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2869319548272715
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:on6Y4aO+gRETuUMOQyWriG1l19L6qL9wXTOYRKQyulfIrfCXrEc1cmHWT5u:T+gKDM+WpO4tul8CkQ
                                                                                                                                                                                                                                                                                    MD5:A6462B65F2F50161D7DA7FCBCD104AB4
                                                                                                                                                                                                                                                                                    SHA1:442FA61602E350C853F1C336852E7C535928B157
                                                                                                                                                                                                                                                                                    SHA-256:852731E58295C9AC3CE92BD4387B2F10B23C377FA69D7722F554AE6B0F7C247A
                                                                                                                                                                                                                                                                                    SHA-512:DCBC8BC79533AB2F20EE3505448BF9601C65C5F659F5D133842B0E762B45C6297A4CC8393DC5A77E6D1B022FDAFA385EE72BC6D154792D453DFA417C6BFFC186
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):7123
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.8413816531958878
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:nOKh7G7QcmMSEB68akv9x0a5UY0WlRvOqXU6o4ca1uu2rJyC1kc7eEkS6Xj9R:jwB68akvca5UBWzvOuU6t2rhkX46z
                                                                                                                                                                                                                                                                                    MD5:922A28389CDD02187E3A11A925228341
                                                                                                                                                                                                                                                                                    SHA1:918EFABF3076BF20BBFE6BC6E9019CB83DE2B8AF
                                                                                                                                                                                                                                                                                    SHA-256:808D7AFAA36C6CDECF2484DC15848EAB15A23308F4011E83D03DFED76345FF28
                                                                                                                                                                                                                                                                                    SHA-512:17E150007827529EEA58E98680F199D3FF6A6B335D1E8EB4BCDC56B5817C1EC43DBB3E1CCEC1234B7D6E29AFE508188AD2AD9A7F3DBA07A3425A0DF12CCB039F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:<svg width="155" height="30" viewBox="0 0 155 30" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0 1.32C0.19 1.3 0.43 1.28 0.71 1.27C0.98 1.25 1.23 1.25 1.45 1.25C1.7 1.25 1.95 1.25 2.19 1.27C2.44 1.29 2.66 1.3 2.85 1.32V28.68C2.66 28.7 2.44 28.73 2.19 28.74C1.94 28.74 1.69 28.76 1.45 28.76C1.18 28.76 0.91 28.76 0.65 28.74C0.39 28.72 0.18 28.7 0.01 28.68V1.32H0Z" fill="#FF6600"/>.<path d="M21.85 9.27982C22.07 9.25982 22.28 9.22982 22.49 9.21982C22.7 9.20982 22.89 9.19982 23.09 9.19982C23.31 9.19982 23.52 9.19982 23.7 9.21982C23.89 9.21982 24.1 9.24982 24.32 9.27982C24.37 9.73982 24.41 10.2998 24.44 10.9898C24.46 11.6698 24.48 12.2698 24.48 12.7798C24.75 12.3198 25.11 11.8698 25.55 11.3898C25.99 10.9098 26.5 10.4898 27.09 10.1098C27.68 9.72982 28.36 9.41982 29.12 9.17982C29.89 8.93982 30.72 8.81982 31.63 8.81982C34.04 8.81982 35.79 9.48982 36.89 10.8198C37.98 12.1498 38.53 14.0198 38.53 16.4298V28.6798C38.37 28.6998 38.14 28.7298 37.85 28.7398C37.56 28.7398 37.34 28.7598 37.1
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2195), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2195
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.825926243144848
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:cd1hsQ/8wGxkM4HyxJOUhTMl2Mt0NkM8sb9/SxkM5sQ/1wGDXkM4HyxJO2kpsb9j:W1aVsyxMAn5bOyChsyxM6bfhf
                                                                                                                                                                                                                                                                                    MD5:EF84F26C310485299D6B75777414EDDB
                                                                                                                                                                                                                                                                                    SHA1:BA3A69F5B7F91DCCE1A0371D8147D32F9F1AEE09
                                                                                                                                                                                                                                                                                    SHA-256:FB56AF9F7623A55839DFB9CF019B05664A62E1B41671D925F3ED587C506443B5
                                                                                                                                                                                                                                                                                    SHA-512:889FB1199C565BED98649A11CAD23FB1B07A9611FD2CA6764107335D418B24E48FAB0BF317FC51FA34992EDC9314D8F7D0BB48022C5685316FCBE6D09D4C214E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:!function(){var e=document.querySelectorAll(".hs-menu-wrapper.flyouts > ul > li"),t=document.querySelectorAll(".hs-menu-wrapper.flyouts > ul > li > ul > li");Array.prototype.forEach.call(e,function(e,t){e.querySelector("a").addEventListener("focus",function(e){var t=document.querySelector(".hs-menu-wrapper.flyouts > ul > li > ul.open-menu-list"),r=this.parentNode.querySelector("ul");if(t){t.removeAttribute("style");t.classList.remove("open-menu-list")}t&&t.parentNode.querySelector("a").setAttribute("aria-expanded","false");if(r){r.style.visibility="visible";r.style.opacity="1";r.style.display="block";r.classList.add("open-menu-list")}r&&this.setAttribute("aria-expanded","true")});Array.prototype.forEach.call(e.querySelectorAll("ul li:last-child > a"),function(e,t){e.addEventListener("blur",function(e){if(!this.parentNode.querySelector("ul")){var t=this.parentNode.parentNode;if(t){t.removeAttribute("style");t.classList.remove("open-menu-list")}this.parentNode.parentNode.parentNode.query
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32016), with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):142109
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.320580210487154
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:7s8aB3Bvr9vyL+NbwgdJncZktfcwVCkPKJO95EEEZIEt2faVIzo29pEvYb:cJQsfOO95EEEZuEYb
                                                                                                                                                                                                                                                                                    MD5:67789A92C219DC41B652AEE54C38A574
                                                                                                                                                                                                                                                                                    SHA1:06EC098C97693ED798328F7216586B1FC9EB55F6
                                                                                                                                                                                                                                                                                    SHA-256:3C46223D08831D0525D3FB2D72EB720A9C63662836C91F4016C6E1B3493FE5C2
                                                                                                                                                                                                                                                                                    SHA-512:FDEAC5F8FE055B56B9D0662F19BA9B48572F1F17D91293D626592621AA22D724630F3DFA8A37C4972F925529C2B8D08C9785E04099EEF8074C318E50828638B9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:../**************************************************************************.. * jquery.themepunch.revolution.js - jQuery Plugin for Revolution Slider.. * @version: 5.0.8.5 (15.09.2015).. * @requires jQuery v1.7 or later (tested on 1.9).. * @author ThemePunch..**************************************************************************/..!function(e,t){"use strict";e.fn.extend({revolution:function(a){var n={delay:9e3,responsiveLevels:4064,gridwidth:960,gridheight:500,minHeight:0,autoHeight:"off",sliderType:"standard",sliderLayout:"auto",fullScreenAutoWidth:"off",fullScreenAlignForce:"off",fullScreenOffsetContainer:"",fullScreenOffset:"0",hideCaptionAtLimit:0,hideAllCaptionAtLimit:0,hideSliderAtLimit:0,disableProgressBar:"off",stopAtSlide:-1,stopAfterLoops:-1,shadow:0,dottedOverlay:"none",startDelay:0,lazyType:"smart",spinner:"spinner0",shuffle:"off",viewPort:{enable:!1,outof:"wait",visible_area:"60%"},fallbacks:{isJoomla:!1,panZoomDisableOnMobile:"off",simplifyAll:"on",nextSlideOnWindow
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (62929)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):71718
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3235616033392485
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:qC8hXSVkUaOSMPWQTEn50YlJZVonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOz:DkND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                                    MD5:A6844B5FEADF3DB6F022E0249ABA4283
                                                                                                                                                                                                                                                                                    SHA1:D4AC764C36BFB4A370D1F4BDD3F530668B5EE1FA
                                                                                                                                                                                                                                                                                    SHA-256:C6D7B70139281406D613A254F3B9F6C292C70090731C9B0A69090F1E42B3DEB9
                                                                                                                                                                                                                                                                                    SHA-512:F214085B5D31C0A8DC86D2DCE6166F63F5F06DBA935CBFF0CE3D9C3A39E886FED85FBA26A3E7CF19E2788CAD53FA59315C6F70DFE941D79AC62AAC9F2919F3CB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://js.hs-analytics.net/analytics/1728512100000/241394.js
                                                                                                                                                                                                                                                                                    Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 241394]);._hsq.push(['trackPageView']);._hsq.push(["trackClick", "#ransim-customer-downloads", "000001013094", {"url":"https://www.knowbe4.com/ransim-download"}]);._hsq.push(["trackClick", "#ransim-form-download", "000001061540", {"url":"https://www.knowbe4.com/typ-ransim-form"}]);._hsq.push(["trackClick", "#ransim-customer-downloads", "000001272112", {"url":"https://www.knowbe4.com/ransim-download"}]);._hsq.push(["trackClick", "ul li.hs-menu-item a[href*=\"knowbe4-training-modules-overview\"]", "000003855910"]);._hsq.push(["trackClick", "ul li.hs-menu-item a[href*=\"knowbe4-customer-awareness-program\"]", "000003856363"]);._hsq.push(["trackClick", "ul li.hs-menu-item a[href*=\"kevin-mitnick-security-awareness-training\"]", "000003856364"]);._hsq.push(["trackClick", "ul li.hs-menu-item a[href*=\"enterprise-security-aware
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.2536327081308904
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:CUnl/RPQOJtHh/:/9QmD/
                                                                                                                                                                                                                                                                                    MD5:8889AA3DD0DD708F94EA75C53568295D
                                                                                                                                                                                                                                                                                    SHA1:0258A51660B8D8CE5D79110DDAD00C9CD7A90473
                                                                                                                                                                                                                                                                                    SHA-256:115C7F3CF61E4EC19070B9E59E20E78756D39D193EB9B544065059B9935D2491
                                                                                                                                                                                                                                                                                    SHA-512:01488330C443B73978B0DAD665B917A937657B67B19546F8BCABCE32804381F101134612B621619DBEA66ECF31A82F2022FE5BB9D016222609D38BACD5B1B863
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):13482
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.28370367369775
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:3yiUGUQ/cHkN/MpqtNMCC/Rilm6Udn3LzoJphH8uClD2tFtJ7byTwtF:3yiUGUQ/cEN/MpqDMCC/MA6cn3L0JplN
                                                                                                                                                                                                                                                                                    MD5:6CFE4FC46FDAD99CDC663A9640600858
                                                                                                                                                                                                                                                                                    SHA1:1962C34D2104F35CDBD48A674B7B22FA6E8831DF
                                                                                                                                                                                                                                                                                    SHA-256:BBD90E143917692A4337DCDF0F9BDEB628FF4A3F7C3D9B3230B4B5F3DE504C53
                                                                                                                                                                                                                                                                                    SHA-512:ACFCD4E90697F97E86F62EF097940759661D085842476441CE0AE62BA0D6201271E420F5B82FF2FBBA0D6C9F214478B60D1DCF281FC993DC17BE3139BA2CF476
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://hb.wpmucdn.com/constella.ai/7ec22b5b-ee75-420b-a429-e3bf4a9567b2.js
                                                                                                                                                                                                                                                                                    Preview:/**handles:wp-hooks,wp-i18n**/../*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers,
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 768 x 425, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):198350
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.992649012398251
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:6144:xfitUK6S1BMLVYIZykho8l1xFxfF1xjSrzIclLQ:QPBML7o2bFxfhjSxU
                                                                                                                                                                                                                                                                                    MD5:40357CF4C2F271D5D4FED057FB2A0136
                                                                                                                                                                                                                                                                                    SHA1:97F44F8C79578C80AFC0B5EAAA9178C2D536C7D2
                                                                                                                                                                                                                                                                                    SHA-256:2B5E3C9BCF052A77F8123F6469B42B9D246A37A1BE63C275877D7EABA9317120
                                                                                                                                                                                                                                                                                    SHA-512:4E2DEEAE81232CB231446F9D27B8D7819672BE4B715408708E5B3F04C88613E2F98939DB8F38F3524345A7EA8BD9C62719A863716C99DDA639CA2755B0143127
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............:.Q.....pHYs..........+.... .IDATx..Y.\.y..E..Wfefm(.........7.$E..=.-.>..h.9..~.K...AG....a6.......H3G.,Q..D..&v...h.B.{UV.~..y.{3.....&[...B.2......?...3.......0...........;6M......[.....!..a.....4..Ah.........c...FX..R..BM..|w`.@H....pQ.c..#.....H..*"fa.=...{.....w.....o......c......$1c.Fk. @.0j`....c4.....]...#.....~X .....Fh.1....4 4h.].}&.g..-BXT.....A.c..>........X.......7..7..W...............8.&...\.........7...FZ~. .!............}y.}..%>..@W...V...+.#.Ti.&.JZ..C.Y.....?2 0.....)..o.G...1..u.d2(...F......c.aw....^.......v'.w..&6.v..N....}X.(.B<.E..f...h..`..h.R".U.D.X.>......A.p"e5......h.X...k....../..x.. 6X.XG.I...}x.4..,OMt?.!...1..._......./}._.._........).n....G7.b...HNm.U.=..........r...WJ.`p..1.....gD.X.........C.t}.......h..T.3....!)..B$.OI.a.....+.b......K........].@)I&.!.H`.....(5..E0I0!B..gv....n.v..{_.w=..)7.o!..A..N..6o}..D*.R..... .F.\.F..m.*.(.s..Mt. ...........beT...h..N...'..h...Ba.@..(d...B..&6
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (62929)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):71718
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3235616033392485
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:qC8hXSVkUaOSMPWQTEn50YlJZVonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOz:DkND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                                    MD5:A6844B5FEADF3DB6F022E0249ABA4283
                                                                                                                                                                                                                                                                                    SHA1:D4AC764C36BFB4A370D1F4BDD3F530668B5EE1FA
                                                                                                                                                                                                                                                                                    SHA-256:C6D7B70139281406D613A254F3B9F6C292C70090731C9B0A69090F1E42B3DEB9
                                                                                                                                                                                                                                                                                    SHA-512:F214085B5D31C0A8DC86D2DCE6166F63F5F06DBA935CBFF0CE3D9C3A39E886FED85FBA26A3E7CF19E2788CAD53FA59315C6F70DFE941D79AC62AAC9F2919F3CB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 241394]);._hsq.push(['trackPageView']);._hsq.push(["trackClick", "#ransim-customer-downloads", "000001013094", {"url":"https://www.knowbe4.com/ransim-download"}]);._hsq.push(["trackClick", "#ransim-form-download", "000001061540", {"url":"https://www.knowbe4.com/typ-ransim-form"}]);._hsq.push(["trackClick", "#ransim-customer-downloads", "000001272112", {"url":"https://www.knowbe4.com/ransim-download"}]);._hsq.push(["trackClick", "ul li.hs-menu-item a[href*=\"knowbe4-training-modules-overview\"]", "000003855910"]);._hsq.push(["trackClick", "ul li.hs-menu-item a[href*=\"knowbe4-customer-awareness-program\"]", "000003856363"]);._hsq.push(["trackClick", "ul li.hs-menu-item a[href*=\"kevin-mitnick-security-awareness-training\"]", "000003856364"]);._hsq.push(["trackClick", "ul li.hs-menu-item a[href*=\"enterprise-security-aware
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2337
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.2538707309584165
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:cNzJKrf3ZNimH+NULuvOWkzjrG+hzdGyCsERROuTuGDtxX3KN:eJg3CkuWpXS6sxxk83G
                                                                                                                                                                                                                                                                                    MD5:5E63363B3E0959502A8DE984FD953322
                                                                                                                                                                                                                                                                                    SHA1:223A12D86FB8A64090034A3A2D3B1F2B52985231
                                                                                                                                                                                                                                                                                    SHA-256:6EAED3CA06192567A9C4307CE963F4F7AD4CF534EB590CC0BDB7BEC705AD24D8
                                                                                                                                                                                                                                                                                    SHA-512:B49316ECA96F1BC87A43286893CE77568E7466BC41A90EC4ABBB0C1B0116A582123296C52EC8E8DA96900C00020025EEC56DD51857067DDE4491779C1212ED00
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hubfs/globe-language.svg
                                                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" version="1.1" viewBox="0 0 20 20">. <defs>. <style>. .cls-1 {. fill: #fff;. stroke-width: 0px;. }. </style>. </defs>. <path class="cls-1" d="M10,20c-1.3667,0-2.6583-.2625-3.875-.7875s-2.2792-1.2417-3.1875-2.15-1.625-1.9708-2.15-3.1875C.2625,12.6583,0,11.3667,0,10,0,8.6167.2625,7.3208.7875,6.1125c.525-1.2083,1.2417-2.2667,2.15-3.175s1.9708-1.625,3.1875-2.15C7.3417.2625,8.6333,0,10,0,11.3833,0,12.6792.2625,13.8875.7875c1.2083.525,2.2667,1.2417,3.175,2.15s1.625,1.9667,2.15,3.175.7875,2.5042.7875,3.8875c0,1.3667-.2625,2.6583-.7875,3.875s-1.2417,2.2792-2.15,3.1875-1.9667,1.625-3.175,2.15c-1.2083.525-2.5042.7875-3.8875.7875ZM10,17.95c.4333-.6.8083-1.225,1.125-1.875s.575-1.3417.775-2.075h-3.8c.2.7333.4583,1.425.775,2.075s.6917,1.275,1.125,1.875ZM7.4,17.55c-.3-.55-.5625-1.1208-.7875-1.7125s-.4125-1.2042-.5625-1.8375h-2.95c.4833.8333,1.0875,1.5583,1.81
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4691), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):4691
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.845831693356766
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:eoqNsfdflHEDmQqrSneV+nI+DzFsAv8eQwonejFGE8Hy3Vc9u51j1jVILKK287+B:B6AUe2d1yEHjILwIDKiXG3Zd
                                                                                                                                                                                                                                                                                    MD5:B021560AC60924384D450FB93C356729
                                                                                                                                                                                                                                                                                    SHA1:2CEF301B12CD5B0C745209969C5FAFC0B0042D44
                                                                                                                                                                                                                                                                                    SHA-256:2ACEF9469F37D0FE3DD46D022F581B592B496DA2EB4C1A3C628B188F13983C61
                                                                                                                                                                                                                                                                                    SHA-512:4CBE48AF4054825B5CA668BE8CD1303BAA59565B3D6E967F6992AB05B4E9311FE989C1BBFBAF6595E9F8451F372FF050E1D779F20ABE7FD9A0265CFA13620368
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/3745746232/1591821661500/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.owl-carousel.min.css
                                                                                                                                                                                                                                                                                    Preview:.owl-carousel .animated{-webkit-animation-duration:1000ms;animation-duration:1000ms;-webkit-animation-fill-mode:both;animation-fill-mode:both}.owl-carousel .owl-animated-in{z-index:0}.owl-carousel .owl-animated-out{z-index:1}.owl-carousel .fadeOut{-webkit-animation-name:fadeOut;animation-name:fadeOut}@-webkit-keyframes fadeOut{0%{opacity:1}100%{opacity:0}}@keyframes fadeOut{0%{opacity:1}100%{opacity:0}}.owl-height{-webkit-transition:height 500ms ease-in-out;-moz-transition:height 500ms ease-in-out;-ms-transition:height 500ms ease-in-out;-o-transition:height 500ms ease-in-out;transition:height 500ms ease-in-out}.owl-carousel{display:none;width:100%;-webkit-tap-highlight-color:transparent;position:relative;z-index:1}.owl-carousel .owl-stage{position:relative;-ms-touch-action:pan-Y}.owl-carousel .owl-stage:after{content:".";display:block;clear:both;visibility:hidden;line-height:0;height:0}.owl-carousel .owl-stage-outer{position:relative;overflow:hidden;-webkit-transform:translate3d(0px,0p
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 292 x 247, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):18064
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.977746063894057
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:WgNCDkjRGIiNU0b8lAJRsh+3AcLbOVPjZYbuCxc19nlop8PetKFQG:TNqkjwFIDcLO7o2DetKFv
                                                                                                                                                                                                                                                                                    MD5:E5F7996FCB47633D4189FB158A203881
                                                                                                                                                                                                                                                                                    SHA1:A513AC7E6D9A5E0168FABB3A407433776B58262B
                                                                                                                                                                                                                                                                                    SHA-256:EB26E3D0276D9E335663B6C5C26ED8FC107BF69E06C6CA320F70CBB6EF4394E1
                                                                                                                                                                                                                                                                                    SHA-512:58F564D90F1D601C6472FD5D50EF68DABB15F623FF729F3246B7282B1A377FD89F536F6E3D3C09E9F646CAB215BAABBEC37B4B11E03EDEA16784ACFFF8C49CF2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...$.................PLTEGpL....................................................................................................mnr...........................opq...?@@...;;=...>>@............$7I............................................................................(;...ttx..../@...................................................{....................vvz..................................................................................................!4F.......|~..............................................................!1.......................Yaj0;HAMZ......z{}............ghj......JWd.......8CO...........X\b.....*...............kw.Ygu........................................r|.~........qm...........s7........{}......U........{.........5tRNS.............!..&9....3*F.?.Q..........q.m.? ..n..........C.IDATx...\.W...m.nw.....k..v....}.1&&.K...!..)Z..j..A.A ....!.T..%...UA.F. .].x.m.w[{..n......<gr......$s..9.y.w.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JPEG image data, progressive, precision 8, 335x300, components 3
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):119071
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.977396880001695
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:4WkMXY35dL0wL3mH4yYzGW7ykIXT6meZkQA8vr6aKjCew:hkMQXL0ie4y6CkIDgZk80Hw
                                                                                                                                                                                                                                                                                    MD5:B6372BBBA241B70B61012A5148ED5363
                                                                                                                                                                                                                                                                                    SHA1:0EE26B23E07AF54630DF41728755006436BC3446
                                                                                                                                                                                                                                                                                    SHA-256:86399CED3A04C1A50BC4BFE6D5C99E000B7659E9E44AFBE380DD1EB8DAEC9A50
                                                                                                                                                                                                                                                                                    SHA-512:001CC08FB145C5BA020DE5557DA7D55F2ECBE4527FB6C89FBAC035E22989FA05F47C4DE64A7FA0F50EEE2D3FC8326F14C15E27B2B52FCDD9458AD13F2BD4BDA2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/b-knowbe4/22.jpg
                                                                                                                                                                                                                                                                                    Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1240 x 160, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):365437
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9909128275259595
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:6144:PCK0wOeUV1wtpQpyRO9RhwugzcDsn3gp9djDvNpWtD7260a7xShAkdWFJK5pb7qD:PbOewStpkyRO9RhXgzcDsnwDdPi7hGA/
                                                                                                                                                                                                                                                                                    MD5:0048F3234D073D2EFAD021F3D3BD35F4
                                                                                                                                                                                                                                                                                    SHA1:1726EA68C6E077D1F2B44F43B9A91390C867FD9D
                                                                                                                                                                                                                                                                                    SHA-256:B5170AB942FB0E0DB937CEFC1EEC128C4F8900E546F66C56258CA5070E5FEA33
                                                                                                                                                                                                                                                                                    SHA-512:61EBFAE28C0437F552BF23EE540E75A254405A5CA68E737B38CCA66204ABB970D2715613E55E1AB42BA4650B3680F2721E79FE1992924F5A010551642DB0C5E5
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................U....sRGB........DeXIfMM.*.......i.........................................................Ob..@.IDATx.....]..=...7.....^ !$84H.4...B....JKq)......;A.4X.....s..}N...~.o...{.Y.f..]...-.jeq.Z..R.vQ]. Jm;F.EcD...."...Q...2.. ..2~..K\x..>.G.......g."M...$.5.m..$.R.R.....-[Gp..F...-.........f....V&......Y.q.K(....B...]..%...hADS...=._.8...o.iITg.j.y....g..dY..@.....9*...DYM.....r....g....x._.\^Eu.x..K......^...#O..;.a>.SZ47Z.............?...d...X...h.(!.......P%....VB..b.k.0.g..\.\.3.R.&.%..R..Qj....2ov.....h.l.E.j.J.+....5./#.$.=......x.....Rc...Z.<...<..".Rfu.\.);.."..%.4..O.B.^.u.g..!.L.O..g|.......E.0V.We....E....r1.mC..j..l...*....:h...@\.%4.8..l.`...?a..23.PD.O..0..%..q...G...../.[..%f}.jt_e.j..W.<...I......."....l.....N!...1le.~...^.T.)=.S.F*.6p..U...d5..W..$.6.7........M..Z.........9..F..."......Z...t:9........Ho.V..R.....,.KPF..Z.6E\a.p..4I..]...Z*."...2.$...?.5.s...YJ.<T.R..av.W*..r.N..rZ..|(_..{
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2560x1435, components 3
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):449239
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.973929461056337
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12288:QPSo1HhJUfkv1dO2pbdkvGp8zU4eVg/hbYD:QKwBJugOC+Giz9eVgiD
                                                                                                                                                                                                                                                                                    MD5:C4FE4E4DA195AAAC38481F671EF50437
                                                                                                                                                                                                                                                                                    SHA1:755A8F983714D1436160B45ACECF1CC072D5B1E8
                                                                                                                                                                                                                                                                                    SHA-256:61C294C7C2A05B0607EBC2A45DE187BC6F23F9FEE56EA78951D7BC29590066CB
                                                                                                                                                                                                                                                                                    SHA-512:5BB0778A95F624E2ACBCEBC291724106104C9A0B39BD076ACC9893F954E7780A302EED97674A06438065BBAAE88FFFDC627B9EF78B90622672FE4781FE65A15B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..................................................I.3.....N6/.,q....6..d..].U.....Rg...y7t.M.$.t....m.0.|L..;....3.|.k0g7_.?F(Y.6... ....3$.sM4..-.B..)."..`.*.2$..I<..d...k........#.raSOb.r.:. .{....n.nY.1..P.?K..M.{.1......E.g5a.glP..mX.....{1..6"..I.*.Y.......b....dS..wh..9Z.Z...h.h..Q..I.6.B.t.1.(..pZ.m;5iW..Rd.q.!.....w..k.....<..x...Q..g.z....C....(".0.N,rM,."*.Xcac...c.d..I'G$..h^i+@..,..jQ..e:G#.....|...xx......Ip...,f.o=......o..G...'..X-V....K...@.....,}.4.k.e.UF!..*1..Dn...]..E.r...9Z.Z*..8.,3F9.)&.u..B...U+w^.'....N.J.Z..z....W..).s....\....|.i...6 ..^.dL5.8b.!.gt r......l".4qD......n..,.f,S.1..Jk...(`..#......#..igr..]..m.h...4.yN.}O..:....C....o<...CS...n..T.<H...6H.7a}(.(.s!.P.XLB1...vb..u...5.g+F.*.:e......m$.+......5...*POM..R.>z._&.}(..{...[ZzY.k...5[Q>.c\...Gf
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (9721), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):30485
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.345918486640866
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:Gsr6n0+3ZdqZUaA9nzkW/WvlC11u4QIuQQOP6JIJLdx3saHkaoRh4PYVRqgUgEhJ:sn0wZdapK/IW1fQ7ul3saHc4PYW+Y42d
                                                                                                                                                                                                                                                                                    MD5:A5EB157BC46E3112F4FDDE1C655B6CDC
                                                                                                                                                                                                                                                                                    SHA1:C1B55DDA887BB33836330A7659DE44602D90F22A
                                                                                                                                                                                                                                                                                    SHA-256:BCAFAB9A91360EB99416EB087950B7539216FBCF990E171DE6EC6D9A890A5D38
                                                                                                                                                                                                                                                                                    SHA-512:F69B231BF0E29EC0942217FDCF757EC05AA22E9FBB0E7E491230009A9AF9BC5DB75FC6A72CC2A30A905C7BCCA77E8AC36A5D65300573A74A264B01E860CC198B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/subscribe/
                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.. [if IE 7]>..<html class="ie ie7" lang="en-US">..<![endif]-->.. [if IE 8]>..<html class="ie ie8" lang="en-US">..<![endif]-->.. [if !(IE 7) | !(IE 8) ]> >..<html lang="en-US">.. <![endif]-->..<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width" />..<link rel="profile" href="http://gmpg.org/xfn/11" />.. [if lt IE 9]>..<script src="https://krebsonsecurity.com/wp-content/themes/kos-mar2021/js/html5.js" type="text/javascript"></script>..<![endif]-->..<title>Subscribe or un-subscribe below &#8211; Krebs on Security</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel="alternate" type="application/rss+xml" title="Krebs on Security &raquo; Feed" href="https://krebsonsecurity.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="Krebs on Security &raquo; Comments Feed" href="https://krebsonsecurity.com/comments/feed/" />.<script type
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65454), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):80699
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.17448574069726
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:KeAjA679C+QRNtewmXC4WHqMPBWPbx84XwCRfYNQAzeLHeBHmjknzRNS4cR8+StQ:wwmJjAOIOV2BCWju0ELv
                                                                                                                                                                                                                                                                                    MD5:3014D6633265E5BCD7144953B988451F
                                                                                                                                                                                                                                                                                    SHA1:988968A67B187A517CB1C608DC9E4102AB506B98
                                                                                                                                                                                                                                                                                    SHA-256:4ADBDC7A4EFEBA637AC9EB58D7C62E540271FF9ED3C4354AA053FC3A0C353DEC
                                                                                                                                                                                                                                                                                    SHA-512:6D3566D85E26B5C300E0BA7BDB04AEB342BFAA6FB8830859B1839A94B1F78303032F2C020886A9C7DE0C07E4FDC86E3E14E63618BDC4A94B53AEB2F20FC6FBC6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://hb.wpmucdn.com/constella.ai/e4c016ca-37fb-4e45-9612-75728543bf06.js
                                                                                                                                                                                                                                                                                    Preview:/**handles:elementor-frontend-modules**/../*! elementor - v3.24.0 - 23-09-2024 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32016), with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):163023
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.320973899948291
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:7s8aB3Bvr9vyL+NbwgdJncZktfcwVCkPKJO95EEEZIEt2faVIzo29pEvY7QjtZnR:cJQsfOO95EEEZuEYe
                                                                                                                                                                                                                                                                                    MD5:E4548BFD30D8C744B3F2EC0B72D5376D
                                                                                                                                                                                                                                                                                    SHA1:D70873BBE39A389D3A7A8A7E441EFE9B134BDC17
                                                                                                                                                                                                                                                                                    SHA-256:A4C209558ACC6713847470BE2698EB3B1316983941AAB2B1F625B0E76EDA4BB6
                                                                                                                                                                                                                                                                                    SHA-512:9513CD58643208BB2B24AB358A0189C5EAFE668A578705D84B25A39D29E01A6EBE978157478D9803D5CEDD974A293FFB5C7E0588372BA29FE945F6D8782B9575
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hubfs/html_file/files/vendor/rs-plugin/js/jquery.themepunch.revolution.min.js
                                                                                                                                                                                                                                                                                    Preview:../**************************************************************************.. * jquery.themepunch.revolution.js - jQuery Plugin for Revolution Slider.. * @version: 5.0.8.5 (15.09.2015).. * @requires jQuery v1.7 or later (tested on 1.9).. * @author ThemePunch..**************************************************************************/..!function(e,t){"use strict";e.fn.extend({revolution:function(a){var n={delay:9e3,responsiveLevels:4064,gridwidth:960,gridheight:500,minHeight:0,autoHeight:"off",sliderType:"standard",sliderLayout:"auto",fullScreenAutoWidth:"off",fullScreenAlignForce:"off",fullScreenOffsetContainer:"",fullScreenOffset:"0",hideCaptionAtLimit:0,hideAllCaptionAtLimit:0,hideSliderAtLimit:0,disableProgressBar:"off",stopAtSlide:-1,stopAfterLoops:-1,shadow:0,dottedOverlay:"none",startDelay:0,lazyType:"smart",spinner:"spinner0",shuffle:"off",viewPort:{enable:!1,outof:"wait",visible_area:"60%"},fallbacks:{isJoomla:!1,panZoomDisableOnMobile:"off",simplifyAll:"on",nextSlideOnWindow
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2946)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2981
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.174465669703351
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:Q7A9/XN5NjJE2aAOuRUUKfTGwAuw5BJmVhl2qFqyvQyOw835uuPkSEwVYql+9y5l:931Yf1AJ5m/FqyLn8pu4Zl+9y5It4yO9
                                                                                                                                                                                                                                                                                    MD5:492F2C1A7EA7EB83FE42E0FF7CB51AA2
                                                                                                                                                                                                                                                                                    SHA1:DB36A77F6AAA2063BFBEC02C2C0E967438C5A245
                                                                                                                                                                                                                                                                                    SHA-256:E174A58A503AB84B3D1B9DE12FD3895788204485170F1289E445F7B5B98EC789
                                                                                                                                                                                                                                                                                    SHA-512:EEE6A1C268A519F4F281B2D76B5193BB068E94D1410372EF062587888589E139B20BB635E2331E97C857D7D835E9372F50822C5DAED29B139AB91FF5633C7A7F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-includes/js/comment-reply.min.js?ver=6.2.2
                                                                                                                                                                                                                                                                                    Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);function t(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1}C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorA
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):3312
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.93586450118827
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:qjxUBAcbLQT+9XphtRxlhCvB0MPr6j+Vqvy:q12PwEZhtrTDMPr66Uy
                                                                                                                                                                                                                                                                                    MD5:7B63E886F2064B324409352665BBB8DC
                                                                                                                                                                                                                                                                                    SHA1:15CEC4F2015F9F891B45C2E9C1F387DE1D523ECF
                                                                                                                                                                                                                                                                                    SHA-256:3BA5728417252FBED7A23E17A7E74708C35756C91B0EB764D526CAB18530EC54
                                                                                                                                                                                                                                                                                    SHA-512:B4B2619208CD5502D2BC30FA3B46FAA9E61E95CC8387AC5E2ADF793ED2E4631FB542036BDBCB90BE09888B8C45D77B0E88A53138396A2084FF06B79A28F46F91
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://constella.ai/wp-content/uploads/2023/12/Constella-Web-Logo-white-e1703116556868.png
                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../]....0..?...6RC....8.a.xp|....@`.(.......!..&..l@. P...*.....1...m[..\R2..........G.J.d..1..T.xh........n^..........M.. .....k}.r.C...]_....._....YP...v......E..... j ....k.e..s........~U.!..........8$...z0.PZ+q....+.B...`7-...a\.....u.U......M..ub.P..f.[<A0lP.m.J.gyL....}......rg...)wb..~Q...B.r!..n\.g....E..4...>.x........\/.~i........E....m...L..t..t..}.T..K...N.7...01...>.K..WA.}O....a:G .....C....E.3...1.]3..v....S.....{z.....3h.Z........|.g...r..Z.R.....d|..'\....L/.q.......s.C..:..B......e.O2&....e..).`u.4.......4.q...,...o..V.....x5.`K."H.a.......N.*Gq..-....)..K.$...8...8i...7*...&..Z+).<6E....%M.c'.<Ka&.)}E.s..J$.....j.(RH...I..o_.M.6.2.#...F...i..........].`?....O...:....2.}a...VhC."..C..a.......).;....=6.w.K..+E....c..zkU.-.nD...)^.P.....ts.W.........p..>....MdJ..+..+....0...M.S.y..,H....e.}../..B..5r.J.-g...B......5n=..f2.l...1.A.})\0....m.m.:.:{:.?........HC.bO..6..6.Z...Cy..^Nd..{.Q...G...j.+.r]..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4783)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):4827
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.079433035836236
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:B6M92EV2Yi1giu7/5jUkkRk7PA2goL/V2VsVQKSGffr/xZdUyKfKAtZ2JWEfPvkg:wdE8Yi1giu7/NUTW7vgoL91SEj/xZdUi
                                                                                                                                                                                                                                                                                    MD5:0F1425B17D75A6D83624352ABC94C088
                                                                                                                                                                                                                                                                                    SHA1:994157005B50564C441CFB3B621AF960B3D1CC65
                                                                                                                                                                                                                                                                                    SHA-256:92105C4F916558FA838EA444225CBA3A12DB9A0F7132AFA18D48D6C30D885BB8
                                                                                                                                                                                                                                                                                    SHA-512:D58D6C10D1BB752B915EFC2C1F2D68C802308B0B143313E85B4B7DB9FE89D2BE5B621002213128E9D72BB4D0BB75E24940AA61585EE5B88AA6E8811FB6CF9742
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://constella.ai/wp-content/plugins/elementor-pro/assets/js/nav-menu.997320c05a0d163c76e8.bundle.min.js
                                                                                                                                                                                                                                                                                    Preview:/*! elementor-pro - v3.24.0 - 18-09-2024 */."use strict";(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[334],{3556:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=class AnchorLinks{followMenuAnchors(e,t){e.each(((e,n)=>{location.pathname===n.pathname&&""!==n.hash&&this.followMenuAnchor(jQuery(n),t)}))}followMenuAnchor(e,t){const n=e[0].hash,o=t.activeAnchorItem,s=t.anchorItem,i=e.hasClass(s)?e:e.closest(`.${s}`);let r,l="300px 0px -50% 0px";try{r=jQuery(decodeURIComponent(n))}catch(e){return}if(!r.length)return;r.hasClass("elementor-menu-anchor")||(l=this.calculateRootMargin(r));const h={root:null,rootMargin:l,threshold:this.buildThreshold(r)};this.createObserver(i,o,e,h).observe(r[0])}calculateRootMargin(e){const t=jQuery(window).height(),n=e.outerHeight();let o;if(n>t)o=0;else{o=(t-n)/2}return`${o}px`}buildThreshold(e){const t=jQuery(window).height(),n=e.outerHeight();let o=.5;if(n>t){o=t/2/n}return o}createObserver(e,t,
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6169)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):6213
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.47087714237559
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:BTgdxwrf7GmiYoFiMEO/HatAQY4NXhsdnCMl2e/VtFVKdplQGK0Vz38k2:1gTJYoFiGa3NXzQ/pMdbQ8Mk2
                                                                                                                                                                                                                                                                                    MD5:AAF613345996F2BE5794B8F86BFE6D87
                                                                                                                                                                                                                                                                                    SHA1:7880098993408DBE61F07D174983B761B301691D
                                                                                                                                                                                                                                                                                    SHA-256:FBEDEC1237E057A60D0246DC50F520B69D3F947FE954C0A9E09161FDCFD83FED
                                                                                                                                                                                                                                                                                    SHA-512:E567CCC7B32F81CF1310FEC96FCFF1440953B5497CE27CF5289F3BAEF6BE1E75B12F2406C15A8804EF024434959D4501DA6162165F39A140F1501288967EAAA5
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*! elementor-pro - v3.24.0 - 18-09-2024 */.(()=>{"use strict";var e,r,a,n={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var a=c[e]={exports:{}};return n[e].call(a.exports,a,a.exports,__webpack_require__),a.exports}__webpack_require__.m=n,e=[],__webpack_require__.O=(r,a,n,c)=>{if(!a){var i=1/0;for(o=0;o<e.length;o++){for(var[a,n,c]=e[o],t=!0,b=0;b<a.length;b++)(!1&c||i>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](a[b])))?a.splice(b--,1):(t=!1,c<i&&(i=c));if(t){e.splice(o--,1);var _=n();void 0!==_&&(r=_)}}return r}c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[a,n,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,a)=>(__webpack_require__.f[a](e,r),r)),[])),__webpack_require__.u=e=>635===e?"code-highlight.d86022c8668c4b072592.bundle.min.js":519===e?"video-playlist.af20fd9fd8778929829e.bundle.min.js":375===e?"paypal-button.f4f64e46173f50701949.b
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (26918), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):26918
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8384513968805525
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:sd4jEQHzAMWKl84NH/tt9oKZqgKEX02buTasRIAzZTKWSK7:K9qjH/tsNWuGAIAlTKWl7
                                                                                                                                                                                                                                                                                    MD5:C9FEE33E32CE02FB8B315B26BD4EEA6A
                                                                                                                                                                                                                                                                                    SHA1:03F36915F892666198A6D0123F1A1EDAE218BA0A
                                                                                                                                                                                                                                                                                    SHA-256:737BE0EB1CB5FADDFE451C1EA28D5124BFC72F952D54308601A15CFD641511FD
                                                                                                                                                                                                                                                                                    SHA-512:F64941D3269B9DB45F06173E75532C0D9EAFF321BB79286FC1B954855620650D74686530A9EE9193C8EA1F97610E66355DBC015F92B5F4285E1D22E2C63918B4
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/module_assets/164130093854/1713943151336/module_164130093854_Mega_Menu_-_Outside_Theme_-_S2_copy.min.css
                                                                                                                                                                                                                                                                                    Preview:.body-container.container-fluid,li.topic-nav a{font-size:14px}body{padding-top:150px!important}@media (max-width:992px){body{padding-top:100px!important}}header.header{position:fixed;top:0;transition:all .5s ease;-webkit-transition:all .5s ease}header.header.scrolled{transition:all .6s ease;-webkit-transition:all .5s ease}@media (max-width:991px){header.header,header.header.scrolled{transition:all .5s ease;-webkit-transition:all .5s ease}}header.header.header-or-footer-container.header{position:fixed;width:100vw}header.header-or-footer-container.header .menu--desktop{display:block}header.header-or-footer-container.header .menu--mobile{display:none}@media (min-width:992px){header.header-or-footer-container.header .header__cta .button{font-size:15px}}@media (max-width:991px){header.header-or-footer-container.header .menu--desktop{display:none}header.header-or-footer-container.header .menu--mobile{display:block}}header.header-or-footer-container.header .menu__item{position:relative}header
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2188)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):57778
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.522937420810632
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:etkI1pGt8BbK1WYykZ7g4KBbamZhzBMFeV6LsHUwxE4Fv:etk2GOKzpiFBbaEhKhwxHFv
                                                                                                                                                                                                                                                                                    MD5:063BAFFB045843D5F940384B0E041507
                                                                                                                                                                                                                                                                                    SHA1:2B5B357E8A6025AA7263C3387728ECF5B1F4027F
                                                                                                                                                                                                                                                                                    SHA-256:241FDC632B3E3759EB1368A6FC3A6D1AFB1D02ACEAFEA0264535ED069C6953A1
                                                                                                                                                                                                                                                                                    SHA-512:672950211315D2673712A038D319C6882091C918BD8DA5FE15DC8DB92ADCAE8BEA380B183D769034F3502F9CD4CA26004A148E14AA44261C099CD11BA259A4D1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.googleadservices.com/pagead/conversion.js
                                                                                                                                                                                                                                                                                    Preview:(function(){var n,ba;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this),ha=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},la={};function u(a,b,c){if(!c||a!=null){c=la[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in q?f=q:f=fa;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ha&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?da(q,d,{configurable:!0,writable:!0,value:b}):b!==c&
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):84671
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.280749760123156
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:8HyXWWcWdcBNieNO8DDejT5UKxfIzbFWX7Qp64Ai1n4aBgcl8705eZGXm:u8jWKxfI3+7v
                                                                                                                                                                                                                                                                                    MD5:6B513BAAF4C77CDDC702F596C3DD62D9
                                                                                                                                                                                                                                                                                    SHA1:3419650A06EE0A9BF9398EB3CF6792B202E6432C
                                                                                                                                                                                                                                                                                    SHA-256:6B0FDAA32FEFFBDBD15BDA3619624E0AA8E1D647FD720E31B7645654E7FB551E
                                                                                                                                                                                                                                                                                    SHA-512:F690B93FFF5D046F5EDBB806C7D09EF3EF89713F972AE613AFCC66A20A1CCBF0B520FA87AF973984D98B539CFC6E5AFA3A99F237D60B2DB155D8C359858FBF21
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://js.hubspot.com/web-interactives-embed.js
                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3828), with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):3856
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.787475771858141
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:sLXLJTJIafOgWAfMfalMfDf6fH0fngfvjfIXlGpi5rpimy5piT+MY:sLXLJ11fOgWAUSu7icfgnjwXlEC+N
                                                                                                                                                                                                                                                                                    MD5:E50A7505B536A73AAFABC382D2441980
                                                                                                                                                                                                                                                                                    SHA1:3F9FDDBE385D4E5791AEAD4691D0A4E827D3F848
                                                                                                                                                                                                                                                                                    SHA-256:649C42173B6654539719E1F350DBDB6F77AED2616D4A005224788C32C29D9EA7
                                                                                                                                                                                                                                                                                    SHA-512:A956BB4F856F516E16A04465854C45E0BD644E16D78A5E44C2C24ABB0E958292624895ED57D151C8D2B855C32A46A198F5F487DE5FE92B296A0318FFA619EB1A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://hb.wpmucdn.com/constella.ai/f3b1248d-7cbc-4da2-a5ca-0f1acdc036b7.css
                                                                                                                                                                                                                                                                                    Preview:/**handles:eael-general**/...clearfix::before,.clearfix::after{content:" ";display:table;clear:both}.eael-testimonial-slider.nav-top-left,.eael-testimonial-slider.nav-top-right,.eael-team-slider.nav-top-left,.eael-team-slider.nav-top-right,.eael-logo-carousel.nav-top-left,.eael-logo-carousel.nav-top-right,.eael-post-carousel.nav-top-left,.eael-post-carousel.nav-top-right,.eael-product-carousel.nav-top-left,.eael-product-carousel.nav-top-right{padding-top:40px}.eael-contact-form input[type=text],.eael-contact-form input[type=email],.eael-contact-form input[type=url],.eael-contact-form input[type=tel],.eael-contact-form input[type=date],.eael-contact-form input[type=number],.eael-contact-form textarea{background:#fff;box-shadow:none;-webkit-box-shadow:none;float:none;height:auto;margin:0;outline:0;width:100%}.eael-contact-form input[type=submit]{border:0;float:none;height:auto;margin:0;padding:10px 20px;width:auto;-webkit-transition:all .25s linear 0s;transition:all .25s linear 0s}.eael-
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):665
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.42832670119013
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
                                                                                                                                                                                                                                                                                    MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                                                                                                                                                                                                                                                    SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                                                                                                                                                                                                                                                    SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                                                                                                                                                                                                                                                    SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):5
                                                                                                                                                                                                                                                                                    Entropy (8bit):1.5219280948873621
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:U8n:U8n
                                                                                                                                                                                                                                                                                    MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                                                                                                                                                                                                    SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                                                                                                                                                                                                    SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                                                                                                                                                                                                    SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://p.typekit.net/p.css?s=1&k=suz6wdc&ht=tk&f=39680.39681.39684.39685.39686.39687&a=84227796&app=typekit&e=css
                                                                                                                                                                                                                                                                                    Preview:/**/.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (676)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):23030
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.292857864612183
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:4HcVYyIjzYDn2YidqXExLksYftvYbOtBRKUgaQooR9PoRljCDoR1Tqeu8+Riujn:48rIjzEn2fkAbOVKUga9j9+Riujn
                                                                                                                                                                                                                                                                                    MD5:261E356718B24F949B1261F84495BF2F
                                                                                                                                                                                                                                                                                    SHA1:45EB48D15B50B904C3117585070E59F1ACBCD041
                                                                                                                                                                                                                                                                                    SHA-256:4AC93D72F931C20BE5C66EC6DE1A9FA13079EAE142693A55C3CB016EAC74FCBF
                                                                                                                                                                                                                                                                                    SHA-512:59CBBEAF61719D754BDA2F4AE6F6BC1D18919B60F55CCB6FDFFD92546A6620C5F1A7EEEC9522FE942A737120E98D9BA789AB6E7CFB614D112C56FD6F9873C342
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-web-interactive-241394-179004183952?utm_source=Krebs&utm_medium=display&utm_campaign=SATBrandAwareness&utm_content=AIEmail&enableResponsiveStyles=true
                                                                                                                                                                                                                                                                                    Preview:<!doctype html><html lang="en"><head><script type="application/javascript" id="hs-cookie-banner-scan" data-hs-allowed="true" src="/_hcms/cookie-banner/auto-blocking.js?portalId=241394&amp;domain=www.knowbe4.com"></script>. <meta charset="utf-8">.. . . . <meta name="viewport" content="width=device-width, initial-scale=1">.. <meta property="og:description" content="">. <meta property="og:title" content="">. <meta name="twitter:description" content="">. <meta name="twitter:title" content="">.. . <style>.a.cta_button{-moz-box-sizing:content-box !important;-webkit-box-sizing:content-box !important;box-sizing:content-box !important;vertical-align:middle}.hs-breadcrumb-menu{list-style-type:none;margin:0px 0px 0px 0px;padding:0px 0px 0px 0px}.hs-breadcrumb-menu-item{float:left;padding:10px 0px 10px 10px}.hs-breadcrumb-menu-divider:before{content:'.';padding-left:10px}.hs-featured-image-link{border:0}.hs-featured-image{float:right;margin:0 0 20px 20px;max-width:50%}@med
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1234), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1234
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.646565171399239
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:JEfEok2GeNEfEAtfEfEArZfkIAH6SALEfEAiyEfEABH45mJA19biEfEAJfEfEAsC:wff7lSmJH4cteD8+nAa6
                                                                                                                                                                                                                                                                                    MD5:E8AA97E836601DBFDCA2C90DBDDE1BB2
                                                                                                                                                                                                                                                                                    SHA1:1620B8CC327230B38F8863CF3488B0C4CC1FF719
                                                                                                                                                                                                                                                                                    SHA-256:6C942FD4D5511FE631D68DF12BBFE6EA46906DB6599E9E10486C1E9095C15188
                                                                                                                                                                                                                                                                                    SHA-512:8C191990FB8A99E8A1DDC8A78091257A01C2CACF4BBD8C1E92F0FDB49668245ECFD238E1DA8EE4AF0EE227DEA7C8ECB3E39BA8158CECA62FD66290D650C42963
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/module_assets/164133287345/1712834502040/module_164133287345_Footer_-_New_-_Outside_Theme.min.css
                                                                                                                                                                                                                                                                                    Preview:footer.footer.header-or-footer-container .social-links{align-items:center;justify-content:center}footer.footer.header-or-footer-container .social-links__icon,footer.footer.header-or-footer-container .social-links__icon__image{border-radius:50%;display:inline-flex;height:1.75rem;margin:0 .35rem;position:relative;width:1.75rem}footer.footer.header-or-footer-container .social-links__icon svg,footer.footer.header-or-footer-container .social-links__icon__image img{fill:#fff;height:.625rem;left:50%;position:absolute;top:50%;transform:translate(-50%,-50%);width:auto}footer.footer.header-or-footer-container .social-links__icon:active svg,footer.footer.header-or-footer-container .social-links__icon:focus svg,footer.footer.header-or-footer-container .social-links__icon:hover svg{fill:#fff}footer.footer.header-or-footer-container .social-links>a{align-items:center;display:inline-flex}footer.footer.header-or-footer-container .social-links{column-gap:20px;display:flex;flex-direction:row;flex-wrap:w
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2296
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.339564990313987
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:HY3QEaRRVc+u7Y3QEafN0oDOEa21RVc+u7OEaPN0oDOpacRVc+u7OpajN0oD:HYgEabVc+u7YgEafNHOEa2PVc+u7OEa5
                                                                                                                                                                                                                                                                                    MD5:F23B56AFFB928CA786909220A18C5A22
                                                                                                                                                                                                                                                                                    SHA1:9F81BC60D5A1A2B22A9414B6AC73BCCA23D69ED3
                                                                                                                                                                                                                                                                                    SHA-256:FBA31C2CD9699431DBA47604216525F9BCC0CB1D5980FBAE9B19C8B86454D2FC
                                                                                                                                                                                                                                                                                    SHA-512:6B578D3CA35D78B46B86E50DCAAAEFEDFD9877F51A1F91AF0C3F008DC7ACAA48A16E728E926FC9B9AF85E2291E1DD1BB3D0D5CCFCCD5CA2561B8B4D3BECE24C2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css2?family=Lato:ital,wght@0,400;0,700;1,400&display=swap"
                                                                                                                                                                                                                                                                                    Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: italic;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2) format('woff2');. unicode-range: U+0100-0
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1109), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1109
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.026191217476149
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:21y/tMGvmHZJ6s2/X43sZJ6s2/X43PqjGVIt0ctUIt/8TIOQVMKyGVIt0ctUIt/r:rFVeJd2w8Jd2wfquQPUQ0TgVMKlQPUQD
                                                                                                                                                                                                                                                                                    MD5:DFA20C6BE2382BB71D93941256DD9290
                                                                                                                                                                                                                                                                                    SHA1:291C3390C2CF0F30605CF75346C2FB549C8018B0
                                                                                                                                                                                                                                                                                    SHA-256:21A1249BBC898F534C559F8004AC337C423B64E5B7EBDDED0FFFB7AFDB90B9D3
                                                                                                                                                                                                                                                                                    SHA-512:F62531EAAFCF0936E3943242947EB3C60518B9E2F920D14F81E93CC1F7F68C459165637E812DD2E45E0578C174FC61018B58D6C67376E09FD7A399F23B79C9C1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:(function(a){a(".popup-youtube, .popup-vimeo, .popup-gmaps").magnificPopup({disableOn:700,type:"iframe",mainClass:"mfp-fade",removalDelay:160,preloader:false,fixedContentPos:false});a(".popup-with-zoom-anim").magnificPopup({type:"inline",fixedContentPos:false,fixedBgPos:true,overflowY:"auto",closeBtnInside:true,preloader:false,midClick:true,removalDelay:300,mainClass:"my-mfp-zoom-in"});a(".popup-with-move-anim").magnificPopup({type:"inline",fixedContentPos:false,fixedBgPos:true,overflowY:"auto",closeBtnInside:true,preloader:false,midClick:true,removalDelay:300,mainClass:"my-mfp-slide-bottom"});a(".popup-with-form").magnificPopup({type:"inline",preloader:false,focus:"#name",callbacks:{open:function(){a("body").addClass("lightbox-opened")},close:function(){a("body").removeClass("lightbox-opened")},beforeOpen:function(){if(a(window).width()<700){this.st.focus=false}else{this.st.focus="#name"}}}});a(".simple-ajax-popup").magnificPopup({type:"ajax",callbacks:{open:function(){a("body").addCl
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 484 x 337, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):155864
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.992971708743163
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:3072:BN0T7Z2ADBHRT12CSJWyJ7OsvHgYOs7gPbD914mFV:BNiZbBjeJdROwFX7gP74G
                                                                                                                                                                                                                                                                                    MD5:C3C2C2C4FAA9785D74F2274727918F02
                                                                                                                                                                                                                                                                                    SHA1:78217EE44ED967CA32931B428858264AB7CB41B0
                                                                                                                                                                                                                                                                                    SHA-256:584EE2853131AABF077DBB223BDCBA637F7CF8C8C9D8D1C9BEBFF203CE929A4A
                                                                                                                                                                                                                                                                                    SHA-512:2DBCCEC47BF8C1D4AB91615046CC526A8956D5EF39A22C357E4F5B957E7C249A4A3C9D367044A6FD9CB1C27F952E4B816C1906B10F44BF0142A3AAFA58D4EDC1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-content/uploads/2022/04/bk60min.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......Q.....*.Ih....sRGB........beXIfMM.*.......i...........................P..................................Q....ASCII...Screenshot..AA....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <exif:PixelYDimension>337</exif:PixelYDimension>. <exif:PixelXDimension>484</exif:PixelXDimension>. <exif:UserComment>Screenshot</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..E.4..^BIDATx..i.d.q-.K.U...3..:... A.4.G...$}./...f.M...D....$..zzz.Z3o.........5. ..`...*.......9..........>..H.YU....j.4MITE..U.0..0.3.1... ......S&aaff....*...NI.%%M.4%N.....RR.DT.:.E...w... ....w777+..p.bp0..^...<..{|._..3..L..'~G....(..{|.~[}...4...>.nw.~..=.A"r....{.J..C.c./>DD$.{xM.......{.- .d....F........+Fy*.J..[...eYvy.-.eg..YT.i..7..CD."...;S
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (61243)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):62954
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.430198089083325
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:zkbxbg0l1Z/Eq945Xai0mb5xFhpS2lVr54O:6CBhpD
                                                                                                                                                                                                                                                                                    MD5:7C128E4D428036ED6E66CC83A9CC2640
                                                                                                                                                                                                                                                                                    SHA1:CA96E4B0A4CA2F70D94BE7E35B6E7F634C8E370D
                                                                                                                                                                                                                                                                                    SHA-256:AF129D1CCA76AA3D815724586A0B4EF568B0A72447781282C0442C5FEA288F0D
                                                                                                                                                                                                                                                                                    SHA-512:1E43954AC91FEF0325C29A8D0924BE3B4F786E2C65F3B91FA75E844F42CA0FCCA185C552F09376A618AADCDD7604520B1C3CFB899666C6E67BCDDB380E9E5FA8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setCookiePolicy', [{"portalId":8482190,"id":2656240,"domain":null,"path":"/hubspot-analytics-default-policy","label":null,"enabled":true,"privacyPolicy":1,"privacyHideDecline":false,"privacyDefault":true,"privacyPolicyWording":"This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.","privacyAcceptWording":"Accept","privacyDismissWording":"Decline","privacyDisclaimerWording":"We won't track your information when you visit our site. But in order to comply with your preferences, we'll have to use just one tiny cookie so that you're not asked to make this choice again.","privacyBannerAccentColor":"#E54D25","privacyBannerType":"BOTTOM","cookiesByCategory":null,"targetedCountries":[],"showCloseButton":false}]]);._hsp.push(['a
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2560x1435, components 3
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):449239
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.973929461056337
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12288:QPSo1HhJUfkv1dO2pbdkvGp8zU4eVg/hbYD:QKwBJugOC+Giz9eVgiD
                                                                                                                                                                                                                                                                                    MD5:C4FE4E4DA195AAAC38481F671EF50437
                                                                                                                                                                                                                                                                                    SHA1:755A8F983714D1436160B45ACECF1CC072D5B1E8
                                                                                                                                                                                                                                                                                    SHA-256:61C294C7C2A05B0607EBC2A45DE187BC6F23F9FEE56EA78951D7BC29590066CB
                                                                                                                                                                                                                                                                                    SHA-512:5BB0778A95F624E2ACBCEBC291724106104C9A0B39BD076ACC9893F954E7780A302EED97674A06438065BBAAE88FFFDC627B9EF78B90622672FE4781FE65A15B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://constella.ai/wp-content/uploads/2024/08/city-night-traffic-building-urban-road-architecture-downtown--scaled.jpeg
                                                                                                                                                                                                                                                                                    Preview:......JFIF...........................................$......$ &...& 9-''-9B747BOGGOd_d................................$......$ &...& 9-''-9B747BOGGOd_d.............."..................................................I.3.....N6/.,q....6..d..].U.....Rg...y7t.M.$.t....m.0.|L..;....3.|.k0g7_.?F(Y.6... ....3$.sM4..-.B..)."..`.*.2$..I<..d...k........#.raSOb.r.:. .{....n.nY.1..P.?K..M.{.1......E.g5a.glP..mX.....{1..6"..I.*.Y.......b....dS..wh..9Z.Z...h.h..Q..I.6.B.t.1.(..pZ.m;5iW..Rd.q.!.....w..k.....<..x...Q..g.z....C....(".0.N,rM,."*.Xcac...c.d..I'G$..h^i+@..,..jQ..e:G#.....|...xx......Ip...,f.o=......o..G...'..X-V....K...@.....,}.4.k.e.UF!..*1..Dn...]..E.r...9Z.Z*..8.,3F9.)&.u..B...U+w^.'....N.J.Z..z....W..).s....\....|.i...6 ..^.dL5.8b.!.gt r......l".4qD......n..,.f,S.1..Jk...(`..#......#..igr..]..m.h...4.yN.}O..:....C....o<...CS...n..T.<H...6H.7a}(.(.s!.P.XLB1...vb..u...5.g+F.*.:e......m$.+......5...*POM..R.>z._&.}(..{...[ZzY.k...5[Q>.c\...Gf
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 9209
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):4060
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.943221977039938
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:PNM6jck3LPVPoY9taGyiuIc2I+omChiRqL49LM1/:1MYLP7bnNjotAL0
                                                                                                                                                                                                                                                                                    MD5:65342918ACA5A6476BAD48F114368F9C
                                                                                                                                                                                                                                                                                    SHA1:D29AA0901A0EAD444D5700034A7E58E9C4E151EB
                                                                                                                                                                                                                                                                                    SHA-256:79CC1291CB2D9A73A23CB509542EA7D23916C81905F0053CC6C4BA9B9444059C
                                                                                                                                                                                                                                                                                    SHA-512:2DFE9994005E328A00BB89C0902A7FF34DA5B7DAC012A660DDBBF6120C3851D97F01CB013935624C7E47E9734A85214B733E9FB41A8D353953F112DA4C046352
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-content/plugins/jquery-lightbox-for-native-galleries/colorbox/jquery.colorbox-min.js?ver=1.3.14
                                                                                                                                                                                                                                                                                    Preview:...........Z{s.6...f....N&*....uJ.....y7q.......H./.a...o. .....E`.,....d63N.$/........:..qhp#l......R..H.eT...~..7U.....%B5y0....<3..iDyk...7.....m.........x....&.K..]B..>.......<.#_..k...4.H.oN.`JI.....{6[..V^.)oJ_Xy...].Y..m.*...a..u.g..b.n.90vI.g..7.y..@.'yV..&.wC.T.]...U.EX....%..%..s.[..`..I.'I.&,u..q.TFhr...w.......L.).......w} W.m"....R..3.3. .&0......:..0.Mx..n..u..I...i.T..o.........8[...^GV..x..?fV-...t......^V.4..;.S{\.6.W..kh.. ....g.\........r..5...y..o/..t..o.....>......}.V.........qhzV\=.G....:..V.xjo.=..`.yF(6..c.<I.:.*E....6Q..@.J....z...u]......q...~q.,h..d.6}.....f.,q.Ze...KQ.u.._z.RF..*...I..*........xe.i.B.r`..t..$:?..!..n..3..M=.....j5...q.....`..]>..Dd.::<.n...0.s+Q.........!.B...Z.....D.R.....3... .lE.K.}._...W.).$.A......'...KpV..'w....u'....'....\.qf..i.^..[ivw....3....b..u\.t.u...Q....M...wA.A;n.t.s.c....+).N.*:Kw.N...T.5.`...xN.0NjP...[.4[^u.W.N.:V.D..$....,.....P.....'.p.j..v.v...n...+@<.a......r0...o7..%M...N.L.7..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9721), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):55006
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.278493853939694
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:en0wZdapK/IW1+uxEppM1ktDp1Bc0rt8lsj8N3yvZPYL+Y42s6l:eTapvW1+uxEppM1ktNDrt8lsTEi6l
                                                                                                                                                                                                                                                                                    MD5:AB688252847A97BFF84161641DD16A3A
                                                                                                                                                                                                                                                                                    SHA1:2950A2F73C0A166BDE8ACF162E9A485184002CCB
                                                                                                                                                                                                                                                                                    SHA-256:B952D0EA819F2C8AE89F0F28ACA9A7E391D6B230963FB1C1D4F818896F33016C
                                                                                                                                                                                                                                                                                    SHA-512:92F5DB53CC1626A6B2E46541E9AA7B5AE6D303D20865EE0CB34CBBB116B53B10C596E314DABDF4E834E810101B961D50C063D433B91831EA099BDA5B9697D841
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/2024/10/lamborghini-carjackers-lured-by-243m-cyberheist/
                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.. [if IE 7]>..<html class="ie ie7" lang="en-US">..<![endif]-->.. [if IE 8]>..<html class="ie ie8" lang="en-US">..<![endif]-->.. [if !(IE 7) | !(IE 8) ]> >..<html lang="en-US">.. <![endif]-->..<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width" />..<link rel="profile" href="http://gmpg.org/xfn/11" />.. [if lt IE 9]>..<script src="https://krebsonsecurity.com/wp-content/themes/kos-mar2021/js/html5.js" type="text/javascript"></script>..<![endif]-->..<title>Lamborghini Carjackers Lured by $243M Cyberheist &#8211; Krebs on Security</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel="alternate" type="application/rss+xml" title="Krebs on Security &raquo; Feed" href="https://krebsonsecurity.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="Krebs on Security &raquo; Comments Feed" href="https://krebsonsecurity.com/comments/feed/
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (41132), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):84021
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.250433329084781
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:A+RxvLRkR681xH2EanufVtfEAzBc5TTSebsr2C8UlQB5oWXLfCBk7yzUqT4PNYmR:7h6MRu8jbxw/0
                                                                                                                                                                                                                                                                                    MD5:8BF8733450F1D74856A56B5127D72B91
                                                                                                                                                                                                                                                                                    SHA1:96409642BF1626FAC4429DB9ABE2478354150B47
                                                                                                                                                                                                                                                                                    SHA-256:45FC6E95E065C012F0E7D2457B97634681787A35BF57185EC646D9418055AC0C
                                                                                                                                                                                                                                                                                    SHA-512:ED97C33CD706FDDCEDB581CE6D9291F89CDFC1B30A655E14069EDB15306F60CC5CC996961C9976FACED6B05608C4481DD70AAD4090C27BD4D193B07D9D867447
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/**handles:elementor-frontend,pro-elements-handlers**/../*! elementor - v3.24.0 - 23-09-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,s=this.docum
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 413 x 401, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):126991
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993472427482682
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:3072:LLDdCHpI5rwg6nH6M46oWo4zKjobFOU5Da:T+I50lQ6vVqobFzDa
                                                                                                                                                                                                                                                                                    MD5:ACCA1AB7B9B11337AA28D04FCA6D64EA
                                                                                                                                                                                                                                                                                    SHA1:09B92C4242F5A0CAB37194E3B854B68004780881
                                                                                                                                                                                                                                                                                    SHA-256:9B8BC5E61107DAE1A3E204B2F1CA22C286FCAB1DFC3F0EF82C31D74F048113BF
                                                                                                                                                                                                                                                                                    SHA-512:B82D47F972934F76F2D03FBE2B8BC0F9D9BFF7AA78E765D5FAA02B4BAFBEA2C2452DA09DA1490698A00E95D27AE701328C0F92B1E72283808615A21D7AA50905
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............n.....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1240 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):308027
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9941221679945045
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:6144:M5G+i7tng16nPrf0UkZNvDRPigpnolhvWEBHUypRS8sjHTVKOi:M5Bi7tYUkdPigpnolZWEBhRSZkOi
                                                                                                                                                                                                                                                                                    MD5:FB88E2E65A6C75914544A561ABDA5FEF
                                                                                                                                                                                                                                                                                    SHA1:116F13E1D4549179B850C4B6C1826AB0101D9C56
                                                                                                                                                                                                                                                                                    SHA-256:82EED7CB0E88AD034524599624A696EBEB76122CBEAA79490FDA9DDC401E516A
                                                                                                                                                                                                                                                                                    SHA-512:C4F2D02BF68E1A3CCEE2BA2E7A50312225DB5F29AB329EDF0B0D5618746824B5CDC800B88F0B3A04619862FEF87CCA6693EF8282BCA71E6BAA56E7712FE98F6C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/b-constella/8.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3202)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):3336
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0612957227452355
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:EY4PUJ1lGuvuXZIuqJ9YEy6q4pcLwN3IXNgZORmUBfMb:jyuvuXOu49Y/JPbY
                                                                                                                                                                                                                                                                                    MD5:8F548EDE02210E9726D032EAB6909833
                                                                                                                                                                                                                                                                                    SHA1:68932D7BF1D0B17CD99527A7BEAC52633CB1712E
                                                                                                                                                                                                                                                                                    SHA-256:11809A7E1DAB20ED5542476A4F4F68E33FF49E0D7A34172429E63C366FD7E586
                                                                                                                                                                                                                                                                                    SHA-512:4A924ABA602E2CC70A7CD41253273AC4EC061857BB60395BDB6344EAAA692EAC2DC9F14F4CFA258014221F9934F2F3E18C379517412810B3EE5FDDA05DF19DE6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/138938614300/1724707393675/knowb4-s2-theme/js/main.min.js
                                                                                                                                                                                                                                                                                    Preview:$(".megaMenu-mod")&&$(".megaMenu-mod").length>0||function(){var callback,nav=document.querySelector(".header__navigation"),langSwitcher=document.querySelector(".header__language-switcher"),search=document.querySelector(".header__search"),allToggles=document.querySelectorAll(".header--toggle"),navToggle=document.querySelector(".header__navigation--toggle"),langToggle=document.querySelector(".header__language-switcher--toggle"),searchToggle=document.querySelector(".header__search--toggle"),closeToggle=document.querySelector(".header__close--toggle"),allElements=document.querySelectorAll(".header--element, .header--toggle"),emailGlobalUnsub=document.querySelector('input[name="globalunsub"]');function toggleNav(){allToggles.forEach((function(toggle){toggle.classList.toggle("hide")})),nav.classList.toggle("open"),navToggle.classList.toggle("open"),closeToggle.classList.toggle("show")}function toggleLang(){allToggles.forEach((function(toggle){toggle.classList.toggle("hide")})),langSwitcher.c
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):100
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.925791566046483
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:fmMX0sndk1sS10hTRJVE4T0Ot2I22VEi1G9tJ:1VnYsSgdJV/2+uLrJ
                                                                                                                                                                                                                                                                                    MD5:BF021A1DCA02E1141ADE14D6D822AC41
                                                                                                                                                                                                                                                                                    SHA1:C0EC66A01F88D3A78B66A8BEF8F5EBDCB3CA35D5
                                                                                                                                                                                                                                                                                    SHA-256:64554D71E4D6FAFCC7FA14C65106589093429D3CB1A2E123502DD83F5C9E52FE
                                                                                                                                                                                                                                                                                    SHA-512:409E5054A39F8575C1AC504FB69B32AF210A431C280E42C55F64F345139570002E6736D5EC698A4624ED8AD9577130BF8731A50BA1C8C781B36EBF04E76D665A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSMwlVKWkXQkSsgxIFDQT1rgQSBQ0ns9QPEgUNK-2UhBIFDQhxhaASBQ0b2O88EgUNYpVSzRIQCTijmWbHLWntEgUNu1dWag==?alt=proto
                                                                                                                                                                                                                                                                                    Preview:Cj4KCw0E9a4EGgQIBxgBCgsNJ7PUDxoECAkYAQoHDSvtlIQaAAoHDQhxhaAaAAoHDRvY7zwaAAoHDWKVUs0aAAoJCgcNu1dWahoA
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 3675
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1106
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.835385977168556
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:XGeOt7j892o4G/Ck5TlP7mg47ucJ9WIPQxj73mcmP/i:Xm71o4G/bX8uO86QxXvmP/i
                                                                                                                                                                                                                                                                                    MD5:5FE4C6B383FAA4B26CF557E8F37F2F69
                                                                                                                                                                                                                                                                                    SHA1:2D5160F2E35798566A58DD9541925102757BD47B
                                                                                                                                                                                                                                                                                    SHA-256:DDC58DF567DA5CBA7CB0624DF9415F0A68949F471A556B9A5A16292CAF0C952F
                                                                                                                                                                                                                                                                                    SHA-512:9D44B3F2AD6817FE2AF1F60C86D5287F4DCCF71914C275311BD8DA4B608DAC9546F1585130C27F8581F24766A1D2AC2AA4A9B8E86697E11D91B00E5AA21CACBE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-content/themes/kos-mar2021/custom.css?subver=1.2&ver=6.2.2
                                                                                                                                                                                                                                                                                    Preview:...........W.n.8...<.H.w.&i..D{.g..y....jl.6I.U...`....v...{<.>.7..\3C.u...R. %../!\}..4...h"t..b..h.....'*....;.R...!..%.....l6.$.& ..p/....d".-.,BX..-...B.%.#S.{E..r....i!...Av....3A...,7!.......uHey.~kS.hC.-.0......>..u=.K.U.....}+.....Y..$I..:.+..t ZG.....2'.U0...z..a..1..!....w..I....H....F..y.1....c.g.8....x:.2..,:.]....o.InQ.....q>;.G.Z...&.J...u.....G.DB1.V...k.'.{..t.0.`...0..~.......@Db...Kq.v.i.{XX...fw.ym.g......i.X#.....49...7.v.!.....a...._HAm>..6}....y.j.V...fp..0F.`..X.<..2.f.g.D.a1.O$.@....Y......J..GD.\x.....,.&.'...1N'.|..n.=....$.S...v...3........7..3.;#.'#.9G%.)W..,._..g:.`.....v'C..h..o.7....o{OERa....i.Y...f._(8`.M2...~...[e.xIs.1.8..&!.....i.XA.......2........_-..r..p.=....#>..........F...]...i..R.i}.j.m...s1.g.-.P../..U..#..f..........G...B.W.m.........bY.lb.^.Z...9S..I....\].g.%M..>82.:....eR1...s.x.<.f.%.P.?.*.m?=..h.C`....~..J........ee..4..]T*U..V....n:{Wm.....k.....&....('bn..I.i,ZP.....g.....+.........AJW.g;8..h..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, progressive, precision 8, 1240x190, components 3
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):84006
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.985455301476964
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:5aqTKF/UJ/zD8obkC8VAJ6QyHy7paUU6cnr8z4lTh97L58O3u/z5tndG:LTw/GlwaiSNgnzV7L583s
                                                                                                                                                                                                                                                                                    MD5:29DD11D4E5AC231CFD00613224B17D81
                                                                                                                                                                                                                                                                                    SHA1:DD298CDF7F509AF155DD97D9E5723A4FB4122DB8
                                                                                                                                                                                                                                                                                    SHA-256:77F4202B0DD725B625864C4325ED26291AD5EB1ADEA7BC11B9C3D1C9F5DA7511
                                                                                                                                                                                                                                                                                    SHA-512:147A0FD18374F7C16FC1181085157BD3B069FE66B6A5D750D4D9E924F046066B0B6C799DAC421A05FAFC79EC94C57572DE652A8C123EDCF0F85DDBE98282ED1F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:......JFIF.....d.d......Ducky.......d.....&Adobe.d...............=........F..H$............................................................................................................................................................0.................................................................................!1. 02...@P.6`A"B45...#&73$%........................!.1A.Qa"...q.2B.4.0P.Rb#..u @..r.3.$t5......Cs...`...Sc.%..6vDT.E.....U.....................!. 1Aa.0PpQ2.@`q."....Bb3...R....#....................!1A.Qaq...... ..0.@P`.....................U.8.G.P.. ..)C.....I.(....UE....(..(h..))J."A..".NW..}..A.*HK,.,JLJ....F6l...!JT.ap\.ih`Xd.).j.E.h]..A0U....^..;u\....[.....%....e...@.+B@T..P`..(@. P............F..(Q..R.D...P...8Q..4.J.9..J$....h..<QF..qD.2r*0......x.z.$...I.BT.YIII.T..Y..k......).t\....)a..`j...X\.i..D...I|oo.qv....F........K...Dh......`<.R..(T..... ...P.R.A..`j"...c.....QE.(.E.h.. ..8QE.Q..........SJ..)B.(..P...H.D(x.[*!W....$W.)"J..%M,....<J....x
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 19684, version 1.0
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):19684
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.989831902157701
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:+WIHnJPk9I3to35cNFhVXYRXFzj9ultXiI4zkFIzZ2hI:/IHnG9I9oaNRX8Ff9ulAuM22
                                                                                                                                                                                                                                                                                    MD5:F21C4028609C4D483E5430B9D9704BD8
                                                                                                                                                                                                                                                                                    SHA1:651060BEF7267A27783A058EE4DEA07A7FB28A33
                                                                                                                                                                                                                                                                                    SHA-256:4CA2D921B84E49DBE231D9885BD2EF8FDFB4C1D957BF35FA2B4BD642FE336929
                                                                                                                                                                                                                                                                                    SHA-512:2D57C4B135957F68F80B87C3120AB774887B4418F8CEA1B8A824D66EE9C997017E854BBC3B23EFF422A0BCFCA05F55CB0FA630C05C38F2F2AEC6D4ABE28C206D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://use.typekit.net/af/a741c0/00000000000000007735ba66/30/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                                                                                                                                                                    Preview:wOF2OTTO..L...........L............................0?DYNA.K?GDYN.Q..n..0.`..~.6.$..|....]. ...e.T.j=.(..jR...Z&..../....?...2..3.~@....3.7...].9 kO.|.....C.Ll..\.b.T.Z...... e......`.N.J.R.X.....'.].8..k.Q@..|.........f....p..\...U5RQ.I~+......a....?...=6..h.t.P.=..H<.c-.......D.f...&.X....8..e.Mr..2..M......['&...!>..D...Cl....-...Ok........I.e0]l.QM*.yX4..4.KZ..u*F....{>K?....to.n.I..[.. _.l....J...!{%Jye...v.D.d7..Y........;Y....l...U....$\Y.U.....P.......dg.<y*.&.B.2.....w.$3'74.......4....$Ld\....ZERVv..*_...j.._o$..3.....<Z..i.=...C..%.c...NR6_.(-c..d....[Uv...vG.;p..jMHk..Zr;&uli....o.B.x.!........y..?....Q...P....D..h.4.ME..z.EG...e.V.0z.}.~D.8...^x.^.7..W........|.........._BHW2..M.9d%.F.I..G.&..k...A.$y..K. ..6.s.;}.....7 .b..#d.)c..*l."..s..o.|;.^..1b..V.1..R.L..n...u.`E.yQ.r...h...h.EX..p%&..{..B(..3e.....hy..`..Z.A.[fy@...C3.2..9......@C..@%.A..2Y.P.5.}:!9."..5...JR,JS.........X&]..@1...&...3..(..A...@P.....n+...u...C.1..$3.a+2.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4191), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):4191
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.205686290053127
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:RZaXR7AE9pmVf3at2BvwP8Qa7+LToEDLUhQIAz:7aXR7AUpmYtevwP8JgLh1
                                                                                                                                                                                                                                                                                    MD5:726ACF118310B051FE58EA175598A3BD
                                                                                                                                                                                                                                                                                    SHA1:0EAB40FB31B55E1C568AD50FDDE56838210BFDD2
                                                                                                                                                                                                                                                                                    SHA-256:11109DEEEA7EDC5F72EF5FD74B6BFD3CF9B1F1A49D574BCFC87DB78B7F374FA5
                                                                                                                                                                                                                                                                                    SHA-512:4F74E670574711488C8AC8F9D3329DB137F459B3711CDE7EBBB1B3A27F1574780C9242D20D2219EC358E0203263E15C1104A84E5FC4883820E2DF49AAC2AF461
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/3762155447/1591821666542/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.sticky.min.js
                                                                                                                                                                                                                                                                                    Preview:(function(a){if(typeof define==="function"&&define.amd){define(["jquery"],a)}else{if(typeof module==="object"&&module.exports){module.exports=a(require("jquery"))}else{a(jQuery)}}}(function(g){var i=Array.prototype.slice;var d=Array.prototype.splice;var f={topSpacing:0,bottomSpacing:0,className:"is-sticky",wrapperClassName:"sticky-wrapper",center:false,getWidthFrom:"",widthFromWrapper:true,responsiveWidth:false},b=g(window),e=g(document),k=[],a=b.height(),h=function(){var m=b.scrollTop(),y=e.height(),x=y-a,o=(m>x)?x-m:0;for(var r=0,p=k.length;r<p;r++){var z=k[r],n=z.stickyWrapper.offset().top,t=n-z.topSpacing-o;z.stickyWrapper.css("height",z.stickyElement.outerHeight());if(m<=t){if(z.currentTop!==null){z.stickyElement.css({width:"",position:"",top:""});z.stickyElement.parent().removeClass(z.className);z.stickyElement.trigger("sticky-end",[z]);z.currentTop=null}}else{var v=y-z.stickyElement.outerHeight()-z.topSpacing-z.bottomSpacing-m-o;if(v<0){v=v+z.topSpacing}else{v=z.topSpacing}if(z.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):56
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.782639243749496
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:WR/ebnagVKeV+KEnkq:WN8nagYeIfZ
                                                                                                                                                                                                                                                                                    MD5:C86ADB73471BC7487581943F40E12361
                                                                                                                                                                                                                                                                                    SHA1:C1E39AD069322DD956FDB9F5219CB1DF456B6470
                                                                                                                                                                                                                                                                                    SHA-256:810AA2D2188911753A5930289698FD6601F5B03BD908F5A5113A43832A99D424
                                                                                                                                                                                                                                                                                    SHA-512:56474D3F7B4BDF12405EDBADCBE802BE7A7530950F2695CDA32DC2D795546F08DC4572857671974E2B83D3E2F55D2D41DE8D82EFF7B1EA393AA7B086168D947C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgnDWP3ZPx8i1BIFDXrhT-ASBQ2cTkrQEgUNg6hbPQ==?alt=proto
                                                                                                                                                                                                                                                                                    Preview:CicKCw164U/gGgQIAxgBCgsNnE5K0BoECG0YAQoLDYOoWz0aBAgJGAE=
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 16 colors
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):318
                                                                                                                                                                                                                                                                                    Entropy (8bit):1.814492837095275
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:PFErXllvlNl/AXll1punFqBF//J0Pnllat1llp/555QFP0p555n:ktYBFMU555l555n
                                                                                                                                                                                                                                                                                    MD5:D3F7492E411A34022F258C472428A2BB
                                                                                                                                                                                                                                                                                    SHA1:A69F20D4FB7A56078C96ECB6F12B977EE2B937EE
                                                                                                                                                                                                                                                                                    SHA-256:1405863ED52D1CA5470D58D5291FE3C0BD4D074695F3CB13DF28F849C64CFCC6
                                                                                                                                                                                                                                                                                    SHA-512:29FCCC9C1742D8B9AC4E9BACE155B5E72629F82B0684046E61BC276AD6056649D6BAEA476B7BFDCAC02D24E568E30D2ED69E69650C0718AD02DF5E9FBB0561D3
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:..............(.......(....... .......................................xxx.....UUU...............................................................................B@BC... .... .....0... ...... @......@.................................................................................C.......A..............................
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):34
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.925410635240724
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:YAPRe1Kyn:YAPU
                                                                                                                                                                                                                                                                                    MD5:E14FDCEC0992A480EC965CE10C0E45E6
                                                                                                                                                                                                                                                                                    SHA1:AD26C5CB7FAAEC70B9C38836410164FDD0CB143A
                                                                                                                                                                                                                                                                                    SHA-256:E2D4644E397E8A723F389E039DC8D0659F61B965963C59B90BED4A1D0FB9EB4F
                                                                                                                                                                                                                                                                                    SHA-512:DD3F19920D7E8570B9D480C83FED051F89BBCE4F3EDB542533AFE9B48DB0517DF180E8BA778FB5B4CC9D93128B879CC0C4432D45693920BBB368C6CA91D78787
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:{"error":"Failed to authenticate"}
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):563734
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.693674431592171
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:o/BB2a5axgaLfQuLfQethykggjunRI2MqlL6ojtm03L3GGX9in9tYCiTKOnTK8Le:zmaEGU0fnrCI
                                                                                                                                                                                                                                                                                    MD5:7D65C542C3A53442FEEF1A0F44071183
                                                                                                                                                                                                                                                                                    SHA1:798853DD928796AF7E6071AC0F7C5B4B6AD71C30
                                                                                                                                                                                                                                                                                    SHA-256:C1233A49C4ECEC12FED969BC83CD6BA59D8B2B88BEF31988D9384F7E54C42E20
                                                                                                                                                                                                                                                                                    SHA-512:DB29888A55D226BE9DB6CC4095C2B6BA29F1682897AC6202106DFAA68348B850459BAF46EBC4FE466A4F26CAC8208ED2E0DFBCDF44EA3428200D995729323BBF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,s;for(n=0,l=e.length;n<l;n++){s=e[n];t(s,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){s=a[i];t(s,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1627/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");window.MutationObserver=window.MutationObserver||function(e){"use strict";function a(e){this._watched=[];this._listener=e}function t(e){!function t(){var n=e.takeRecords();n.length&&e._listener(n,e);e._timeout=setTimeout(t
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9500), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):9500
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.361838920270885
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:j85B3yJdCE9r1dPZiDVGTtxRNs9lWzCWDFELiIh77fL4KL4vTfNhB:jawdC2BdPeOUDWzCOFELiIh77UzbVhB
                                                                                                                                                                                                                                                                                    MD5:B2877DA906A3216C4F3FC4030B205E54
                                                                                                                                                                                                                                                                                    SHA1:F7A612259BB345C70A1CAC073527E39DD5D8A0B7
                                                                                                                                                                                                                                                                                    SHA-256:E779904E434D50E426E79DFAC680CDB8A04564E67121C257974278A02979E407
                                                                                                                                                                                                                                                                                    SHA-512:428880BD5D5F63AF2E6A9354A6A500249E2A9EC96E5D3B995AEB9A467DBC075B255ACFFDB48A1A265273CFDFD25EBAB308D3B765BCCAD1C8BFF508947C19B866
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://js.zi-scripts.com/zi-tag.js
                                                                                                                                                                                                                                                                                    Preview:if(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule.zoominfo.com/zischedule.js";window.zitag.FORMCOMPLETE_BACKEND_URL=window.ZITagEnv==="dev"?"https://ws-assets-staging.zoominfo.com/formcomplete.js":"https://ws-assets.zoominfo.com/formcomplete.js";window.zitag.ZI_TAG_BACKEND_URL=window.ZITagEnv==="dev"?"https://js-staging.zi-scripts.com/unified/v1/master/":"https://js.zi-scripts.com/unified/v1/master/";window.zitag.ZI_WS_BACKEND_URL=window.ZITagEnv==="dev"?"https://wss.zoominfo.com/pixel/":"https://ws.zoominfo.com/pixel/";window.zitag.isScheduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFor
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65327)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):70475
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.380996746038723
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:ZKblURHpp4V2JLxcbvM/9mU7C7Az6v0j861:ZmlgJpEvM/9D9z6cI61
                                                                                                                                                                                                                                                                                    MD5:48BB5C8A01043ECEAF45E65D5C98950B
                                                                                                                                                                                                                                                                                    SHA1:4603360883DD66F7254CD5DB17777748226DC657
                                                                                                                                                                                                                                                                                    SHA-256:77080938572095BDDC311784E1C284E7CD12268F46946AFF94D04A43A53DFFC9
                                                                                                                                                                                                                                                                                    SHA-512:3A03DD060953E790E8ECB40DBE64F2CE4980DAE93433209C40C56910231663660306FE5FCD3D8D3041CC2BAECACA1E3DB1E5C27C39B1A23381D633CA432992DD
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://js.hscollectedforms.net/collectedforms.js
                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see project.js.LICENSE.txt */.!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},o=function(t){return Object(i(t))},s=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:s)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},f=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},d=function(t){try{return!!t()}catch(t){return!0}},h=!d((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),p="object"==typeof window&&window&&window.Ma
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65327)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):70475
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.380996746038723
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:ZKblURHpp4V2JLxcbvM/9mU7C7Az6v0j861:ZmlgJpEvM/9D9z6cI61
                                                                                                                                                                                                                                                                                    MD5:48BB5C8A01043ECEAF45E65D5C98950B
                                                                                                                                                                                                                                                                                    SHA1:4603360883DD66F7254CD5DB17777748226DC657
                                                                                                                                                                                                                                                                                    SHA-256:77080938572095BDDC311784E1C284E7CD12268F46946AFF94D04A43A53DFFC9
                                                                                                                                                                                                                                                                                    SHA-512:3A03DD060953E790E8ECB40DBE64F2CE4980DAE93433209C40C56910231663660306FE5FCD3D8D3041CC2BAECACA1E3DB1E5C27C39B1A23381D633CA432992DD
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see project.js.LICENSE.txt */.!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},o=function(t){return Object(i(t))},s=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:s)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},f=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},d=function(t){try{return!!t()}catch(t){return!0}},h=!d((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),p="object"==typeof window&&window&&window.Ma
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):330852
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5992723056617315
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:I4VjKG3+NKisg8weGN5372CnMgxVlFlr1gw:xVjxSKisMF9Z
                                                                                                                                                                                                                                                                                    MD5:B165DF15341E3C034BFC8BD116A3E6FF
                                                                                                                                                                                                                                                                                    SHA1:BE403D10A803988ACC3044601510F8034E54A8C4
                                                                                                                                                                                                                                                                                    SHA-256:505A1AA2E3E7A7BE32964EBC7B035B8876A8F3A5511977B17D4C197F58828254
                                                                                                                                                                                                                                                                                    SHA-512:BB6598AA72F83744F03363D49963243FAEF1DEECE66CA81EE5EC89EAFA26ACE8116D2924E84C2D7748B51192A45D751B856BA5F1973F96B08BE19B11371AE2B3
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=G-JT2BE6BTBQ
                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (6165), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):6169
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.174661892441904
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:5tSDsVKQf6a4sMsXyqfLuTbmK09kUwy7zsacJDlfEBh:HSDLQf5B3LadUwy7zsacJDlfED
                                                                                                                                                                                                                                                                                    MD5:9D68F13130FADB0872A8F05C3771DB33
                                                                                                                                                                                                                                                                                    SHA1:11F98BD717410AB1996735FE0C0AB9AA3BA089D0
                                                                                                                                                                                                                                                                                    SHA-256:EA1A11D661E0C1548F1377C116591005F82909B2B1854859D80D1AE4D3F6672F
                                                                                                                                                                                                                                                                                    SHA-512:702E320686C48344AD8802164D5B5B846491F135308866B4770BB82DA4797DC495C79D54FCCC9B5BFC95A4F0D57991252BBEE323563D58966B64CDDE2B85C80E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:var module_164130093854=function(){const DEFAULT_MODULE_CONFIG=Object.freeze({autosuggest_results_message:"Results for .[[search_term]].",sr_autosuggest_results_message:"There are currently [[number_of_results]] auto-suggested results for [[search_term]].",sr_search_field_aria_label:"This is a search field with an auto-suggest feature attached.",sr_search_button_aria_label:"Search"});let srAnnounceTimeout;const moduleConfig=(moduleName=>{const configJSONScript=document.querySelector(`[data-${moduleName}-config]`);return configJSONScript?JSON.parse(configJSONScript.textContent):DEFAULT_MODULE_CONFIG})("search_input"),KEYS=Object.freeze({TAB:"Tab",ESC:"Esc",ESCAPE:"Escape",UP:"Up",ARROW_UP:"ArrowUp",DOWN:"Down",ARROW_DOWN:"ArrowDown"}),debounce=(func,wait)=>{let timer;return(...args)=>{clearTimeout(timer),timer=setTimeout((()=>{func.apply(this,args)}),wait)}},emptySearchSuggestions=(suggestionsResponse,searchInputElements)=>{const{searchForm:searchForm,searchSuggestions:searchSuggest
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1169), with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1193
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.888192216392591
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:mtodRAZodRYgEu1n/Cq8hDLhD0qShK4WmXH8EWF43s8WF8hQ88Z8oAZi:mto7eo7YryXGDVDRCJX+cKp1
                                                                                                                                                                                                                                                                                    MD5:303E64413373B5485AC5D74D9AA64330
                                                                                                                                                                                                                                                                                    SHA1:48FE0056AE62726DB60BB13B8711B51E85434159
                                                                                                                                                                                                                                                                                    SHA-256:93A3B0304DF10B5585F474D124C1FD982C1DB26528605B598FE5D0BDF0A33935
                                                                                                                                                                                                                                                                                    SHA-512:C904FFD316E6742C58952515E083F35E62B26118BD8428E77853025817925FEAED82FEFBD9D78A572A60D62B21672DB1EC3F9AF8F82934BF4B48061DF28023B8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://hb.wpmucdn.com/constella.ai/c031594a-bf9f-4135-9c68-5a872e994935.css
                                                                                                                                                                                                                                                                                    Preview:/**handles:gb-icons**/..@font-face{font-family:gbicons;src:url(https://constella.ai/wp-content/themes/genesis-block-theme/inc/icons/webfonts/gbicons.woff2?61820902) format("woff2"),url(https://constella.ai/wp-content/themes/genesis-block-theme/inc/icons/webfonts/gbicons.woff?61820902) format("woff");font-weight:400;font-style:normal;font-display:swap}[class*=" gbicon-"],[class^=gbicon-]{font-family:gbicons!important;speak:never;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.gbi{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.gbicon-exclamation-circle::before{content:"\e90a"}.gbicon-search::before{content:"\e900"}.gbicon-times::before{content:"\e901"}.gbicon-bars::before{content:"\e902"}.gbicon-arrow-circle-right::before{content:"\e903"}.gbicon-arrow-circle-left::b
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (27303)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):27466
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.752060795123139
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:Qi5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8c:Dlr+Klk3YlKfwYUf8l8yQ/T
                                                                                                                                                                                                                                                                                    MD5:4FBD15CB6047AF93373F4F895639C8BF
                                                                                                                                                                                                                                                                                    SHA1:12D6861075DE8E293265FF6FF03B1F3ADCB44C76
                                                                                                                                                                                                                                                                                    SHA-256:DDD92F10AD162C7449EFF0ACAF40598C05B1111739587EDB75E5326B6697C5D5
                                                                                                                                                                                                                                                                                    SHA-512:F8BE32CBA15170319B5C9F663C6F0C4FFDD4083CF047D80F7B214D302B489ECA25FBEE66DDB9366D758A7598EFC9B9A886B02C9F751AE71F207CB9DB1356243A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
                                                                                                                                                                                                                                                                                    Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.5.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.5.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.5.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.5.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.5.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 2859
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1004
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.802362548743419
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:XQVWvCc5PTCqcR66jGQtHNizYrqA+pXV0octq3L0:XWJqcRxGQhNi8rh+pXuTM3L0
                                                                                                                                                                                                                                                                                    MD5:BC26FB4DFF6889E438154A1C731B4D57
                                                                                                                                                                                                                                                                                    SHA1:1315520D21518545B9A2D8C2F8FEC08A4CAB0CC0
                                                                                                                                                                                                                                                                                    SHA-256:39464F4A9D8984291BBCE2D27F2B49A4CBB021A9E8F1CC7F39DACEF7377F8239
                                                                                                                                                                                                                                                                                    SHA-512:7C7B4F141AE2797962BC7DA8AA147026CEB2F25E7A01EC2794E8EE157B342294E3BB2B1651B8986CADD6721ADCB63596938EB9F526268DFF4FC0A97739503CD1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.8.2
                                                                                                                                                                                                                                                                                    Preview:...........V.n.8.}....hRD...WF..X`_.X.oE..J.:D(RKRq.E.}..dK..da@.e83..\...$.[.........Z+....E..pB....j.8....#...>'..1P.TJQ..@.....5.|.Z....>'.u..U.......l/.......@.I..1.v9IqRh........Pt@iSQI~.U....mg.f.E..q....c..W7.C..eP.t.......Ev\..g..A^.#o..,....W..y....B(.&.....&8.F_%m.../.{tL.Z..H.9+..j.3.8.MJ-5b~s..nWi@..O.......U.S..&eG..&..D..s.....3u|..l...m..G.. ..O.hYB=.i(^.C...?.0......... ....'^;.*g...1.g..:...Di.....A|......+~B.DX....q..B..!.k.....S6..`t.1./..O2..A.w.+?...<.4.7..X[@.G...b.Q./.P.MP.v....N.Ia]"...kL().$-.cgI.o9.!......`..zr.r.&.G9.......B.(.(.(......Sn..8..r..X....<`....i..].2hN..W}.B...{;.b..O..2......-..Z.b"w'z...a,a........m'....x..2......Z.t.d.Hb..........9s.l.umD l.i.....U,-E+,T.t...C#2.Vv..D...7..2>[...`bF.HB.....k.....&(...p0.{.kJ`I..8...g|:..P....Q.Y..Wp.....)..{u..P.'.......*.....Y...._....i..g....;;p....;..;..i..j..4m...Wk..j./...i.o..I..6r.L.".*j..o.._8..L6F...v.......1.1.\.....q.|&#.c..e....$<{.....;...s.?....
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 6253
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2232
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.91852344345305
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:XwFhpAcmVvkJxMnWDU/WAEXqioDLq5UYr+EsJFFwFy:ihpRmmJgoBqioy5UY9w
                                                                                                                                                                                                                                                                                    MD5:280DC197015B5B418399F84A46BF810F
                                                                                                                                                                                                                                                                                    SHA1:46DF3C2F000FB55C894E4A26225EE965BB1BD6FA
                                                                                                                                                                                                                                                                                    SHA-256:CDF101AB28F7A14CEBE62461167C3B9019580B4592EECFD88BBD8775DDBCDAD5
                                                                                                                                                                                                                                                                                    SHA-512:7BB4C8913401A0E5D78A4C25E2CA39E4D280F0834F00DAA856D20766EE597C03FDFA26F6D08476A13E8136EFAE681770758ACCE49C93D2D188708B54A1DFE3D8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-content/plugins/jspullquotes/resources/jspullquotes.js
                                                                                                                                                                                                                                                                                    Preview:...........Xms.6..,..X.TC.v.z...8nz.L.u..s}...EX.A..e...~.x!..'v.IE`............9......9*...!. .f%i.....J.Uu....1y..x.5yG...4.uL...._j...A...0M.]#.......4,(R3...........x.P..gvqp9.)x.w...D @.....S.......F..^..'...hSp.6H~.Y.d...L.".......(...+....8;.>......jC.....<......O....... .....|..R.a....c.I..y3........<.V)..#....i...:.&.gR...I.M#$.%....E.H.Lv..{...%..d.......s..H..L2...^.M.....U>&..V..`..." ...ST...d....1.}....S..s.'.:!..1.7..F......).W99.U'.]..2.....Q|.!.h.D|f..w.....x.......x._.o...:.....J...Z.B....L.?...T....V.u..}d...^.Kk.....~V.......lv...S.c...N2..$.yg.D3......."%.7.P@b..[g......P...:5.bs.+v.%..1..Y.wwgZ.ML..Sg.......*.. ....&..jX......M.@..r...U%V..h.L...Eo.....l.]Wxln>.B...Y....a.z..v.0....W.....O....5....2.\d..mPy...z.!.)...<....H.%......Ul.."j.'..2...7.......f..{@t..T....&)TBh...|b%.[&...!.rS..:.{(=p....C...`..i.k..z?...a..[..r..V.%X.+.Q.}..s..+V.uu.P.....~.uOI&...8.Cf..wD+mt0!.....R.F.K..j5.N-'.NX.4_.Zq........
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 1038
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):503
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.531968693588655
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:XWlLaL04YmsqjG9ptUDViKlHSMwyyogTFOu2AywvljdJn:XWlLaS+GdUzH3OR2+NX
                                                                                                                                                                                                                                                                                    MD5:06E123E81FA5BCE425ED455E979D96B1
                                                                                                                                                                                                                                                                                    SHA1:5AC8E1A72419AA656F035589DE9BF31809551366
                                                                                                                                                                                                                                                                                    SHA-256:FBA7D77268DE1942A28D5B0EA0E1664875E4349BADB5C666CA6B27E74299CFE8
                                                                                                                                                                                                                                                                                    SHA-512:631387E7A4864E41C3162F16CE67BA26CAE55100FDBC472C71EF2723A6CEFC6BE511148388E4269D9ECAB147B69222616AA5CFE7D27DF51A8B978430722CA04C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-content/plugins/jspullquotes/resources/jspullquotes-core.css
                                                                                                                                                                                                                                                                                    Preview:..........uS.n.0.=/@...n..Ez...l.v.Q.h[.,...4-....Y..`@z.#....j..F....a..Dh..r.X.~...r@...`.A..........p........b,...Ub.v.....G...xN.... ._.3.}...1.K.<.r..rh.."ZlX.g..]......)qJ/.|.....Wx]..+..3$.'m...TC.~.dOA..b..|W.c.ht....E..:..b..F.BY.....M.i.).$=.....`....T.p........|.R.+..ZO.....pW.0U..(....Y..7.M.o.q.......3.LK..A..=.`..w..M.......X.aF56.T..b`...1..f${.J.K.Q./..&.=7.s...I.y...^.boH.......Uw~$.....n.r..).&w.qX.g...!.A.M%[.*oX.|A.EBd..@m....i....TL.w..D.....chT.I._.tOv....
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1240 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):308027
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9941221679945045
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:6144:M5G+i7tng16nPrf0UkZNvDRPigpnolhvWEBHUypRS8sjHTVKOi:M5Bi7tYUkdPigpnolZWEBhRSZkOi
                                                                                                                                                                                                                                                                                    MD5:FB88E2E65A6C75914544A561ABDA5FEF
                                                                                                                                                                                                                                                                                    SHA1:116F13E1D4549179B850C4B6C1826AB0101D9C56
                                                                                                                                                                                                                                                                                    SHA-256:82EED7CB0E88AD034524599624A696EBEB76122CBEAA79490FDA9DDC401E516A
                                                                                                                                                                                                                                                                                    SHA-512:C4F2D02BF68E1A3CCEE2BA2E7A50312225DB5F29AB329EDF0B0D5618746824B5CDC800B88F0B3A04619862FEF87CCA6693EF8282BCA71E6BAA56E7712FE98F6C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (3335), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):3335
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.109369686897843
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:tAjFVsbqFUJOmF3vQQaZV/PzgkkBnJLAn8HY:FqGJRSzgPnJ8n8HY
                                                                                                                                                                                                                                                                                    MD5:F30B4428591704486AEE7CEEC44266B8
                                                                                                                                                                                                                                                                                    SHA1:AF4AA8906B1EEB5B768F1C0AA37FA01C85AEE6A1
                                                                                                                                                                                                                                                                                    SHA-256:F047388B43F6F820799F4B50B2FA684E8A2ECF944EF26AD9469AA61EFFF4A730
                                                                                                                                                                                                                                                                                    SHA-512:AD14915D9B4FD423EB30BDDC3B2367F7F2EC80F6F31E109812EE1A79C6631D5A10AAC9DBAC7CF4B3DE4E04DAF97B29CAF117A10B827F932B407D023299921376
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:$(document).ready(function(){$(".hero-banner").each(function(){var a=$(this).find(".hero-image img").attr("src");$(this).css("background-image","url("+a+")")})});$(document).ready(function(){$("#header").sticky({topSpacing:0})});$(document).ready(function(){$(".popup-youtube").magnificPopup({disableOn:700,type:"iframe",mainClass:"mfp-fade",removalDelay:160,preloader:false,fixedContentPos:false})});$(".owl-carousel > span").owlCarousel({loop:true,margin:10,nav:false,dots:true,items:1});$(".recent-posts").owlCarousel({loop:true,margin:10,nav:false,dots:true,items:2});$("a.scroll-to-top").click(function(){$("html, body").animate({scrollTop:0},"slow");return false});$(function(){$(".custom-menu-primary").addClass("js-enabled");$(".custom-menu-primary .hs-menu-wrapper").before('<div class="mobile-trigger"><i></i></div>');$(".custom-menu-primary .flyouts .hs-item-has-children > a").after(' <div class="child-trigger"><i class="fa fa-caret-down"></i></div>');$(".mobile-trigger").click(function
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1240 x 110, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):317150
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.996333208496837
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:6144:1UEDJyEJzKSkr8BPozUVBYba01uWQlDjjR2I48oUvUe+BD:1UcyEJzKSk4Zo40MWeJUe6
                                                                                                                                                                                                                                                                                    MD5:A72853F60AC7E1F5C83F8E05B0FFB1A4
                                                                                                                                                                                                                                                                                    SHA1:C0C84A8FD12627EDEE19331A8CA6C4FCC1B436BF
                                                                                                                                                                                                                                                                                    SHA-256:D3435A4BC20FC466DD55726AC63CE8A4EA989C6D6610168B051F6F80E28FC737
                                                                                                                                                                                                                                                                                    SHA-512:502458EEF6C4FE7719897BD6F3CF838DA686FBD9C4495CAB5DD918CD27029DCBA95493D95356724EB8CFE8618F2C411D8588A26F931643B6E73390CC33A88522
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......n.....z.9P....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-08-22</Attrib:Created>. <Attrib:ExtId>22409314-16a3-40c1-b171-3f2d49670191</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Krebs_2024 Identity Breach Report (1240 x 110 px) - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pdf:
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 580 x 389, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):268699
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993228666252622
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:6144:R9LUEEIIWVXTYrKSiECx+1j3Gsjv8njSsaLTgwFNKDBqwzeea:BEW9NTYRZv8njmPKDLzO
                                                                                                                                                                                                                                                                                    MD5:FE547916FDB420F2885DD49E3165072A
                                                                                                                                                                                                                                                                                    SHA1:98841874E0194F9437EF53AB70236C27E0D97A75
                                                                                                                                                                                                                                                                                    SHA-256:2C54169774031A3D5A8F8DDE4CA21EA6C03663FF49FE4FE71BEC3A908A7C5A4A
                                                                                                                                                                                                                                                                                    SHA-512:EFC9BA86EA0654618AD570D99A3B927C6AA8F3D46881C3CCE951C35557942D9A0BDAD13326E9999673815131B7FACA7820FA87C8B1F9D1AB7252665CA205C538
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-content/uploads/2017/06/computered-580x389.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...D............... .IDATx....lI....}Gd.K..b_8...H.%...Y..?./....c..........@.f....^.........;OKQ.'2#............{....?.............;.........o...#.....@....A....".o...D.<..>p......k.......1n7..'.....[...../....z.~.q_a.w......f.D...L...._~...|.?.......h.._........x.......... ..........q}.._....|u...p.@.>k/.d...L.s?=?............3............f.~.0.`=..d.....`a..D.,..m...Y....<..jFB......]../.....Q)..V..}C.WZ..E.m.......D......H.V..mF=WOBo..w..m.}................r.v....j.d..f...x....?|..v.q..c@X.z.W..p......2?.ky..;.h..D3..9!..2..c.w...3.ZC....................u.F..l @X.-....w....9q..8......x.....W<<>...k\.....*+.$....bo..ik...c..<.]..]...h.W.o.=..]. j...u.c.....O.q....O...w..o.......r.././..k?.*+.....l...0..p.n......z.....*%&H..v.+......./3c.9'....#|...u.......[.52..Z...%.g.'.c0......`...w\.W.~.......Wf..O..mO......~...|........LflM}:.!...~..A..mg...H...d...1.......}Q..@.!...D...(../fN.A."......V#.OqL.m..w..f=....In'*.*.......XcD..sN.1...
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1240 x 160, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):287911
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993241169475415
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:6144:mhbaBsDvtFszAmqh5cHwXB/JZY/gz+kRv4vALuQcLtq:mha4vL/N5bBBb+kRvRqrLk
                                                                                                                                                                                                                                                                                    MD5:5FF9D71C8BD942BB7302E6EA76DDCE77
                                                                                                                                                                                                                                                                                    SHA1:A127BBCB25053A947FE683943621ED642E1E2F15
                                                                                                                                                                                                                                                                                    SHA-256:225EB0BE105E23783A4FF969FACD4AF52294EC311890A1666D5DAA3F9300454F
                                                                                                                                                                                                                                                                                    SHA-512:85DBB727D966C33FA50E57ACC56AD04873963BAB21A351BB372C9F98963E3D730E857708F478EC0DDBF411C886A379FA11DA7F262A8E95EC468F9CBF6F982DB7
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/b-ninjio/10.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................U....sRGB........DeXIfMM.*.......i.........................................................Ob..@.IDATx...`.......$'.^.."EQ.l **..+X(R....XP..+.`.....@D)R.i*. MQPz/..I..<....Wo......r......w.y...}.cnv8...f.f...mq.....c....FE...XD .b..,;-......C..W.s.._lBq..Xd ."....9..p..,"2`..(......""..F.E..[N...m.Q1.....d..,mEF.\.....o...I..~.r8).>..].i....].U.r?..9d....{...C^/z._.W..lwf.U_..jY.......|o..n......~.a5....{.;.;..gX..m.0.".4....V........}..+sJ.{.OO.Nrsr-##.",hY.t.5.T^..{w.U.v...T..,*.. /<6&d......c..Az..+U....&YvF:.........N.`l.EdgY..rs!":+..q..Z.."....... \.p..B.-B.XNv..s...%R/..pf...3..,..D........k.\~~.C...._..}[.p.\kT...-_.k....U7x.<S.....\......-[..<.t.R3sl~.t.......s.:..$...L..[.$...v........i.+U..[.R.g.....)n....}............z...... 'd....2.&....y.x.).B.8.. .0.g....8..*.I..#@.77"..c.h....-''."" :!.F...}Q..(..eS?3..J8".q.A...H.`..?%.A.....a.i..g.z...s.......#.m.o.,1>....O.K~k`...|O9.....g'..og.Y.......
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1240 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):215043
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994302545203301
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:6144:+gobMiRgHfpJHkhNpW9wYmn9vhapMhC9SDp6:+j/ERiPpWyYQxhaOhC9SDg
                                                                                                                                                                                                                                                                                    MD5:29DBA8D64505E6726924F471B8DA8F81
                                                                                                                                                                                                                                                                                    SHA1:950B33E5B94D9250EE130C38BF98DF0D13AD96ED
                                                                                                                                                                                                                                                                                    SHA-256:28F1B811E9BD45C63482C4F655EB45D4D90460C916E0EC214A920FDF76AF8A74
                                                                                                                                                                                                                                                                                    SHA-512:58B853CF324EDEF137A2994421684F363B9BBAE88A1AC50FAE96A606A11FEAC6BAFD6C3B1AEBC5D36A862C9884C8B02ACB52E6377D84403241972C6486945332
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/b-constella/7.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......n......j......gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):291
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.100549642931417
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:UhC6j/7NKZTRYrtH3ERAT8wEggqgq/wl/b0L/o7zBG:Uz77NdG4Cqcl/b0Lag
                                                                                                                                                                                                                                                                                    MD5:1A0804B1A9D09705657F91FE7CAD4C5A
                                                                                                                                                                                                                                                                                    SHA1:FEEECE6F0B3E0BCF090547C475329A2772F6B26B
                                                                                                                                                                                                                                                                                    SHA-256:DCD9F488BD62BA0EE403B07A97E40B9FFD63A0EFF61091588C913B16D5153D48
                                                                                                                                                                                                                                                                                    SHA-512:9BC7A9FE6CB51765537F21A79F015D1DE49AA8B1DE2613E072C5E108D88CA1877DF320C80842EE7C512BFCD29B9166BDC3C73919B267DD8A20C1962275FA1738
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-includes/css/classic-themes.min.css?ver=6.2.2
                                                                                                                                                                                                                                                                                    Preview:/*! This file is auto-generated */..wp-block-button__link{color:#fff;background-color:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#32373c;color:#fff;text-decoration:none}
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65405), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):101173
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.275511830422301
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:URUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GK8rP7QK:MHNwcv9VBQpLl88SMBQ47GK8rPU+B
                                                                                                                                                                                                                                                                                    MD5:4F37101FF3EE8F069D1CA3852FFBBF18
                                                                                                                                                                                                                                                                                    SHA1:3B8EA9226CBC21FD30160E4D9BA42DFBF1F3D1DE
                                                                                                                                                                                                                                                                                    SHA-256:C4D4233A44F3AE1CEF58B97A2E551008E9A8A5403B1C26C67136A0A20F9C7EB1
                                                                                                                                                                                                                                                                                    SHA-512:3903964C0EB415E1565CF07F9D46A06E5754C96D1A006491F64E79C8724AFE785EE426DE0D2E6ADCC53CAD0B0E947910C722B348AB9A016DD41D364C2B6C2102
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://hb.wpmucdn.com/constella.ai/99a359ef-00d6-437d-ac6e-8b1ae1ac1c18.js
                                                                                                                                                                                                                                                                                    Preview:/**handles:jquery-core,jquery-migrate**/../*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):548
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.688532577858027
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                                                                                                                                                                                                                    MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                                                                                                                                                                                                    SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                                                                                                                                                                                                    SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                                                                                                                                                                                                    SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-content/uploads/wpcf7_captcha/3045676498.png
                                                                                                                                                                                                                                                                                    Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9721), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):46877
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.326354674167189
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:2n0wZdapK/IW1mQSux3gX0AC4JGzQbbUIkNllwNvyv8FQ/PYW+Y42s6e:2TapvW1+ux3gX0h108i6e
                                                                                                                                                                                                                                                                                    MD5:5086A87822E182299316B0F8F64643C1
                                                                                                                                                                                                                                                                                    SHA1:7EB451FFE4387C78D78892DDD29F3E286BAF6815
                                                                                                                                                                                                                                                                                    SHA-256:BF1F3342AB42E6695A35447B87F0F0AC252B20E5C6235EDF037189BA64C791BE
                                                                                                                                                                                                                                                                                    SHA-512:8A26D0B7C5E1705A79426651C9031BB71EAFE6BD91D6A4248D45D2DFD3279D1E528EF2AB3979EA7417E8F078FA0A3EA3C8DC8661234F22F3109F84E83C81DD5C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/cpm/
                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.. [if IE 7]>..<html class="ie ie7" lang="en-US">..<![endif]-->.. [if IE 8]>..<html class="ie ie8" lang="en-US">..<![endif]-->.. [if !(IE 7) | !(IE 8) ]> >..<html lang="en-US">.. <![endif]-->..<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width" />..<link rel="profile" href="http://gmpg.org/xfn/11" />.. [if lt IE 9]>..<script src="https://krebsonsecurity.com/wp-content/themes/kos-mar2021/js/html5.js" type="text/javascript"></script>..<![endif]-->..<title>Advertising/Speaking &#8211; Krebs on Security</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel="alternate" type="application/rss+xml" title="Krebs on Security &raquo; Feed" href="https://krebsonsecurity.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="Krebs on Security &raquo; Comments Feed" href="https://krebsonsecurity.com/comments/feed/" />.<link rel="alternate" t
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (521)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):2960
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.192029334605549
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:4QqugudkpwUx6dkpw5npcdTwmpU0rkpwxmDrNxOkpwusAYWtskpwJDlI:dRf+ed+ebcdUIqeSeqpTexm
                                                                                                                                                                                                                                                                                    MD5:70EA970AC13B922C205472D227B66F32
                                                                                                                                                                                                                                                                                    SHA1:AEC5142874823E633B4D950244F8F8854A286886
                                                                                                                                                                                                                                                                                    SHA-256:2FBB32E9A1B3821C20AADA7A8FBC237A634F6B5032C1627456EE3A063B729C9C
                                                                                                                                                                                                                                                                                    SHA-512:CE6E54ED02082942706A4D73CB729E38C64F07657D935609FECF6868C5300CE318A8D5A6C65458B68912DBEBCD73C43D9978987922E10942AE1BC3AC5B3A9334
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://js.hs-scripts.com/241394.js
                                                                                                                                                                                                                                                                                    Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous","data-loader":"hs-scriptloader","data-hsjs-portal":241394,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.usemessages.com/conversations-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-messages-loader",0,{"data-loader":"hs-scriptloader","data-hsjs-portal":241394,"data-hs
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 16 colors
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):318
                                                                                                                                                                                                                                                                                    Entropy (8bit):1.814492837095275
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:PFErXllvlNl/AXll1punFqBF//J0Pnllat1llp/555QFP0p555n:ktYBFMU555l555n
                                                                                                                                                                                                                                                                                    MD5:D3F7492E411A34022F258C472428A2BB
                                                                                                                                                                                                                                                                                    SHA1:A69F20D4FB7A56078C96ECB6F12B977EE2B937EE
                                                                                                                                                                                                                                                                                    SHA-256:1405863ED52D1CA5470D58D5291FE3C0BD4D074695F3CB13DF28F849C64CFCC6
                                                                                                                                                                                                                                                                                    SHA-512:29FCCC9C1742D8B9AC4E9BACE155B5E72629F82B0684046E61BC276AD6056649D6BAEA476B7BFDCAC02D24E568E30D2ED69E69650C0718AD02DF5E9FBB0561D3
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/favicon.ico
                                                                                                                                                                                                                                                                                    Preview:..............(.......(....... .......................................xxx.....UUU...............................................................................B@BC... .... .....0... ...... @......@.................................................................................C.......A..............................
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 350 x 65, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):3518
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.904652469684115
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:2W/eVA3c+4kLbhy3NAwc7mLljnufsB2uIeKHxLL:2Wei3/BvUqtmZzuBdL
                                                                                                                                                                                                                                                                                    MD5:1B4010C11FC8B10BDB6350EDC2B44DD0
                                                                                                                                                                                                                                                                                    SHA1:2076CB40131D10A3A4827DEE94432A38E1C038FA
                                                                                                                                                                                                                                                                                    SHA-256:20C8ACA0E6F451E40547991E80422C5F0761CC057BC030EF2CEA0D5F9A4210A8
                                                                                                                                                                                                                                                                                    SHA-512:ECC06131DFF37C35B5F4E226112E0F87E1D69862EFAAAF135F0677DFD55E48312A3404BD1A367AAE66A1436B3936D99CB79FE1D693BF7A61E027091DFFF634AB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...^...A.......<....NPLTEGpL...........................................................................9]RV....tRNS......&0<GR\ht.............K.....IDATx...r.:..QkaG....E....7?R...TMa.d.......`.4V...DZ...#..O!.....,gg.B... ..?.>..6Dfv.]6....`........<dt...>.J.2....6d.d..}..L(p...R^..i....%...U...O....C.f..jB.......;y...8.......Q....DI....A....|!8 ...X..k......~....y..j.V...=[{.....F.*e.L...gA..xZ-t.......i.=.)......g..X...#.._.7..B...L>$t{..F.p...u..4.JC......7..6)5.U/....V..o-..\..{+.=.7=2t~CM...l.U.....'.E.Z..U..{3....|h....f.RL}T..t......"....5.5...e.P:..............v..a...e5....Hc..... ..xP.:k.......kJ0..V..y.;..`|.!:8......4.]R..9...\..p/t.$T.'V.!...Q..#.<.h......2.2..............D...I_EN+=.Q=.{}.}*/.2.(..}...<......~.P.E....R.m...R.]?.}..........m.~...f.L.f.k...bs.G..mcgY[........2.>v/",..|.*.U.p,.JL...;.........$..>..C......................Y....ZI...9*..4a.J..f...l|..........Z..V.y....6p.w.....]..)....Cf......+.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (25200), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):25200
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2869319548272715
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:on6Y4aO+gRETuUMOQyWriG1l19L6qL9wXTOYRKQyulfIrfCXrEc1cmHWT5u:T+gKDM+WpO4tul8CkQ
                                                                                                                                                                                                                                                                                    MD5:A6462B65F2F50161D7DA7FCBCD104AB4
                                                                                                                                                                                                                                                                                    SHA1:442FA61602E350C853F1C336852E7C535928B157
                                                                                                                                                                                                                                                                                    SHA-256:852731E58295C9AC3CE92BD4387B2F10B23C377FA69D7722F554AE6B0F7C247A
                                                                                                                                                                                                                                                                                    SHA-512:DCBC8BC79533AB2F20EE3505448BF9601C65C5F659F5D133842B0E762B45C6297A4CC8393DC5A77E6D1B022FDAFA385EE72BC6D154792D453DFA417C6BFFC186
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://js.hubspot.com/web-interactives-container.js
                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):87532
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.262415846264695
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GK7:sHNwcv9VBQpLl88SMBQ47GK7
                                                                                                                                                                                                                                                                                    MD5:C9771CC3E90E18F5336EEDBD0FFFB2CF
                                                                                                                                                                                                                                                                                    SHA1:6EE8AAA3AC1F4E0AE18717A3FD26892E9F0E4CC5
                                                                                                                                                                                                                                                                                    SHA-256:3E7501D15C3630E791C8B20392EB9DEE31A9F65CE3EFDDE76CEF5C710141AB24
                                                                                                                                                                                                                                                                                    SHA-512:C503341FA3A7176FD10BD8CD7A5717C8FAF971F87FA0C158F2D94FCD484AE3ED5031F49414DAE833FB806B7365B5699C21D2E655376F69ADB052B22F6F6982A7
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/163363288249/1724707387875/knowb4-s2-theme/js/jquery-3.7.1.min.js
                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1240 x 110, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):203013
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994659523839075
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:3072:KY8tGpczIQiOwn0O57zEd66PJfwH7ynytnaLdaYBVAny3U2HBI5XhjiDacW:K1GpczIMKJz66wJIHcMYBE2He59iDE
                                                                                                                                                                                                                                                                                    MD5:A8D8DB1220940C451DDCDE9E5C3E171E
                                                                                                                                                                                                                                                                                    SHA1:E6D185DEF23488AE6F4CE4B1AE84DD52F48A0B98
                                                                                                                                                                                                                                                                                    SHA-256:8FBE354303B8F9A311D4B1A0640F5FFC0841569402E8A08BE9DF49E39C4AB533
                                                                                                                                                                                                                                                                                    SHA-512:8B4EA106B8CAC53709CE123233D393509E5AA1027EDFCFF2413079F97E26FABC42BAEFC86BAC0D46A908C808A5EAB5F2F5CA881C9C5C77A24338B4E1BFC15108
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/b-ninjio/9.png
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......n......m......sRGB........DeXIfMM.*.......i..................................................n....x.....@.IDATx..}........M,9..... .sF.. ("( ...$9G.JR.....HR$...gg.?.z{wA....}.....N....o.zc.c...>o.........GpP.....9..r.._,..'..C...@H..............^.s.....x..t...p.9.p..p9...9..../.I........dY^^s!....,?7...?.....$..G...0|...p.IGO.AHP06.5..O\.q.V..N..1.(T.t.1^.....K..m..=..<.y.J....sC.c.......(\....]g...e...o.}..7bb.-..R.!......b...... M...dH?xI'.X...B....H~k~C~.,?.@..........s.....?xP`.?j$....G"..{.Ti2"2.!.Q.....FpHJ......N...^..HD..(7.T....9].$X..>...+......^.2..z#....W@R..`...$...<p...?09.cLC...4m...+gGDd.i..U.....x.wss<w.........E..h.[.o....8..q...h..j.].:.....1.tj"......K .&.x.B.L..x..}..$..~.9.._.....H.@~...[.>.........w^..>7.ap..xCT..L(C...E..~p.#..).....s..bX0!..p...J.....x}N/...XQ.0.D...h8.$:...Sh....bD9.......# 8.+..0...HBd.....~..E..>.!...e.Q.... i.F.g...[.2..NEL.......Oa..F.R.y...A.LI..../.AIL.. .t.b..R...m.+..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):7084
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.952449174160896
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:rG+mBlubNyvHTSHAsO8UhHWB+QPds4eJe6gD60:rGllubNyPTmxOh6+IdsbJnA
                                                                                                                                                                                                                                                                                    MD5:350673E37540116D24E7E5D8B91C0D9B
                                                                                                                                                                                                                                                                                    SHA1:1E8A2B3AE2A163F6833DD0B7125CEF54D8649282
                                                                                                                                                                                                                                                                                    SHA-256:A2B56D530DDC20959DB72B489A0FB8EE0632154A3C34A5860C336429562C0FAA
                                                                                                                                                                                                                                                                                    SHA-512:97FA7A989C17EDAED7A0CA9549BFD3B6E616D84FC42C37120E74447826B1D5CC00699418C4E5418265ABCA204F35AEA037F5D6469993CDFC1412D23D419624E6
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hubfs/phisher-01-1.png?width=292&name=phisher-01-1.png
                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X........#.....ALPHP........9I.^._.<.m.'..s._.Y......ff..../.6#...........7....u....u.3......g.?.........3......g.?...^........}.}u.LO9.Q....i.?....S......./y...s..Nl.}n8>mN.m..n8...6..w.D.....=d..L...6..w..n.%o...a..o..a<..w..o.}.c..........=._w........s..=._v.+...;o..._.i.z..]>....a..w.u.....u...7...7........._.>..u...j.yH....m.y.....?.<O.....w;....O.....>r.<....g.5.G..m.<..2.F.3..,. kz.T......=......t..^.#.....$`...........$...i.R.U..\.p$..$.....$&8....m...?y.. ...0 ...Q.R[.....@.$1I...$.D.ox....9......d@FB.......$@@.q...f8....L..... v.....{......./......,c9...$...B...,..4.H....fb.&.. sA..6....=...u..#........$..q.1.fI.$AB'G..lf...M.b. ....@@LY.qt.W..!l...u7|......b.W.$...`@......@..1....,.f.&C..A......|...~2[................ 0.a.I......e.0$.KHB...$H sA.D..L.V.~9[.!.|..?y....x..0......0.qv...$.d.03..@....0.dn...&..S^.8..&...vB..B.A.......`.I.$k.8.J..3.Eo?.j..L.I&I.k....k.....WoH..d....v.?^.I.I.. @.p)$...IO2...$..0..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 6253
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2232
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.91852344345305
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:XwFhpAcmVvkJxMnWDU/WAEXqioDLq5UYr+EsJFFwFy:ihpRmmJgoBqioy5UY9w
                                                                                                                                                                                                                                                                                    MD5:280DC197015B5B418399F84A46BF810F
                                                                                                                                                                                                                                                                                    SHA1:46DF3C2F000FB55C894E4A26225EE965BB1BD6FA
                                                                                                                                                                                                                                                                                    SHA-256:CDF101AB28F7A14CEBE62461167C3B9019580B4592EECFD88BBD8775DDBCDAD5
                                                                                                                                                                                                                                                                                    SHA-512:7BB4C8913401A0E5D78A4C25E2CA39E4D280F0834F00DAA856D20766EE597C03FDFA26F6D08476A13E8136EFAE681770758ACCE49C93D2D188708B54A1DFE3D8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:...........Xms.6..,..X.TC.v.z...8nz.L.u..s}...EX.A..e...~.x!..'v.IE`............9......9*...!. .f%i.....J.Uu....1y..x.5yG...4.uL...._j...A...0M.]#.......4,(R3...........x.P..gvqp9.)x.w...D @.....S.......F..^..'...hSp.6H~.Y.d...L.".......(...+....8;.>......jC.....<......O....... .....|..R.a....c.I..y3........<.V)..#....i...:.&.gR...I.M#$.%....E.H.Lv..{...%..d.......s..H..L2...^.M.....U>&..V..`..." ...ST...d....1.}....S..s.'.:!..1.7..F......).W99.U'.]..2.....Q|.!.h.D|f..w.....x.......x._.o...:.....J...Z.B....L.?...T....V.u..}d...^.Kk.....~V.......lv...S.c...N2..$.yg.D3......."%.7.P@b..[g......P...:5.bs.+v.%..1..Y.wwgZ.ML..Sg.......*.. ....&..jX......M.@..r...U%V..h.L...Eo.....l.]Wxln>.B...Y....a.z..v.0....W.....O....5....2.\d..mPy...z.!.)...<....H.%......Ul.."j.'..2...7.......f..{@t..T....&)TBh...|b%.[&...!.rS..:.{(=p....C...`..i.k..z?...a..[..r..V.%X.+.Q.}..s..+V.uu.P.....~.uOI&...8.Cf..wD+mt0!.....R.F.K..j5.N-'.NX.4_.Zq........
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 690
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):376
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.315394620578976
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:XtV4QebPIdW+EgDynViyZWJJgowBeY7pO9fsE9zOOClJz87FIdmoDQYsBHwlyJuh:XsQdUgcWJJgoGeYtO9v9vIziuraHwly+
                                                                                                                                                                                                                                                                                    MD5:5BBB410AF3B1B3EC60BE7890D81E196A
                                                                                                                                                                                                                                                                                    SHA1:B6351B65CF27F8F7E5A6ED5CB8A03CF491332096
                                                                                                                                                                                                                                                                                    SHA-256:62AEED2F75B100C4DF99B4EAF5257468D481120FF5F98A873B13FA83AF19D567
                                                                                                                                                                                                                                                                                    SHA-512:64DF409166B78B35166111D4CEBFE9DE82393A508EA8417770826A272D96812A239CE90A82D3A72B0E127F4A72533CED0C94E170E52E938715EA2D5FFBFB04BC
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-content/plugins/jspullquotes/resources/jspullquotes-default.css
                                                                                                                                                                                                                                                                                    Preview:..........uRMS.0.=7.b.7.R.n.2......8yK.-..MHR.....E`..o.}e.w`..m.....-.i..]..l.S....&<G........gw.......d`..9Z.%B..jLPc.v<...[j....SZ)g..._.....cBH...>.Dn.j8$A..or.."....a}H\..m..c.j.*......C.e...l4C.........c../}.>..B.?.ZnH`qe#*..N.amQ.HP..?..&p..c..|...u.6 ..]..S#..]..:6.....c..d..]g.o"uj..M&.."....r.d...b.I..-........b..=J=...W.Rc\.DV....E.`P..'../..V....
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):135
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.886127056625917
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:YVKBEitdh2QHIMRL2KIhfwcP2xR2GXEqRWJ6jLZHJqvAN:Yijn3HxbU2mn6jLZpQAN
                                                                                                                                                                                                                                                                                    MD5:893685FE1929F6FE9F2D52DC6F08BFAC
                                                                                                                                                                                                                                                                                    SHA1:C934563ABBF496F338B0D552459B3CB225C34A20
                                                                                                                                                                                                                                                                                    SHA-256:833173CF853A9D25686C30871D1990DA846101C9D5CFD2D4C6236FA73DB33DC4
                                                                                                                                                                                                                                                                                    SHA-512:69D0FCF14FB12EE0898F685DC42128769BB51A5C324068FE49658E2A72F1030C96325779DC0B6F8D0787D9D2C20FE314390C8037271497CD10546ED9B14BE749
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:{"portalId":8482190,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":-2137710187}
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1109), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1109
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.026191217476149
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:21y/tMGvmHZJ6s2/X43sZJ6s2/X43PqjGVIt0ctUIt/8TIOQVMKyGVIt0ctUIt/r:rFVeJd2w8Jd2wfquQPUQ0TgVMKlQPUQD
                                                                                                                                                                                                                                                                                    MD5:DFA20C6BE2382BB71D93941256DD9290
                                                                                                                                                                                                                                                                                    SHA1:291C3390C2CF0F30605CF75346C2FB549C8018B0
                                                                                                                                                                                                                                                                                    SHA-256:21A1249BBC898F534C559F8004AC337C423B64E5B7EBDDED0FFFB7AFDB90B9D3
                                                                                                                                                                                                                                                                                    SHA-512:F62531EAAFCF0936E3943242947EB3C60518B9E2F920D14F81E93CC1F7F68C459165637E812DD2E45E0578C174FC61018B58D6C67376E09FD7A399F23B79C9C1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs-fs/hub/241394/hub_generated/template_assets/3753097018/1591821662299/Coded_files/Custom/page/Knowbe4_Dec2015/Jquery.lightboxes.min.js
                                                                                                                                                                                                                                                                                    Preview:(function(a){a(".popup-youtube, .popup-vimeo, .popup-gmaps").magnificPopup({disableOn:700,type:"iframe",mainClass:"mfp-fade",removalDelay:160,preloader:false,fixedContentPos:false});a(".popup-with-zoom-anim").magnificPopup({type:"inline",fixedContentPos:false,fixedBgPos:true,overflowY:"auto",closeBtnInside:true,preloader:false,midClick:true,removalDelay:300,mainClass:"my-mfp-zoom-in"});a(".popup-with-move-anim").magnificPopup({type:"inline",fixedContentPos:false,fixedBgPos:true,overflowY:"auto",closeBtnInside:true,preloader:false,midClick:true,removalDelay:300,mainClass:"my-mfp-slide-bottom"});a(".popup-with-form").magnificPopup({type:"inline",preloader:false,focus:"#name",callbacks:{open:function(){a("body").addClass("lightbox-opened")},close:function(){a("body").removeClass("lightbox-opened")},beforeOpen:function(){if(a(window).width()<700){this.st.focus=false}else{this.st.focus="#name"}}}});a(".simple-ajax-popup").magnificPopup({type:"ajax",callbacks:{open:function(){a("body").addCl
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 57944, version 1.2
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):57944
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993944363008746
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:1536:lx4wnbL6LbSa0AQuQHOW+1iQacdmf1Yb2ZY:HnbeBQzu1MdccfmX
                                                                                                                                                                                                                                                                                    MD5:69B96FB1B253D7924457C6C349BFB694
                                                                                                                                                                                                                                                                                    SHA1:DD388C8BD16BF8D4FEDD61B1C63A01C9EE36D73F
                                                                                                                                                                                                                                                                                    SHA-256:D3E931569F8CAB4464F42FCCC001A01E33E2BDB63AC1AA66155BF3ABB2393248
                                                                                                                                                                                                                                                                                    SHA-512:4A4218C75970EB5AC7FB648EB291A6C741304BDC070598780C6C1B5BDD224E81CFBDE5FD6C978501A7B2A2216026750A9E4BF88E2616ACB1E4B81BBB0826E87A
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://constella.wpuserpowered.com/wp-content/uploads/2023/12/The-Northern-Block-Ltd-Neusa-Next-Pro-Regular-2.woff
                                                                                                                                                                                                                                                                                    Preview:wOFFOTTO...X................................CFF ......./.....x0.FFTM...t...........GDEF............".%.GPOS......@g....!...GSUB...d.......>c.O.OS/2.......S...`l.J.cmap...x.......^...ihead...0...4...6./8+hhea...d...!...$.w.2hmtx.............b.maxp..............P.name...........P....post........... ...2x.c`d```dhvJ;d..o....P.....a.?...,....\..&.(..F.2x.c`d``f./...2.....,..@.d....uE.......P.....x.c`a2f......................|...,``..RUP.C.w.......Tf..R.|...Y........2.dP.B.. R...x...Oo.E...w.T.j*. 1\P...$M.#.8..4..6..2.'..w........./........s./.8r...4...G.....y..Y..{?.......=..o.54..p..z..>.....i...[._.Z............v../.#.,|...?..`..e.|,......+a.-.\..w...>...4.?.r._b.K..e...'...]...3oY..C/..p.}/|....p..j...f...K.._./..?.....#..{..s.b...a....sm..p....a.w.?....G.1f(.c....^..B... .......p.....1A..)J$.#l..[S..(..f.6|O..p$....Q.^.Vs}C.f...V'....|..i....^.*7.T.)M15.J.QkB].6.....g..i&.VG.R..g.0t..)..NRMX.b.,-....xI.....\..M....l._..<j.......-R.T..hu)r.+.i..aW...1[
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):530
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.2576396280117494
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
                                                                                                                                                                                                                                                                                    MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                                                                                                                                                                                                                                                    SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                                                                                                                                                                                                                                                    SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                                                                                                                                                                                                                                                    SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1918), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):1918
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.18604425799708
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:8pcdYwmpkOkpwgiwi+hIbphGkkpwQQi+rYkpwUOio4i+I:acdHIAegzLSpQeQQneNe2
                                                                                                                                                                                                                                                                                    MD5:C633C4D4F45D6E0C522B77A15715F2DC
                                                                                                                                                                                                                                                                                    SHA1:B52E07A3B9A6DBAB4738F1FDF8981DF01828924B
                                                                                                                                                                                                                                                                                    SHA-256:FEA0754BDE542A1C419E70BAEE5CCC13568438B56E33A9398977093AA2402346
                                                                                                                                                                                                                                                                                    SHA-512:329CFE4E2D3F44F0F70126FFA3B4A41B6FF148F407AAF2CDCB4DE003AE2F66F697E568CA8353AC9CF7E02B742F234E70A6C194A8DD2E431A8F08FD7435E5F3AC
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://js-na1.hs-scripts.com/8482190.js
                                                                                                                                                                                                                                                                                    Preview:!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1728504600000/8482190.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsadspixel.net/fb.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hs-ads-pixel-8482190",0,{"data-ads-portal-id":8482190,"data-ads-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":8482190,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});var _hsp=window._hsp=window._hsp||[];_hsp.push(['addEnabledFeatureGates',[]]);_hsp.push(['setBusinessUnitId',0]);!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15963), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):15963
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.183801117033916
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:bx5cLHPxl2fsQ4MRExO3uthxB625ECNlpw9:bx+LvbgsQ4UEcKN6wdjw9
                                                                                                                                                                                                                                                                                    MD5:D50C7EEAD3BDB786E37FF63D6A8765F4
                                                                                                                                                                                                                                                                                    SHA1:269E13395B2E136F5495208D6F353DFEE9CF23C5
                                                                                                                                                                                                                                                                                    SHA-256:3CC147498526B4F49FF9A7F82296D7006B1CEA4A1F829B9D473C6043B2242A49
                                                                                                                                                                                                                                                                                    SHA-512:BDB2238824E4F647EFF74C1E41DCEAA0733C22FE1A3126B652CD73C809306733AD10D8662ACFC07771EAB8F5544C0076CEAEB6F685B826263A6CFFD836A73E62
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:/*! * Bootstrap v3.3.5 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */;/*! * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=e4ff640cce72b141fb6d) * Config saved to config.json and https://gist.github.com/e4ff640cce72b141fb6d */;if(typeof jQuery==="undefined"){throw new Error("Bootstrap's JavaScript requires jQuery")}+function(b){var a=b.fn.jquery.split(" ")[0].split(".");if((a[0]<2&&a[1]<9)||(a[0]==1&&a[1]==9&&a[2]<1)||(a[0]>2)){throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 3")}}(jQuery);+function(d){var b=function(f,e){this.options=e;this.$body=d(document.body);this.$element=d(f);this.$dialog=this.$element.find(".modal-dialog");this.$backdrop=null;this.isShown=null;this.originalBodyPad=null;this.scrollbarWidth=0;this.ignoreBackdropClick=false;if(this.options.remote){this.$element.find(".modal-content").
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):114
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.371342099048083
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:GgEGSaQX8Jo9uEGSaLBMvI4uEC0AOzBnG:GgJvQXiJvGnum9BG
                                                                                                                                                                                                                                                                                    MD5:BE7A4B154E718DE7DEE2AE186BAC4FB8
                                                                                                                                                                                                                                                                                    SHA1:A082A1BBC32C01E472E2ECAB172B65C254FA329A
                                                                                                                                                                                                                                                                                    SHA-256:0B94925CC30A38D4CFF4893CE00128A1314EEEEE9FA06FFB2D3650A5077050AB
                                                                                                                                                                                                                                                                                    SHA-512:7A2329C18BF20E6390004BD358602003996E9D1DA09C1CCE70501A6E968DF5B73B0EFEC27F47D54996365A944F96ADDD1CB4AE5581907BCEC86C122E85D8EC7D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://cdn2.hubspot.net/hub/-1/hub_generated/module_assets/-53649664999/1728407242055/module_-53649664999_Button_interactive.min.css
                                                                                                                                                                                                                                                                                    Preview:.interactive-button-wrapper{display:flex}.interactive-button{display:block;text-align:center;text-decoration:none}
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 25076, version 1.0
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):25076
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.990525300606632
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:768:8sxxKTcsWE9XJbs0Z3nC0RDPDso7C0Vz0Jexja8a:8EgcsBXJoiPDso7poeFNa
                                                                                                                                                                                                                                                                                    MD5:9EC6BFB7C76E11C4F33106C5556F2A75
                                                                                                                                                                                                                                                                                    SHA1:4947EBF3B033580A2A0A2DA50E97B826413D3CE1
                                                                                                                                                                                                                                                                                    SHA-256:F15D92F1D735BB23FB13728D55477ACEBCBFB7BA21C4B2FA0008CF3B1A74991D
                                                                                                                                                                                                                                                                                    SHA-512:5FC953ED3A972373742BC3B2A9E40AEB7F06EA50C96ADA71490132E575754FC4522F0B463650A5CF75B7499B8546A0E9D3553867B9CDA52D507BE33418290573
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://constella.ai/wp-content/themes/genesis-block-theme/inc/fonts/webfonts/ps_l_n.woff2
                                                                                                                                                                                                                                                                                    Preview:wOF2......a...........a..................................?HVAR.`.`?STAT.'2..j/l....L.:..0.0.@.6.$..\. .....r.....6.{v;.Y...F.Zp...q.#f#*.8`0.c.....2.%.L....U.f.-...]...2M.pd.....*..*.{5...{.4.{Rei.^F.....).O0...s(0e R.....'..<._...LG...... $....~.hA.4tA"I.Y...{..C.....C).B.r..O.Y...c.....F....}g`..>...i.4]?.d7.h..PJ.@.`....=..X.S.M.9..$..a..x....m..^.pA........7...Q...x8.2ZH>...Ec.X.|...8.....o....k.\...w/....].,...|........E(*"C.BJlD.D,TJt.9..>.U.w...4.&].N;W\..!.[.."..E+e.-%..U..U.Y....8A..@....4.....>........U.5...2.w...K.....?.F.1r..^...@AP.t.h...Iz .e....U...M.n.b.IE.........=.^...`...B.u.K.... ...**.$....Ih....F._.5.....p.N.e.2&...._:.q8.k.......q.<.1.69.(........q.q.''q.|..d<......8..os..i...8..?D. ..f.T3.~?..A. $.K......\|.8....%.......^m._...sS"....0Wv|..Tx9}.~y.U.....e./..:5N...j.;Qt.....*.....X@.B..]V...X.$.$9.P.]g...(.u.....K|J.+..t.0..Sh.d...).Y.........~>IX.M7......Y..d.....'.....0...eX....^.......{I..B..<.eW.k.s.G.i}v..\ .."_......4.\..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):548
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.688532577858027
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                                                                                                                                                                                                                                                                                    MD5:370E16C3B7DBA286CFF055F93B9A94D8
                                                                                                                                                                                                                                                                                    SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                                                                                                                                                                                                                                                                                    SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                                                                                                                                                                                                                                                                                    SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/wp-content/uploads/wpcf7_captcha/3605637649.png
                                                                                                                                                                                                                                                                                    Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (18902), with no line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):18902
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.34953767564825
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:I53tXum3Si2sTvl7sh95lZ8vJ5S1U+PP5Eao3H0GoG4mhxB25rqZ1Ov7w3j4rwpj:I59Xu1Th9XZOJ5S1U+PPCao309bmhxCe
                                                                                                                                                                                                                                                                                    MD5:59F666A740CF922A2CDC5AFDBE6EB1E1
                                                                                                                                                                                                                                                                                    SHA1:4AF174D2B7D66FC6BDAE159CB306946DBB9BC436
                                                                                                                                                                                                                                                                                    SHA-256:9B34472454A67E2705D29014C5EA272CDDEC174DB345229C373857BE332F2FC9
                                                                                                                                                                                                                                                                                    SHA-512:8EB05113413D5A1F3F0FB856E7FB0C8C906F16AAE0C2D49364A6D73DEB51E4B9A3C72D2A5D15E1FA8BED1A860D32E158EB55613C22846620FC7817647F162ACE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://www.knowbe4.com/hs/cta/cta/current.js
                                                                                                                                                                                                                                                                                    Preview:window._hsq=window._hsq||[];window.hbspt=window.hbspt||{};window.hbspt.cta=window.hbspt.cta||{__hstc:"",__hssc:"",__hsfp:"",__utk:"",__generated_utk:"",email:"",__analyticsPageId:"",__path:"",__referrerPath:"",TRACKING_CODE_TIMEOUT:2e3,WEB_INTERACTIVE_POLLING_INTERVAL:200,placementsData:{},placementsLoadQueue:{},loadedQueue:!1,canonicalURL:"",queryStringToForward:["tc_country","tc_deviceCategory","tc_visitSource","tc_drillDownRule","tc_language","utm_campaign","utm_medium"],trackingKeys:{RENDER_SUCCESS:"cta-render-success",RENDER_TIMEOUT:"cta-render-timeout",CTA_JSON_SUCCESS:"cta-json-success",CTA_JSON_FAILURE:"cta-json-failure",WITH_ANALYTICS:"cta-with-analytics"},webInteractiveMappingsQueue:[],hasBegunLoadingWebInteractives:!1,load:function(t,e,a){var i=this,n=!1;i.utils.log(e+" loading");a||(a={region:"na1"});a.region||(a.region="na1");a.useNewLoader=!0;i.utils.setTrackingEnv(a.env,a.region,t);i.placementsData[e]=i.placementsData[e]||{portalId:t,loadCallTimestamp:(new Date).getTime(
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):93974
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.525931366252266
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:jIAMDfvqnBZZC09xTJ2tdNkCIXDMvk+jnDbUgO5RhA+Kgqr5H0KtoaskDb1T16Z+:WfvESn6RqzuSR1MPIN6Y1YNswPpPhq
                                                                                                                                                                                                                                                                                    MD5:ACCD252AFD2D81D8DEE9C5BA8BCF0717
                                                                                                                                                                                                                                                                                    SHA1:414896B93143558A06BD65E19CC50314859A66B5
                                                                                                                                                                                                                                                                                    SHA-256:EA1C1130CC0BE5C536AAD1C7659BE03572AF6B0C5A02EA306ACAD63B331E9189
                                                                                                                                                                                                                                                                                    SHA-512:9B1A5216A14F99B4B937B02A54BD066EBC9D4DEE22804DCC7E8EE4A2103058FC914C7396C61A7CF5ECCAF3C062CE61953678B589C176C8C85951B114AFC5AE25
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};i.t=function(e,t){1&t&&(e=i(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);i.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s};i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};i.d(t,"a",t);return t};i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};i.p="//static.hsappstatic.net/conversations-embed/static-1.18271/";i(i.s=0)}([function(e,t,i){"use strict"
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2848), with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2848
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.149329766325796
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:SudkpwUr6dkpw59pcdTwmpk0rkpwxmDrNrOkpwushIbphskpwJDlI:J+et+eRcdUIaeCeDSpHexm
                                                                                                                                                                                                                                                                                    MD5:056F10AFEE1D3757820182F1F8704701
                                                                                                                                                                                                                                                                                    SHA1:7E00B6B2CDDE93923AA39CE8BF819730D7179A0C
                                                                                                                                                                                                                                                                                    SHA-256:2ADA9630266068416BDF6110B76EFE21D1588EDCD8E55E3D0CA77A6F28426CB5
                                                                                                                                                                                                                                                                                    SHA-512:AF6EB0DDB4D6F55F78F2658943AC20C0D638E594552F22D46CE37A80358F6BB77FBAC00C8CF5C164678E4A7B5A61C1871E638B129A5FB272D092A3A2A38BECB2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous","data-loader":"hs-scriptloader","data-hsjs-portal":241394,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.usemessages.com/conversations-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-messages-loader",0,{"data-loader":"hs-scriptloader","data-hsjs-portal":241394,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(e,t){if(!document.getElementById(e)){var c=do
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):102
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                                                                                    MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                                                                                    SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                                                                                    SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                                                                                    SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (56883)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):81242
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.440632018515487
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:z+LKxbUbg40zlh2FXlF17QRA3yPv5uxL5lH757YMiLpGTD2dX7c4MYECgYYe0lg:buxVlV7VT6Bw4zK4
                                                                                                                                                                                                                                                                                    MD5:76B1E72C6555B8AA210E6D930F816120
                                                                                                                                                                                                                                                                                    SHA1:7294FF4F6C501C0E980DEA1CD9787CFCAA65AE66
                                                                                                                                                                                                                                                                                    SHA-256:4D3D777F2D951DC1DAADC6503929356B464BF1A191EA6376D9BDB6AD6A709824
                                                                                                                                                                                                                                                                                    SHA-512:235DA065F7F0499F955AC090D528D290D9F0FEE8E0EE841BB50BE9205DC33243F2D5AB7AB9517D64DCCC009365CACF5E6EB9140AB61E5C2CD707A72DBDE8AAB7
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {"vimeo.com":[{"id":248349,"portalId":241394,"label":"Do not block Vimeo","enabled":true,"configuration":{"allUrlsAndLocations":true,"path":null,"targetedCountries":[],"targetedRegions":[]},"policy":{"type":0,"text":{"notification":"","acceptLabel":"","declineLabel":"","disclaimer":"","modalText":null}},"legacyCustomization":{"position":0,"accentColor":"#f16725","showCloseButton":false},"gpcSettings":{"enabled":false,"notificationText":""}}],"www.knowbe4.com":[{"id":138053,"portalId":241394,"label":"Default Banner","enabled":true,"configuration":{"allUrlsAndLocations":true,"path":null,"targetedCountries":[],"targetedRegions":[]},"policy":{"type":4,"text":{"notification":"<p>This website stores cookies on your computer. These cookies are used to collect information about how you interact with our website and allow us to remember you. We use this information in order to improve and customize your browsing e
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9721), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):46500
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.306648754238796
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:kn0wZdapK/IW1fux1pZ5Y5sgk48xu+DS/SdPjN9yvY4PYp+Y42s6H:kTapvW1fux1pZ5Y58jDS6gyi6H
                                                                                                                                                                                                                                                                                    MD5:658A705C693652469041EF7F36FFF3AE
                                                                                                                                                                                                                                                                                    SHA1:9841E79ED3B737CD731A1EAEB73A33BB08DB6B65
                                                                                                                                                                                                                                                                                    SHA-256:76223DBDD5F8ED93639CDD5FDB800BA5B4AB333F3A74B97F1A6154E713D88B84
                                                                                                                                                                                                                                                                                    SHA-512:F3AB9C1738B221CD149D9C5CFE406D6132A84564F42F27D2A31123DE96BD4E090AEAEE6472208154282F2D070E248B3B9096F326376281F8AE4F55F62B41023E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.. [if IE 7]>..<html class="ie ie7" lang="en-US">..<![endif]-->.. [if IE 8]>..<html class="ie ie8" lang="en-US">..<![endif]-->.. [if !(IE 7) | !(IE 8) ]> >..<html lang="en-US">.. <![endif]-->..<head>..<meta charset="UTF-8" />..<meta name="viewport" content="width=device-width" />..<link rel="profile" href="http://gmpg.org/xfn/11" />.. [if lt IE 9]>..<script src="https://krebsonsecurity.com/wp-content/themes/kos-mar2021/js/html5.js" type="text/javascript"></script>..<![endif]-->..<title>Patch Tuesday, October 2024 Edition &#8211; Krebs on Security</title>.<meta name='robots' content='max-image-preview:large' />.<link rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel="alternate" type="application/rss+xml" title="Krebs on Security &raquo; Feed" href="https://krebsonsecurity.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="Krebs on Security &raquo; Comments Feed" href="https://krebsonsecurity.com/comments/feed/" />.<link re
                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3277)
                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                    Size (bytes):6220
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.725760005762552
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:72JwRF4KZvjFhAiRPgnuxLAnOK4fv6zZNLAnwEB3:yJ1KZ7FhBRPF0O1vi30wEd
                                                                                                                                                                                                                                                                                    MD5:505B164ECF45CAA8C1B7989736659ACA
                                                                                                                                                                                                                                                                                    SHA1:9C15CAB50734A1DD8095BA125E9B986F79BDD6B8
                                                                                                                                                                                                                                                                                    SHA-256:B3E0A665CC189662E1F69EF1242262F9E6C16A31DBAB1DA32AE27D9AB7988D1C
                                                                                                                                                                                                                                                                                    SHA-512:D9E79580207A99C67C3B8544E90314E00E3B603FB785E42F959A7FA49022142E82688A105C38C71845FCB2278CF0074663B55DDD2746CC4272C9EA25F9798202
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    URL:https://constella.ai/wp-content/uploads/elementor/css/post-35548.css
                                                                                                                                                                                                                                                                                    Preview:.elementor-35548 .elementor-element.elementor-element-5c0b087{--display:flex;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--gap:0px 20px;--flex-wrap:wrap;--background-transition:0.3s;--padding-top:25px;--padding-bottom:15px;--padding-left:0px;--padding-right:0px;}.elementor-35548 .elementor-element.elementor-element-1d93d63{--display:flex;--flex-direction:column;--container-widget-width:100%;--container-widget-height:initial;--container-widget-flex-grow:0;--container-widget-align-self:initial;--flex-wrap-mobile:wrap;--background-transition:0.3s;}.elementor-35548 .elementor-element.elementor-element-1d93d63.e-con{--flex-grow:0;--flex-shrink:0;}.elementor-35548 .elementor-element.elementor-element-7d350338{text-align:left;}.elementor-35548 .elementor-element.elementor-element-7d350338 img{width:176px;max-width:100%;}.elementor-35548 .elementor-element.eleme
                                                                                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:13.001818895 CEST192.168.2.61.1.1.10xb86aStandard query (0)krebsonsecurity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:13.001957893 CEST192.168.2.61.1.1.10x3460Standard query (0)krebsonsecurity.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:15.277828932 CEST192.168.2.61.1.1.10x1915Standard query (0)krebsonsecurity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:15.280555010 CEST192.168.2.61.1.1.10xaecaStandard query (0)krebsonsecurity.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:16.413027048 CEST192.168.2.61.1.1.10xcc1eStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:16.413255930 CEST192.168.2.61.1.1.10x22b9Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:38.765127897 CEST192.168.2.61.1.1.10x7548Standard query (0)constella.aiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:38.765964031 CEST192.168.2.61.1.1.10xbe63Standard query (0)constella.ai65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:40.105870962 CEST192.168.2.61.1.1.10x301bStandard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:40.106688023 CEST192.168.2.61.1.1.10xbf35Standard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:40.107419014 CEST192.168.2.61.1.1.10x9d4eStandard query (0)hb.wpmucdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:40.107734919 CEST192.168.2.61.1.1.10xb8ddStandard query (0)hb.wpmucdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:40.116270065 CEST192.168.2.61.1.1.10x5747Standard query (0)js.hsforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:40.116642952 CEST192.168.2.61.1.1.10xfa07Standard query (0)js.hsforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:41.286349058 CEST192.168.2.61.1.1.10xfad1Standard query (0)constella.aiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:41.287065029 CEST192.168.2.61.1.1.10xb8ddStandard query (0)constella.ai65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:41.567444086 CEST192.168.2.61.1.1.10x97d1Standard query (0)js.hsforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:41.568124056 CEST192.168.2.61.1.1.10xbb7cStandard query (0)js.hsforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:42.211200953 CEST192.168.2.61.1.1.10xb0ccStandard query (0)hb.wpmucdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:42.212081909 CEST192.168.2.61.1.1.10xfe38Standard query (0)hb.wpmucdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:43.706605911 CEST192.168.2.61.1.1.10x717bStandard query (0)forms.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:43.706940889 CEST192.168.2.61.1.1.10x8ce8Standard query (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:43.734762907 CEST192.168.2.61.1.1.10x945bStandard query (0)constella.wpuserpowered.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:43.735191107 CEST192.168.2.61.1.1.10x3c54Standard query (0)constella.wpuserpowered.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.573734045 CEST192.168.2.61.1.1.10x6989Standard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.574060917 CEST192.168.2.61.1.1.10x5b64Standard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.574595928 CEST192.168.2.61.1.1.10xa182Standard query (0)js.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.574840069 CEST192.168.2.61.1.1.10x30d8Standard query (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.734154940 CEST192.168.2.61.1.1.10x1adStandard query (0)js.hsadspixel.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.734334946 CEST192.168.2.61.1.1.10x2ad6Standard query (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.735233068 CEST192.168.2.61.1.1.10xd2afStandard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.735389948 CEST192.168.2.61.1.1.10x120Standard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:46.459103107 CEST192.168.2.61.1.1.10xc31cStandard query (0)forms-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:46.459757090 CEST192.168.2.61.1.1.10xef46Standard query (0)forms-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:46.707746029 CEST192.168.2.61.1.1.10x5321Standard query (0)forms.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:46.707993984 CEST192.168.2.61.1.1.10xca4bStandard query (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:46.753376961 CEST192.168.2.61.1.1.10x5b41Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:46.753758907 CEST192.168.2.61.1.1.10x4121Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.000051022 CEST192.168.2.61.1.1.10x9d17Standard query (0)forms.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.000319004 CEST192.168.2.61.1.1.10x13ffStandard query (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.010459900 CEST192.168.2.61.1.1.10x7b8aStandard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.011110067 CEST192.168.2.61.1.1.10xbb5cStandard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.014599085 CEST192.168.2.61.1.1.10x1426Standard query (0)js.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.014867067 CEST192.168.2.61.1.1.10x71f2Standard query (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.016954899 CEST192.168.2.61.1.1.10xf0d0Standard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.017201900 CEST192.168.2.61.1.1.10x38f1Standard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.018667936 CEST192.168.2.61.1.1.10x5eb2Standard query (0)js.hsadspixel.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.018805981 CEST192.168.2.61.1.1.10xf35bStandard query (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.221357107 CEST192.168.2.61.1.1.10x7459Standard query (0)forms-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.221590996 CEST192.168.2.61.1.1.10xb693Standard query (0)forms-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.339916945 CEST192.168.2.61.1.1.10x93d8Standard query (0)forms-na1.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.340226889 CEST192.168.2.61.1.1.10x87f1Standard query (0)forms-na1.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.400357962 CEST192.168.2.61.1.1.10x9e49Standard query (0)forms.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.400505066 CEST192.168.2.61.1.1.10x7518Standard query (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.736891031 CEST192.168.2.61.1.1.10x430dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.737035990 CEST192.168.2.61.1.1.10xd267Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:48.025238037 CEST192.168.2.61.1.1.10xa2a3Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:48.025367022 CEST192.168.2.61.1.1.10x5b01Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:49.439661980 CEST192.168.2.61.1.1.10x8a03Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:49.439815998 CEST192.168.2.61.1.1.10x2aabStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:49.661859989 CEST192.168.2.61.1.1.10xecbStandard query (0)forms-na1.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:49.662013054 CEST192.168.2.61.1.1.10xecdaStandard query (0)forms-na1.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:53.641923904 CEST192.168.2.61.1.1.10x8c7bStandard query (0)js.zi-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:53.642056942 CEST192.168.2.61.1.1.10xc638Standard query (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:53.642507076 CEST192.168.2.61.1.1.10xfab8Standard query (0)js-na1.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:53.642671108 CEST192.168.2.61.1.1.10x38afStandard query (0)js-na1.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:53.654164076 CEST192.168.2.61.1.1.10xbe9dStandard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:53.654349089 CEST192.168.2.61.1.1.10x4050Standard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:56.570791960 CEST192.168.2.61.1.1.10x5829Standard query (0)js-na1.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:56.571397066 CEST192.168.2.61.1.1.10xf954Standard query (0)js-na1.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:56.573743105 CEST192.168.2.61.1.1.10x5f52Standard query (0)js.zi-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:56.574230909 CEST192.168.2.61.1.1.10xec25Standard query (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:56.578910112 CEST192.168.2.61.1.1.10xb48fStandard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:56.579489946 CEST192.168.2.61.1.1.10x8281Standard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:11.819601059 CEST192.168.2.61.1.1.10x8e63Standard query (0)www.knowbe4.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:11.819725990 CEST192.168.2.61.1.1.10x9d2cStandard query (0)www.knowbe4.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.007926941 CEST192.168.2.61.1.1.10xdcfdStandard query (0)7052064.fs1.hubspotusercontent-na1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.008110046 CEST192.168.2.61.1.1.10x7398Standard query (0)7052064.fs1.hubspotusercontent-na1.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.028146029 CEST192.168.2.61.1.1.10xdcefStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.028451920 CEST192.168.2.61.1.1.10x66bbStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.030416965 CEST192.168.2.61.1.1.10x433cStandard query (0)use.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.030885935 CEST192.168.2.61.1.1.10x87e9Standard query (0)use.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.031744003 CEST192.168.2.61.1.1.10x386Standard query (0)no-cache.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.031924963 CEST192.168.2.61.1.1.10xc5cfStandard query (0)no-cache.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.237680912 CEST192.168.2.61.1.1.10xbe58Standard query (0)www.knowbe4.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.237682104 CEST192.168.2.61.1.1.10xf723Standard query (0)www.knowbe4.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:14.338092089 CEST192.168.2.61.1.1.10x66fbStandard query (0)no-cache.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:14.338984013 CEST192.168.2.61.1.1.10xf44eStandard query (0)no-cache.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:15.513762951 CEST192.168.2.61.1.1.10x208cStandard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:15.514106035 CEST192.168.2.61.1.1.10x727aStandard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:15.514849901 CEST192.168.2.61.1.1.10xdc40Standard query (0)static.hsappstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:15.514849901 CEST192.168.2.61.1.1.10x8c0cStandard query (0)static.hsappstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:15.515553951 CEST192.168.2.61.1.1.10xed21Standard query (0)p.typekit.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:15.515553951 CEST192.168.2.61.1.1.10x4d65Standard query (0)p.typekit.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:16.405108929 CEST192.168.2.61.1.1.10x4d89Standard query (0)static.hsappstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:16.406061888 CEST192.168.2.61.1.1.10x836Standard query (0)static.hsappstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:16.452152014 CEST192.168.2.61.1.1.10x94ceStandard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:16.453566074 CEST192.168.2.61.1.1.10x57d9Standard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.399494886 CEST192.168.2.61.1.1.10x5377Standard query (0)perf.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.399709940 CEST192.168.2.61.1.1.10xbaffStandard query (0)perf.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.400188923 CEST192.168.2.61.1.1.10x4af8Standard query (0)js.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.400306940 CEST192.168.2.61.1.1.10xd9f8Standard query (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.401073933 CEST192.168.2.61.1.1.10x373dStandard query (0)js.usemessages.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.401591063 CEST192.168.2.61.1.1.10x4110Standard query (0)js.usemessages.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.402153969 CEST192.168.2.61.1.1.10x995aStandard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.402296066 CEST192.168.2.61.1.1.10xb194Standard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.489551067 CEST192.168.2.61.1.1.10x8f3aStandard query (0)js.hsleadflows.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.490688086 CEST192.168.2.61.1.1.10x280bStandard query (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.491476059 CEST192.168.2.61.1.1.10x4ae2Standard query (0)js.hsadspixel.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.491626978 CEST192.168.2.61.1.1.10x5812Standard query (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.492439985 CEST192.168.2.61.1.1.10x830aStandard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.492588997 CEST192.168.2.61.1.1.10x7ec5Standard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.495932102 CEST192.168.2.61.1.1.10xd774Standard query (0)d31qbv1cthcecs.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.496278048 CEST192.168.2.61.1.1.10x549eStandard query (0)d31qbv1cthcecs.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.533391953 CEST192.168.2.61.1.1.10x579bStandard query (0)d31qbv1cthcecs.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.562239885 CEST192.168.2.61.1.1.10x5850Standard query (0)app.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.562453032 CEST192.168.2.61.1.1.10xea67Standard query (0)app.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.571228981 CEST192.168.2.61.1.1.10xe88fStandard query (0)cta-service-cms2.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.571432114 CEST192.168.2.61.1.1.10x11efStandard query (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.249695063 CEST192.168.2.61.1.1.10xc27dStandard query (0)perf.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.249845982 CEST192.168.2.61.1.1.10x7cebStandard query (0)perf.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.336150885 CEST192.168.2.61.1.1.10x19dfStandard query (0)cta-service-cms2.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.336463928 CEST192.168.2.61.1.1.10xb909Standard query (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.338236094 CEST192.168.2.61.1.1.10xc1afStandard query (0)js.usemessages.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.338363886 CEST192.168.2.61.1.1.10x70d3Standard query (0)js.usemessages.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.435592890 CEST192.168.2.61.1.1.10x367Standard query (0)js.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.435750961 CEST192.168.2.61.1.1.10x1b4dStandard query (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.815871000 CEST192.168.2.61.1.1.10x3e31Standard query (0)forms-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.816020012 CEST192.168.2.61.1.1.10xf3fStandard query (0)forms-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.836447954 CEST192.168.2.61.1.1.10x87d8Standard query (0)js.hsleadflows.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.836592913 CEST192.168.2.61.1.1.10x62eeStandard query (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.844187021 CEST192.168.2.61.1.1.10x1036Standard query (0)241394.fs1.hubspotusercontent-na1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.844381094 CEST192.168.2.61.1.1.10xcd13Standard query (0)241394.fs1.hubspotusercontent-na1.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.173702002 CEST192.168.2.61.1.1.10xd732Standard query (0)perf-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.174662113 CEST192.168.2.61.1.1.10x860eStandard query (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.178040981 CEST192.168.2.61.1.1.10xc403Standard query (0)241394.hs-sites.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.178195953 CEST192.168.2.61.1.1.10xa859Standard query (0)241394.hs-sites.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.821501017 CEST192.168.2.61.1.1.10x811eStandard query (0)241394.fs1.hubspotusercontent-na1.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.823803902 CEST192.168.2.61.1.1.10x8825Standard query (0)241394.fs1.hubspotusercontent-na1.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.877852917 CEST192.168.2.61.1.1.10x43cdStandard query (0)forms-na1.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.878142118 CEST192.168.2.61.1.1.10xa856Standard query (0)forms-na1.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.999573946 CEST192.168.2.61.1.1.10x7970Standard query (0)perf-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.999759912 CEST192.168.2.61.1.1.10xf19eStandard query (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:23.028482914 CEST192.168.2.61.1.1.10x4a29Standard query (0)cdn2.hubspot.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:23.029213905 CEST192.168.2.61.1.1.10xa7d0Standard query (0)cdn2.hubspot.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:24.992588043 CEST192.168.2.61.1.1.10x89e8Standard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:24.992935896 CEST192.168.2.61.1.1.10xea9Standard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:25.032510996 CEST192.168.2.61.1.1.10x66ebStandard query (0)forms.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:25.032677889 CEST192.168.2.61.1.1.10x977aStandard query (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:25.897770882 CEST192.168.2.61.1.1.10x9e94Standard query (0)static.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:25.898427010 CEST192.168.2.61.1.1.10x2ad3Standard query (0)static.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:26.129931927 CEST192.168.2.61.1.1.10xd7a8Standard query (0)forms.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:26.130330086 CEST192.168.2.61.1.1.10x5c74Standard query (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:13.011595964 CEST1.1.1.1192.168.2.60xb86aNo error (0)krebsonsecurity.com130.211.45.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:15.286344051 CEST1.1.1.1192.168.2.60x1915No error (0)krebsonsecurity.com130.211.45.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:16.422020912 CEST1.1.1.1192.168.2.60x22b9No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:16.422241926 CEST1.1.1.1192.168.2.60xcc1eNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:24.476438999 CEST1.1.1.1192.168.2.60xe83fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:24.476438999 CEST1.1.1.1192.168.2.60xe83fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:25.570465088 CEST1.1.1.1192.168.2.60xae2cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:25.570465088 CEST1.1.1.1192.168.2.60xae2cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:39.024432898 CEST1.1.1.1192.168.2.60x7548No error (0)constella.ai141.193.213.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:39.024432898 CEST1.1.1.1192.168.2.60x7548No error (0)constella.ai141.193.213.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:40.115628004 CEST1.1.1.1192.168.2.60x301bNo error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:40.115628004 CEST1.1.1.1192.168.2.60x301bNo error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:40.115628004 CEST1.1.1.1192.168.2.60x301bNo error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:40.115628004 CEST1.1.1.1192.168.2.60x301bNo error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:40.115628004 CEST1.1.1.1192.168.2.60x301bNo error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:40.116235018 CEST1.1.1.1192.168.2.60xbf35No error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:40.117497921 CEST1.1.1.1192.168.2.60x9d4eNo error (0)hb.wpmucdn.comhb-minify.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:40.117497921 CEST1.1.1.1192.168.2.60x9d4eNo error (0)hb-minify.b-cdn.net169.150.247.37A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:40.117948055 CEST1.1.1.1192.168.2.60xb8ddNo error (0)hb.wpmucdn.comhb-minify.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:40.126353979 CEST1.1.1.1192.168.2.60x5747No error (0)js.hsforms.net104.18.141.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:40.126353979 CEST1.1.1.1192.168.2.60x5747No error (0)js.hsforms.net104.18.142.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:40.127201080 CEST1.1.1.1192.168.2.60xfa07No error (0)js.hsforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:41.539046049 CEST1.1.1.1192.168.2.60xfad1No error (0)constella.ai141.193.213.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:41.539046049 CEST1.1.1.1192.168.2.60xfad1No error (0)constella.ai141.193.213.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:41.576236010 CEST1.1.1.1192.168.2.60x97d1No error (0)js.hsforms.net104.18.142.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:41.576236010 CEST1.1.1.1192.168.2.60x97d1No error (0)js.hsforms.net104.18.141.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:41.577018023 CEST1.1.1.1192.168.2.60xbb7cNo error (0)js.hsforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:42.220321894 CEST1.1.1.1192.168.2.60xfe38No error (0)hb.wpmucdn.comhb-minify.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:42.221255064 CEST1.1.1.1192.168.2.60xb0ccNo error (0)hb.wpmucdn.comhb-minify.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:42.221255064 CEST1.1.1.1192.168.2.60xb0ccNo error (0)hb-minify.b-cdn.net169.150.236.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:43.715640068 CEST1.1.1.1192.168.2.60x717bNo error (0)forms.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:43.715640068 CEST1.1.1.1192.168.2.60x717bNo error (0)forms.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:43.716289043 CEST1.1.1.1192.168.2.60x8ce8No error (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:43.748697042 CEST1.1.1.1192.168.2.60x3c54No error (0)constella.wpuserpowered.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:43.749080896 CEST1.1.1.1192.168.2.60x945bNo error (0)constella.wpuserpowered.com141.193.213.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:43.749080896 CEST1.1.1.1192.168.2.60x945bNo error (0)constella.wpuserpowered.com141.193.213.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.582684040 CEST1.1.1.1192.168.2.60x6989No error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.582684040 CEST1.1.1.1192.168.2.60x6989No error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.583492041 CEST1.1.1.1192.168.2.60xa182No error (0)js.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.583492041 CEST1.1.1.1192.168.2.60xa182No error (0)js.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.583492041 CEST1.1.1.1192.168.2.60xa182No error (0)js.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.583492041 CEST1.1.1.1192.168.2.60xa182No error (0)js.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.583492041 CEST1.1.1.1192.168.2.60xa182No error (0)js.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.584594965 CEST1.1.1.1192.168.2.60x5b64No error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.584712982 CEST1.1.1.1192.168.2.60x30d8No error (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.743057013 CEST1.1.1.1192.168.2.60x2ad6No error (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.743485928 CEST1.1.1.1192.168.2.60x120No error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.743634939 CEST1.1.1.1192.168.2.60x1adNo error (0)js.hsadspixel.net104.17.223.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.743634939 CEST1.1.1.1192.168.2.60x1adNo error (0)js.hsadspixel.net104.17.128.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.743819952 CEST1.1.1.1192.168.2.60xd2afNo error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:44.743819952 CEST1.1.1.1192.168.2.60xd2afNo error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:46.039617062 CEST1.1.1.1192.168.2.60xe055No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:46.039617062 CEST1.1.1.1192.168.2.60xe055No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:46.466371059 CEST1.1.1.1192.168.2.60xc31cNo error (0)forms-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:46.466371059 CEST1.1.1.1192.168.2.60xc31cNo error (0)forms-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:46.466839075 CEST1.1.1.1192.168.2.60xef46No error (0)forms-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:46.715118885 CEST1.1.1.1192.168.2.60xca4bNo error (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:46.715809107 CEST1.1.1.1192.168.2.60x5321No error (0)forms.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:46.715809107 CEST1.1.1.1192.168.2.60x5321No error (0)forms.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:46.715809107 CEST1.1.1.1192.168.2.60x5321No error (0)forms.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:46.715809107 CEST1.1.1.1192.168.2.60x5321No error (0)forms.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:46.715809107 CEST1.1.1.1192.168.2.60x5321No error (0)forms.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:46.760631084 CEST1.1.1.1192.168.2.60x4121No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:46.761951923 CEST1.1.1.1192.168.2.60x5b41No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.010443926 CEST1.1.1.1192.168.2.60x9d17No error (0)forms.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.010443926 CEST1.1.1.1192.168.2.60x9d17No error (0)forms.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.019835949 CEST1.1.1.1192.168.2.60x13ffNo error (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.020150900 CEST1.1.1.1192.168.2.60x7b8aNo error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.020150900 CEST1.1.1.1192.168.2.60x7b8aNo error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.020397902 CEST1.1.1.1192.168.2.60xbb5cNo error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.024554968 CEST1.1.1.1192.168.2.60x1426No error (0)js.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.024554968 CEST1.1.1.1192.168.2.60x1426No error (0)js.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.024554968 CEST1.1.1.1192.168.2.60x1426No error (0)js.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.024554968 CEST1.1.1.1192.168.2.60x1426No error (0)js.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.024554968 CEST1.1.1.1192.168.2.60x1426No error (0)js.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.024981976 CEST1.1.1.1192.168.2.60x71f2No error (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.025820017 CEST1.1.1.1192.168.2.60xf0d0No error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.025820017 CEST1.1.1.1192.168.2.60xf0d0No error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.026577950 CEST1.1.1.1192.168.2.60x38f1No error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.028079033 CEST1.1.1.1192.168.2.60x5eb2No error (0)js.hsadspixel.net104.17.223.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.028079033 CEST1.1.1.1192.168.2.60x5eb2No error (0)js.hsadspixel.net104.17.128.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.028508902 CEST1.1.1.1192.168.2.60xf35bNo error (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.231777906 CEST1.1.1.1192.168.2.60x7459No error (0)forms-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.231777906 CEST1.1.1.1192.168.2.60x7459No error (0)forms-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.232630014 CEST1.1.1.1192.168.2.60xb693No error (0)forms-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.348851919 CEST1.1.1.1192.168.2.60x93d8No error (0)forms-na1.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.348851919 CEST1.1.1.1192.168.2.60x93d8No error (0)forms-na1.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.348865032 CEST1.1.1.1192.168.2.60x87f1No error (0)forms-na1.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.408807993 CEST1.1.1.1192.168.2.60x9e49No error (0)forms.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.408807993 CEST1.1.1.1192.168.2.60x9e49No error (0)forms.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.408807993 CEST1.1.1.1192.168.2.60x9e49No error (0)forms.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.408807993 CEST1.1.1.1192.168.2.60x9e49No error (0)forms.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.408807993 CEST1.1.1.1192.168.2.60x9e49No error (0)forms.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.410335064 CEST1.1.1.1192.168.2.60x7518No error (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.745328903 CEST1.1.1.1192.168.2.60x430dNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:47.745775938 CEST1.1.1.1192.168.2.60xd267No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:48.034605980 CEST1.1.1.1192.168.2.60xa2a3No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:49.448564053 CEST1.1.1.1192.168.2.60x8a03No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:49.448575974 CEST1.1.1.1192.168.2.60x2aabNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:49.672205925 CEST1.1.1.1192.168.2.60xecbNo error (0)forms-na1.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:49.672205925 CEST1.1.1.1192.168.2.60xecbNo error (0)forms-na1.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:49.673501968 CEST1.1.1.1192.168.2.60xecdaNo error (0)forms-na1.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:53.649204969 CEST1.1.1.1192.168.2.60xc638No error (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:53.649451971 CEST1.1.1.1192.168.2.60xfab8No error (0)js-na1.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:53.649451971 CEST1.1.1.1192.168.2.60xfab8No error (0)js-na1.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:53.649451971 CEST1.1.1.1192.168.2.60xfab8No error (0)js-na1.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:53.649451971 CEST1.1.1.1192.168.2.60xfab8No error (0)js-na1.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:53.649451971 CEST1.1.1.1192.168.2.60xfab8No error (0)js-na1.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:53.649591923 CEST1.1.1.1192.168.2.60x8c7bNo error (0)js.zi-scripts.com104.18.37.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:53.649591923 CEST1.1.1.1192.168.2.60x8c7bNo error (0)js.zi-scripts.com172.64.150.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:53.651302099 CEST1.1.1.1192.168.2.60x38afNo error (0)js-na1.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:53.661395073 CEST1.1.1.1192.168.2.60xbe9dNo error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:53.661395073 CEST1.1.1.1192.168.2.60xbe9dNo error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:53.662730932 CEST1.1.1.1192.168.2.60x4050No error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:56.589202881 CEST1.1.1.1192.168.2.60x8281No error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:56.589344978 CEST1.1.1.1192.168.2.60x5829No error (0)js-na1.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:56.589344978 CEST1.1.1.1192.168.2.60x5829No error (0)js-na1.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:56.589344978 CEST1.1.1.1192.168.2.60x5829No error (0)js-na1.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:56.589344978 CEST1.1.1.1192.168.2.60x5829No error (0)js-na1.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:56.589344978 CEST1.1.1.1192.168.2.60x5829No error (0)js-na1.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:56.589715004 CEST1.1.1.1192.168.2.60xf954No error (0)js-na1.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:56.589888096 CEST1.1.1.1192.168.2.60x5f52No error (0)js.zi-scripts.com172.64.150.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:56.589888096 CEST1.1.1.1192.168.2.60x5f52No error (0)js.zi-scripts.com104.18.37.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:56.590085030 CEST1.1.1.1192.168.2.60xb48fNo error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:56.590085030 CEST1.1.1.1192.168.2.60xb48fNo error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:17:56.590095043 CEST1.1.1.1192.168.2.60xec25No error (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:05.239572048 CEST1.1.1.1192.168.2.60x963cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:05.239572048 CEST1.1.1.1192.168.2.60x963cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:11.839432001 CEST1.1.1.1192.168.2.60x8e63No error (0)www.knowbe4.com241394.group44.sites.hubspot.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:11.839432001 CEST1.1.1.1192.168.2.60x8e63No error (0)241394.group44.sites.hubspot.netgroup44.sites.hscoscdn40.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:11.839432001 CEST1.1.1.1192.168.2.60x8e63No error (0)group44.sites.hscoscdn40.net199.60.103.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:11.839432001 CEST1.1.1.1192.168.2.60x8e63No error (0)group44.sites.hscoscdn40.net199.60.103.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:11.841522932 CEST1.1.1.1192.168.2.60x9d2cNo error (0)www.knowbe4.com241394.group44.sites.hubspot.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:11.841522932 CEST1.1.1.1192.168.2.60x9d2cNo error (0)241394.group44.sites.hubspot.netgroup44.sites.hscoscdn40.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:11.841522932 CEST1.1.1.1192.168.2.60x9d2cNo error (0)group44.sites.hscoscdn40.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.017832041 CEST1.1.1.1192.168.2.60x7398No error (0)7052064.fs1.hubspotusercontent-na1.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.018840075 CEST1.1.1.1192.168.2.60xdcfdNo error (0)7052064.fs1.hubspotusercontent-na1.net104.18.41.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.018840075 CEST1.1.1.1192.168.2.60xdcfdNo error (0)7052064.fs1.hubspotusercontent-na1.net172.64.146.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.037087917 CEST1.1.1.1192.168.2.60x66bbNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.037942886 CEST1.1.1.1192.168.2.60xdcefNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.037942886 CEST1.1.1.1192.168.2.60xdcefNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.040541887 CEST1.1.1.1192.168.2.60x433cNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.042221069 CEST1.1.1.1192.168.2.60x87e9No error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.042766094 CEST1.1.1.1192.168.2.60xc5cfNo error (0)no-cache.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.042774916 CEST1.1.1.1192.168.2.60x386No error (0)no-cache.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.042774916 CEST1.1.1.1192.168.2.60x386No error (0)no-cache.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.257525921 CEST1.1.1.1192.168.2.60xbe58No error (0)www.knowbe4.com241394.group44.sites.hubspot.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.257525921 CEST1.1.1.1192.168.2.60xbe58No error (0)241394.group44.sites.hubspot.netgroup44.sites.hscoscdn40.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.257525921 CEST1.1.1.1192.168.2.60xbe58No error (0)group44.sites.hscoscdn40.net199.60.103.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.257525921 CEST1.1.1.1192.168.2.60xbe58No error (0)group44.sites.hscoscdn40.net199.60.103.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.259474039 CEST1.1.1.1192.168.2.60xf723No error (0)www.knowbe4.com241394.group44.sites.hubspot.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.259474039 CEST1.1.1.1192.168.2.60xf723No error (0)241394.group44.sites.hubspot.netgroup44.sites.hscoscdn40.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:13.259474039 CEST1.1.1.1192.168.2.60xf723No error (0)group44.sites.hscoscdn40.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:14.348547935 CEST1.1.1.1192.168.2.60x66fbNo error (0)no-cache.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:14.348547935 CEST1.1.1.1192.168.2.60x66fbNo error (0)no-cache.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:14.349237919 CEST1.1.1.1192.168.2.60xf44eNo error (0)no-cache.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:15.524247885 CEST1.1.1.1192.168.2.60x4d65No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:15.524425983 CEST1.1.1.1192.168.2.60xed21No error (0)p.typekit.netp.typekit.net-stls-v3.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:15.524458885 CEST1.1.1.1192.168.2.60xdc40No error (0)static.hsappstatic.net104.17.176.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:15.524458885 CEST1.1.1.1192.168.2.60xdc40No error (0)static.hsappstatic.net104.17.172.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:15.524458885 CEST1.1.1.1192.168.2.60xdc40No error (0)static.hsappstatic.net104.17.174.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:15.524458885 CEST1.1.1.1192.168.2.60xdc40No error (0)static.hsappstatic.net104.17.173.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:15.524458885 CEST1.1.1.1192.168.2.60xdc40No error (0)static.hsappstatic.net104.17.175.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:15.524504900 CEST1.1.1.1192.168.2.60x8c0cNo error (0)static.hsappstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:15.524584055 CEST1.1.1.1192.168.2.60x208cNo error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:15.524584055 CEST1.1.1.1192.168.2.60x208cNo error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:15.524584055 CEST1.1.1.1192.168.2.60x208cNo error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:15.524584055 CEST1.1.1.1192.168.2.60x208cNo error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:15.524584055 CEST1.1.1.1192.168.2.60x208cNo error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:15.525405884 CEST1.1.1.1192.168.2.60x727aNo error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:16.415241957 CEST1.1.1.1192.168.2.60x4d89No error (0)static.hsappstatic.net104.17.172.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:16.415241957 CEST1.1.1.1192.168.2.60x4d89No error (0)static.hsappstatic.net104.17.174.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:16.415241957 CEST1.1.1.1192.168.2.60x4d89No error (0)static.hsappstatic.net104.17.173.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:16.415241957 CEST1.1.1.1192.168.2.60x4d89No error (0)static.hsappstatic.net104.17.176.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:16.415241957 CEST1.1.1.1192.168.2.60x4d89No error (0)static.hsappstatic.net104.17.175.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:16.416596889 CEST1.1.1.1192.168.2.60x836No error (0)static.hsappstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:16.462256908 CEST1.1.1.1192.168.2.60x94ceNo error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:16.462256908 CEST1.1.1.1192.168.2.60x94ceNo error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:16.462256908 CEST1.1.1.1192.168.2.60x94ceNo error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:16.462256908 CEST1.1.1.1192.168.2.60x94ceNo error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:16.462256908 CEST1.1.1.1192.168.2.60x94ceNo error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:16.463124037 CEST1.1.1.1192.168.2.60x57d9No error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.408725977 CEST1.1.1.1192.168.2.60x5377No error (0)perf.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.408725977 CEST1.1.1.1192.168.2.60x5377No error (0)perf.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.408761024 CEST1.1.1.1192.168.2.60x4af8No error (0)js.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.408761024 CEST1.1.1.1192.168.2.60x4af8No error (0)js.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.408790112 CEST1.1.1.1192.168.2.60xd9f8No error (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.408818007 CEST1.1.1.1192.168.2.60xbaffNo error (0)perf.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.408991098 CEST1.1.1.1192.168.2.60x373dNo error (0)js.usemessages.com104.16.76.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.408991098 CEST1.1.1.1192.168.2.60x373dNo error (0)js.usemessages.com104.16.75.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.408991098 CEST1.1.1.1192.168.2.60x373dNo error (0)js.usemessages.com104.16.78.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.408991098 CEST1.1.1.1192.168.2.60x373dNo error (0)js.usemessages.com104.16.79.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.408991098 CEST1.1.1.1192.168.2.60x373dNo error (0)js.usemessages.com104.16.77.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.409444094 CEST1.1.1.1192.168.2.60x4110No error (0)js.usemessages.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.410032034 CEST1.1.1.1192.168.2.60x995aNo error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.410032034 CEST1.1.1.1192.168.2.60x995aNo error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.410059929 CEST1.1.1.1192.168.2.60xb194No error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.496711969 CEST1.1.1.1192.168.2.60x8f3aNo error (0)js.hsleadflows.net104.18.137.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.496711969 CEST1.1.1.1192.168.2.60x8f3aNo error (0)js.hsleadflows.net104.18.140.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.496711969 CEST1.1.1.1192.168.2.60x8f3aNo error (0)js.hsleadflows.net104.18.138.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.496711969 CEST1.1.1.1192.168.2.60x8f3aNo error (0)js.hsleadflows.net104.18.139.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.496711969 CEST1.1.1.1192.168.2.60x8f3aNo error (0)js.hsleadflows.net104.18.141.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.497953892 CEST1.1.1.1192.168.2.60x280bNo error (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.498683929 CEST1.1.1.1192.168.2.60x4ae2No error (0)js.hsadspixel.net104.17.128.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.498683929 CEST1.1.1.1192.168.2.60x4ae2No error (0)js.hsadspixel.net104.17.223.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.499039888 CEST1.1.1.1192.168.2.60x5812No error (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.499521017 CEST1.1.1.1192.168.2.60x830aNo error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.499521017 CEST1.1.1.1192.168.2.60x830aNo error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.500729084 CEST1.1.1.1192.168.2.60x7ec5No error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.568941116 CEST1.1.1.1192.168.2.60x5850No error (0)app.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.568941116 CEST1.1.1.1192.168.2.60x5850No error (0)app.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.569895983 CEST1.1.1.1192.168.2.60xea67No error (0)app.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.578320026 CEST1.1.1.1192.168.2.60xe88fNo error (0)cta-service-cms2.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.578320026 CEST1.1.1.1192.168.2.60xe88fNo error (0)cta-service-cms2.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:19.579766989 CEST1.1.1.1192.168.2.60x11efNo error (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.258233070 CEST1.1.1.1192.168.2.60xc27dNo error (0)perf.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.258233070 CEST1.1.1.1192.168.2.60xc27dNo error (0)perf.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.259443045 CEST1.1.1.1192.168.2.60x7cebNo error (0)perf.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.346182108 CEST1.1.1.1192.168.2.60x19dfNo error (0)cta-service-cms2.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.346182108 CEST1.1.1.1192.168.2.60x19dfNo error (0)cta-service-cms2.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.346611023 CEST1.1.1.1192.168.2.60xb909No error (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.347255945 CEST1.1.1.1192.168.2.60xc1afNo error (0)js.usemessages.com104.16.78.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.347255945 CEST1.1.1.1192.168.2.60xc1afNo error (0)js.usemessages.com104.16.79.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.347255945 CEST1.1.1.1192.168.2.60xc1afNo error (0)js.usemessages.com104.16.75.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.347255945 CEST1.1.1.1192.168.2.60xc1afNo error (0)js.usemessages.com104.16.76.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.347255945 CEST1.1.1.1192.168.2.60xc1afNo error (0)js.usemessages.com104.16.77.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.348038912 CEST1.1.1.1192.168.2.60x70d3No error (0)js.usemessages.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.444737911 CEST1.1.1.1192.168.2.60x367No error (0)js.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.444737911 CEST1.1.1.1192.168.2.60x367No error (0)js.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.445128918 CEST1.1.1.1192.168.2.60x1b4dNo error (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.822889090 CEST1.1.1.1192.168.2.60x3e31No error (0)forms-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.822889090 CEST1.1.1.1192.168.2.60x3e31No error (0)forms-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.822921038 CEST1.1.1.1192.168.2.60xf3fNo error (0)forms-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.843575001 CEST1.1.1.1192.168.2.60x87d8No error (0)js.hsleadflows.net104.18.138.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.843575001 CEST1.1.1.1192.168.2.60x87d8No error (0)js.hsleadflows.net104.18.139.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.843575001 CEST1.1.1.1192.168.2.60x87d8No error (0)js.hsleadflows.net104.18.137.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.843575001 CEST1.1.1.1192.168.2.60x87d8No error (0)js.hsleadflows.net104.18.141.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.843575001 CEST1.1.1.1192.168.2.60x87d8No error (0)js.hsleadflows.net104.18.140.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.843635082 CEST1.1.1.1192.168.2.60x62eeNo error (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.854703903 CEST1.1.1.1192.168.2.60xcd13No error (0)241394.fs1.hubspotusercontent-na1.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.854746103 CEST1.1.1.1192.168.2.60x1036No error (0)241394.fs1.hubspotusercontent-na1.net104.18.41.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:20.854746103 CEST1.1.1.1192.168.2.60x1036No error (0)241394.fs1.hubspotusercontent-na1.net172.64.146.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.180798054 CEST1.1.1.1192.168.2.60xd732No error (0)perf-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.180798054 CEST1.1.1.1192.168.2.60xd732No error (0)perf-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.181922913 CEST1.1.1.1192.168.2.60x860eNo error (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.186808109 CEST1.1.1.1192.168.2.60xa859No error (0)241394.hs-sites.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.187556982 CEST1.1.1.1192.168.2.60xc403No error (0)241394.hs-sites.com104.16.192.117A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.187556982 CEST1.1.1.1192.168.2.60xc403No error (0)241394.hs-sites.com104.18.96.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.187556982 CEST1.1.1.1192.168.2.60xc403No error (0)241394.hs-sites.com104.18.224.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.187556982 CEST1.1.1.1192.168.2.60xc403No error (0)241394.hs-sites.com104.19.159.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.187556982 CEST1.1.1.1192.168.2.60xc403No error (0)241394.hs-sites.com104.19.175.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.831501007 CEST1.1.1.1192.168.2.60x811eNo error (0)241394.fs1.hubspotusercontent-na1.net104.18.41.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.831501007 CEST1.1.1.1192.168.2.60x811eNo error (0)241394.fs1.hubspotusercontent-na1.net172.64.146.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.834163904 CEST1.1.1.1192.168.2.60x8825No error (0)241394.fs1.hubspotusercontent-na1.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.885103941 CEST1.1.1.1192.168.2.60x43cdNo error (0)forms-na1.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.885103941 CEST1.1.1.1192.168.2.60x43cdNo error (0)forms-na1.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:21.885190964 CEST1.1.1.1192.168.2.60xa856No error (0)forms-na1.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:22.006985903 CEST1.1.1.1192.168.2.60xf19eNo error (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:22.007031918 CEST1.1.1.1192.168.2.60x7970No error (0)perf-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:22.007031918 CEST1.1.1.1192.168.2.60x7970No error (0)perf-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:23.038048029 CEST1.1.1.1192.168.2.60x4a29No error (0)cdn2.hubspot.net104.18.89.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:23.038048029 CEST1.1.1.1192.168.2.60x4a29No error (0)cdn2.hubspot.net104.18.90.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:23.038048029 CEST1.1.1.1192.168.2.60x4a29No error (0)cdn2.hubspot.net104.18.91.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:23.038048029 CEST1.1.1.1192.168.2.60x4a29No error (0)cdn2.hubspot.net104.18.88.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:23.038048029 CEST1.1.1.1192.168.2.60x4a29No error (0)cdn2.hubspot.net104.18.87.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:23.039968967 CEST1.1.1.1192.168.2.60xa7d0No error (0)cdn2.hubspot.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:24.999562979 CEST1.1.1.1192.168.2.60x89e8No error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:24.999562979 CEST1.1.1.1192.168.2.60x89e8No error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:25.000942945 CEST1.1.1.1192.168.2.60xea9No error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:25.039496899 CEST1.1.1.1192.168.2.60x66ebNo error (0)forms.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:25.039496899 CEST1.1.1.1192.168.2.60x66ebNo error (0)forms.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:25.040040970 CEST1.1.1.1192.168.2.60x977aNo error (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:25.905459881 CEST1.1.1.1192.168.2.60x2ad3No error (0)static.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:25.906595945 CEST1.1.1.1192.168.2.60x9e94No error (0)static.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:25.906595945 CEST1.1.1.1192.168.2.60x9e94No error (0)static.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:26.138178110 CEST1.1.1.1192.168.2.60xd7a8No error (0)forms.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:26.138178110 CEST1.1.1.1192.168.2.60xd7a8No error (0)forms.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Oct 10, 2024 00:18:26.150712013 CEST1.1.1.1192.168.2.60x5c74No error (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    0192.168.2.64970940.113.103.199443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:11 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 71 54 69 36 68 6e 37 57 6e 30 36 6a 59 38 34 79 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 30 66 61 62 33 32 32 31 35 34 37 64 62 64 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: CNT 1 CON 305MS-CV: qTi6hn7Wn06jY84y.1Context: 7d0fab3221547dbd
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:11 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:11 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 71 54 69 36 68 6e 37 57 6e 30 36 6a 59 38 34 79 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 30 66 61 62 33 32 32 31 35 34 37 64 62 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
                                                                                                                                                                                                                                                                                    Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: qTi6hn7Wn06jY84y.2Context: 7d0fab3221547dbd<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:11 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 71 54 69 36 68 6e 37 57 6e 30 36 6a 59 38 34 79 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 64 30 66 61 62 33 32 32 31 35 34 37 64 62 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: qTi6hn7Wn06jY84y.3Context: 7d0fab3221547dbd<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:11 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:11 UTC58INData Raw: 4d 53 2d 43 56 3a 20 73 52 6d 38 38 65 33 44 51 6b 57 6b 31 69 33 4a 6d 4e 7a 33 38 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                    Data Ascii: MS-CV: sRm88e3DQkWk1i3JmNz38Q.0Payload parsing failed.


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    1192.168.2.64971540.113.103.199443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:12 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 79 75 38 73 4d 76 41 69 47 6b 2b 59 76 45 75 75 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 33 37 32 34 32 65 33 31 66 61 64 34 61 34 35 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: CNT 1 CON 305MS-CV: yu8sMvAiGk+YvEuu.1Context: 237242e31fad4a45
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:12 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                                                                                                    Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:12 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 79 75 38 73 4d 76 41 69 47 6b 2b 59 76 45 75 75 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 33 37 32 34 32 65 33 31 66 61 64 34 61 34 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 54 36 59 52 55 36 46 42 55 66 55 6c 32 43 73 50 71 32 76 50 44 31 53 45 33 4d 42 53 4b 78 4f 4a 6b 54 49 73 68 63 37 32 46 75 64 55 5a 6c 54 72 46 73 47 55 70 6c 66 33 35 6f 64 30 50 74 48 33 63 66 48 73 4b 67 6b 59 72 6e 6b 37 42 4e 4d 4f 62 4a 33 50 54 77 76 50 2f 6a 78 66 63 2f 78 33 51 41 64 4a 45 5a 43 53 74 78 68 66 38
                                                                                                                                                                                                                                                                                    Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: yu8sMvAiGk+YvEuu.2Context: 237242e31fad4a45<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAT6YRU6FBUfUl2CsPq2vPD1SE3MBSKxOJkTIshc72FudUZlTrFsGUplf35od0PtH3cfHsKgkYrnk7BNMObJ3PTwvP/jxfc/x3QAdJEZCStxhf8
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:12 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 79 75 38 73 4d 76 41 69 47 6b 2b 59 76 45 75 75 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 33 37 32 34 32 65 33 31 66 61 64 34 61 34 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                                                                                                    Data Ascii: BND 3 CON\WNS 0 197MS-CV: yu8sMvAiGk+YvEuu.3Context: 237242e31fad4a45<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 202 1 CON 58
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 59 70 73 38 4f 54 44 55 4b 55 47 6b 34 41 73 4f 6a 37 71 36 6a 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                                                                                                    Data Ascii: MS-CV: Yps8OTDUKUGk4AsOj7q6jQ.0Payload parsing failed.


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    2192.168.2.649717130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:13 UTC704OUTGET /2024/10/patch-tuesday-october-2024-edition HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:13 UTC548INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    Location: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    X-Cache-Status: EXPIRED
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 00:03:26 GMT
                                                                                                                                                                                                                                                                                    Expires: Tue, 08 Oct 2024 23:37:49 GMT
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0, public
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 08 Oct 2024 23:32:48 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Age: 80027
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    3192.168.2.649716130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:13 UTC705OUTGET /2024/10/patch-tuesday-october-2024-edition/ HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:13 UTC439INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 20:51:50 GMT
                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 09 Oct 2024 20:29:33 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                    Content-Length: 46500
                                                                                                                                                                                                                                                                                    Age: 5123
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:13 UTC951INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f
                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if IE 7]><html class="ie ie7" lang="en-US"><![endif]-->...[if IE 8]><html class="ie ie8" lang="en-US"><![endif]-->...[if !(IE 7) | !(IE 8) ]>...><html lang="en-US">...<![endif]--><head><meta charset="UTF-8" /
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:13 UTC1390INData Raw: 2f 2f 6b 72 65 62 73 6f 6e 73 65 63 75 72 69 74 79 2e 63 6f 6d 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4b 72 65 62 73 20 6f 6e 20 53 65 63 75 72 69 74 79 20 26 72 61 71 75 6f 3b 20 50 61 74 63 68 20 54 75 65 73 64 61 79 2c 20 4f 63 74 6f 62 65 72 20 32 30 32 34 20 45 64 69 74 69 6f 6e 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 72 65 62 73 6f 6e 73 65 63 75 72 69 74 79 2e 63 6f 6d 2f 32 30 32 34 2f 31 30 2f 70 61 74 63 68 2d 74 75 65 73 64 61 79 2d 6f 63 74 6f 62 65 72 2d 32 30 32 34 2d 65 64 69 74 69 6f 6e 2f 66 65 65 64
                                                                                                                                                                                                                                                                                    Data Ascii: //krebsonsecurity.com/comments/feed/" /><link rel="alternate" type="application/rss+xml" title="Krebs on Security &raquo; Patch Tuesday, October 2024 Edition Comments Feed" href="https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/feed
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:13 UTC1390INData Raw: 63 5c 75 64 66 66 34 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 64 62 34 30 5c 75 64 63 37 66 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 37 66 22 29 3b 63 61 73 65 22 65 6d 6f 6a 69 22 3a 72 65 74 75 72 6e 21 73 28 22 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30
                                                                                                                                                                                                                                                                                    Data Ascii: c\udff4\udb40\udc67\udb40\udc62\udb40\udc65\udb40\udc6e\udb40\udc67\udb40\udc7f","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!s("\ud83e\udef1\ud83c\udffb\u20
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:13 UTC1390INData Raw: 74 79 6c 65 3e 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 63 6f 6c 6f 72 62 6f 78 2d 74 68 65 6d 65 31 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6b 72 65 62 73 6f 6e 73 65 63 75 72 69 74 79 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 6a 71 75 65 72 79 2d 6c 69 67 68 74 62 6f 78 2d 66 6f 72 2d 6e 61 74 69 76 65 2d 67 61 6c 6c 65 72 69 65 73 2f 63 6f 6c 6f 72 62 6f 78 2f 74 68 65 6d 65 31 2f 63 6f 6c 6f 72 62 6f 78 2e 63 73 73 3f 76 65 72 3d 31 2e 33 2e 31 34 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 73 63 72 65 65 6e 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b
                                                                                                                                                                                                                                                                                    Data Ascii: tyle><link rel='stylesheet' id='colorbox-theme1-css' href='https://krebsonsecurity.com/wp-content/plugins/jquery-lightbox-for-native-galleries/colorbox/theme1/colorbox.css?ver=1.3.14' type='text/css' media='screen' /><link rel='stylesheet' id='wp-block
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:13 UTC1390INData Raw: 33 30 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 2d 74 6f 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 32 2c 31 38 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67
                                                                                                                                                                                                                                                                                    Data Ascii: 30) 100%);--wp--preset--gradient--luminous-vivid-amber-to-luminous-vivid-orange: linear-gradient(135deg,rgba(252,185,0,1) 0%,rgba(255,105,0,1) 100%);--wp--preset--gradient--luminous-vivid-orange-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rg
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:13 UTC1390INData Raw: 74 6f 6e 65 2d 67 72 61 79 73 63 61 6c 65 27 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 64 75 6f 74 6f 6e 65 2d 2d 70 75 72 70 6c 65 2d 79 65 6c 6c 6f 77 3a 20 75 72 6c 28 27 23 77 70 2d 64 75 6f 74 6f 6e 65 2d 70 75 72 70 6c 65 2d 79 65 6c 6c 6f 77 27 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 64 75 6f 74 6f 6e 65 2d 2d 62 6c 75 65 2d 72 65 64 3a 20 75 72 6c 28 27 23 77 70 2d 64 75 6f 74 6f 6e 65 2d 62 6c 75 65 2d 72 65 64 27 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 64 75 6f 74 6f 6e 65 2d 2d 6d 69 64 6e 69 67 68 74 3a 20 75 72 6c 28 27 23 77 70 2d 64 75 6f 74 6f 6e 65 2d 6d 69 64 6e 69 67 68 74 27 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 64 75 6f 74 6f 6e 65 2d 2d 6d 61 67 65 6e 74 61 2d 79 65 6c 6c 6f 77 3a 20 75 72 6c 28 27 23
                                                                                                                                                                                                                                                                                    Data Ascii: tone-grayscale');--wp--preset--duotone--purple-yellow: url('#wp-duotone-purple-yellow');--wp--preset--duotone--blue-red: url('#wp-duotone-blue-red');--wp--preset--duotone--midnight: url('#wp-duotone-midnight');--wp--preset--duotone--magenta-yellow: url('#
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:13 UTC1390INData Raw: 74 2d 66 6c 6f 77 20 3e 20 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 6c 65 66 74 7b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 30 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 32 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 72 69 67 68 74 7b 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72
                                                                                                                                                                                                                                                                                    Data Ascii: t-flow > .aligncenter{margin-left: auto !important;margin-right: auto !important;}body .is-layout-constrained > .alignleft{float: left;margin-inline-start: 0;margin-inline-end: 2em;}body .is-layout-constrained > .alignright{float: right;margin-inline-star
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:13 UTC1390INData Raw: 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76
                                                                                                                                                                                                                                                                                    Data Ascii: color--luminous-vivid-amber) !important;}.has-light-green-cyan-color{color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-color{color: var(--wp--preset--color--vivid-green-cyan) !important;}.has-pale-cyan-blue-color{color: v
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:13 UTC1390INData Raw: 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 29 20 21 69 6d 70 6f 72 74 61
                                                                                                                                                                                                                                                                                    Data Ascii: et--color--vivid-green-cyan) !important;}.has-pale-cyan-blue-background-color{background-color: var(--wp--preset--color--pale-cyan-blue) !important;}.has-vivid-cyan-blue-background-color{background-color: var(--wp--preset--color--vivid-cyan-blue) !importa
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:13 UTC1390INData Raw: 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 2d 74 6f 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 69 76 69 64
                                                                                                                                                                                                                                                                                    Data Ascii: r: var(--wp--preset--color--vivid-cyan-blue) !important;}.has-vivid-purple-border-color{border-color: var(--wp--preset--color--vivid-purple) !important;}.has-vivid-cyan-blue-to-vivid-purple-gradient-background{background: var(--wp--preset--gradient--vivid


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    4192.168.2.649719130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC675OUTGET /wp-content/plugins/jquery-lightbox-for-native-galleries/colorbox/theme1/colorbox.css?ver=1.3.14 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 1292
                                                                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 16:59:51 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                    Age: 191843
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=864000,public,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC994INData Raw: 1f 8b 08 00 00 00 00 00 00 03 c5 57 6d 6f db 36 10 fe 1e 20 ff 81 45 b0 a5 0d 22 c7 f5 9a a5 91 d1 0f ad 1b 6c 06 92 6e 58 02 6c df 0a 5a 3a 49 44 29 51 20 a9 d8 ae d1 ff be 3b 52 b2 e5 97 38 f6 16 c0 31 62 5b f2 f1 b9 e7 ee 9e 23 4f 17 67 c7 47 0c ff 06 4a 2a fd 49 4d f0 8b 06 76 6f a7 12 fc 0f 0f 19 b0 44 49 a9 c6 a2 48 99 ae 24 18 c6 d1 c4 e2 7d 43 66 06 bf 72 eb ee 45 aa 30 c2 58 5e 58 36 02 3b 06 28 c8 2c 07 d3 f1 58 1f 1f 95 88 59 94 f1 22 25 30 9b 09 87 c5 99 55 2c e7 a2 b0 f8 8f 20 79 c9 2d 1f 09 29 ec 94 8d 85 cd 58 52 d9 0a e1 1f 41 1b 81 2e 98 4a e6 7c 11 f9 ec e2 f8 e8 24 a2 eb 91 9a 9c b3 93 08 3f fe 40 5b c9 a7 f5 d5 df 9a 97 25 e8 59 a9 8c b0 88 10 f2 91 51 b2 b2 d0 47 cf 65 d8 ed 33 09 89 a5 cf ef 81 28 62 98 84 d7 f8 d7 67 0a 51 12 8c 3c
                                                                                                                                                                                                                                                                                    Data Ascii: Wmo6 E"lnXlZ:ID)Q ;R81b[#OgGJ*IMvoDIH$}CfrE0X^X6;(,XY"%0U, y-)XRA.J|$?@[%YQGe3(bgQ<
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC298INData Raw: aa 2c 95 b6 6c 70 7f cf 36 84 8e 61 9d 33 e1 08 23 86 7b 54 10 23 9c e0 9c 57 5a 63 4a 2d ec fc 89 63 50 8f 39 0c c7 32 d2 0a fa e0 8f 22 e5 04 c5 5c 7e 59 24 b9 31 f4 14 83 e1 44 11 3a b3 2e 76 22 d7 69 73 7e f5 8a 0d 73 a2 46 8f 37 5f 94 85 90 7d 94 65 c6 87 24 09 77 24 e0 08 a9 23 86 8c 32 3f 2d 36 e3 3a 41 53 42 68 d2 c3 40 a3 2a c7 da 9f 7b d4 71 26 24 59 a6 95 e4 7a 25 68 e6 d5 b6 11 8b 2c 1b a8 7a 22 24 0d 74 48 3d c3 9b e5 71 ae a5 e1 45 35 51 a2 89 90 d8 28 21 e6 46 a5 22 0e 3f ff e3 42 79 20 13 cc 40 de b9 13 91 56 46 25 b6 b3 1a e8 6b 0c f4 43 dd 0b 6e ae 2e c0 7e 85 49 89 c9 c6 51 d7 1f b8 b5 77 6a 11 1c 6f c5 77 ac dc 9d ab f5 87 53 13 71 09 a7 6f 48 ba ab 84 eb 63 fd 60 94 bd ff 3d 49 fb c1 e9 60 9c 9d fb 7d 28 b7 c6 e3 c3 90 5e 10 d8 9f f6
                                                                                                                                                                                                                                                                                    Data Ascii: ,lp6a3#{T#WZcJ-cP92"\~Y$1D:.v"is~sF7_}e$w$#2?-6:ASBh@*{q&$Yz%h,z"$tH=qE5Q(!F"?By @VF%kCn.~IQwjowSqoHc`=I`}(^


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    5192.168.2.649720130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC638OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.2.2 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC454INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:14 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                    Content-Length: 97517
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 02 Apr 2023 15:56:57 GMT
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=10000,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC936INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 20 66 69 67 63 61 70 74 69 6f
                                                                                                                                                                                                                                                                                    Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaptio
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC1390INData Raw: 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 66 6f 6e 74 2d 73 69 7a 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 77 69 64 74 68 2d 32 35 7b 77 69 64 74 68 3a 63 61 6c 63 28 32 35 25 20 2d 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 2c 20 2e 35 65 6d 29 2a 2e 37 35 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e
                                                                                                                                                                                                                                                                                    Data Ascii: :100%}.wp-block-buttons>.wp-block-button.has-custom-font-size .wp-block-button__link{font-size:inherit}.wp-block-buttons>.wp-block-button.wp-block-button__width-25{width:calc(25% - var(--wp--style--block-gap, .5em)*.75)}.wp-block-buttons>.wp-block-button.
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC1390INData Raw: 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e 69 73 2d 76 65 72 74 69 63 61 6c 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e 69 73 2d 76 65 72 74 69 63 61 6c 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 6d 61
                                                                                                                                                                                                                                                                                    Data Ascii: s-background),.wp-block-button.is-style-outline>.wp-block-button__link:not(.has-background){background-color:transparent;background-image:none}.wp-block-buttons.is-vertical{flex-direction:column}.wp-block-buttons.is-vertical>.wp-block-button:last-child{ma
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC1390INData Raw: 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 61 6c 69 67 6e 63 65 6e 74 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 6c 65 6e 64 61 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 6c 65 6e 64 61 72 20 74 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 6c 65 6e 64 61 72 20 74 68 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 3b 70 61 64 64 69 6e 67 3a 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 6c 65 6e 64 61 72 20 74 68 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 6c 65 6e 64 61 72 20 63 61 70 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 6c 65 6e
                                                                                                                                                                                                                                                                                    Data Ascii: :inherit}.wp-block-button.aligncenter,.wp-block-calendar{text-align:center}.wp-block-calendar td,.wp-block-calendar th{border:1px solid;padding:.25em}.wp-block-calendar th{font-weight:400}.wp-block-calendar caption{background-color:inherit}.wp-block-calen
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC1390INData Raw: 77 69 64 74 68 3a 37 38 31 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 3a 6e 6f 74 28 2e 69 73 2d 6e 6f 74 2d 73 74 61 63 6b 65 64 2d 6f 6e 2d 6d 6f 62 69 6c 65 29 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 7b 66 6c 65 78 2d 62 61 73 69 73 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 38 32 70 78 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 3a 6e 6f 74 28 2e 69 73 2d 6e 6f 74 2d 73 74 61 63 6b 65 64 2d 6f 6e 2d 6d 6f 62 69 6c 65 29 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 7b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 3a 6e 6f 74 28 2e 69 73 2d 6e 6f 74 2d 73 74 61
                                                                                                                                                                                                                                                                                    Data Ascii: width:781px){.wp-block-columns:not(.is-not-stacked-on-mobile)>.wp-block-column{flex-basis:100%!important}}@media (min-width:782px){.wp-block-columns:not(.is-not-stacked-on-mobile)>.wp-block-column{flex-basis:0;flex-grow:1}.wp-block-columns:not(.is-not-sta
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC1390INData Raw: 6e 74 6c 69 73 74 20 2e 63 6f 6d 6d 65 6e 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 32 2e 32 35 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 2e 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 6c 69 73 74 20 2e 63 6f 6d 6d 65 6e 74 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 38 3b 6d 61 72 67 69 6e 3a 31 65 6d 20 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 6c 69 73 74 20 2e 63 68 69 6c 64 72 65 6e 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d
                                                                                                                                                                                                                                                                                    Data Ascii: ntlist .comment{min-height:2.25em;padding-left:3.25em}.wp-block-post-comments .commentlist .comment p{font-size:1em;line-height:1.8;margin:1em 0}.wp-block-post-comments .commentlist .children{list-style:none;margin:0;padding:0}.wp-block-post-comments .com
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC1390INData Raw: 2d 74 6f 70 3a 2e 33 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 74 69 74 6c 65 20 3a 77 68 65 72 65 28 73 6d 61 6c 6c 29 7b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 6d 65 64 69 75 6d 2c 73 6d 61 6c 6c 65 72 29 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 72 65 70 6c 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 6d 61 72 67
                                                                                                                                                                                                                                                                                    Data Ascii: -top:.35em}.wp-block-post-comments .comment-reply-title{margin-bottom:0}.wp-block-post-comments .comment-reply-title :where(small){font-size:var(--wp--preset--font-size--medium,smaller);margin-left:.5em}.wp-block-post-comments .reply{font-size:.875em;marg
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC1390INData Raw: 61 72 72 6f 77 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 63 68 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 6e 65 78 74 2d 61 72 72 6f 77 3a 6e 6f 74 28 2e 69 73 2d 61 72 72 6f 77 2d 63 68 65 76 72 6f 6e 29 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 74 65 6d 70 6c 61 74 65 7b 62 6f 78 2d 73 69
                                                                                                                                                                                                                                                                                    Data Ascii: arrow{display:inline-block;margin-left:1ch}.wp-block-comments-pagination .wp-block-comments-pagination-next-arrow:not(.is-arrow-chevron){transform:scaleX(1)}.wp-block-comments-pagination.aligncenter{justify-content:center}.wp-block-comment-template{box-si
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC1390INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61
                                                                                                                                                                                                                                                                                    Data Ascii: background-dim:before{background-color:inherit;content:""}.wp-block-cover .wp-block-cover__background,.wp-block-cover .wp-block-cover__gradient-background,.wp-block-cover-image .wp-block-cover__background,.wp-block-cover-image .wp-block-cover__gradient-ba
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC1390INData Raw: 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 32 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 32 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 32 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 32 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f
                                                                                                                                                                                                                                                                                    Data Ascii: ckground-dim-20 .wp-block-cover__background,.wp-block-cover.has-background-dim.has-background-dim-20 .wp-block-cover__gradient-background,.wp-block-cover.has-background-dim.has-background-dim-20:not(.has-background-gradient):before{opacity:.2}.wp-block-co


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    6192.168.2.649721130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC628OUTGET /wp-includes/css/classic-themes.min.css?ver=6.2.2 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC431INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 291
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 20:51:32 GMT
                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 02 Apr 2023 15:56:57 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Age: 5142
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=10000,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC291INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 32 33 37 33 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 63 61 6c 63 28 2e 36 36 37 65 6d 20 2b 20 32 70 78 29 20 63 61 6c 63 28 31 2e 33 33 33 65 6d 20 2b 20 32 70 78 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 32 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 66 69 6c 65 5f 5f 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 32 33
                                                                                                                                                                                                                                                                                    Data Ascii: /*! This file is auto-generated */.wp-block-button__link{color:#fff;background-color:#32373c;border-radius:9999px;box-shadow:none;text-decoration:none;padding:calc(.667em + 2px) calc(1.333em + 2px);font-size:1.125em}.wp-block-file__button{background:#323


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    7192.168.2.649724130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC647OUTGET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.8.2 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 1004
                                                                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 16:57:39 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                    Age: 191975
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=864000,public,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC994INData Raw: 1f 8b 08 00 00 00 00 00 00 03 95 56 db 6e db 38 10 7d 8e bf 82 eb a2 68 52 44 ae ac c4 ae 57 46 8b a2 58 60 5f 16 58 a0 6f 45 91 07 4a 1c 3a 44 28 52 4b 52 71 dc 45 ff 7d 87 a4 64 4b 8e 14 64 61 40 e6 65 38 33 e7 cc 85 5c ec eb 92 7f 24 0b 5b 1a 00 95 18 a0 0c 0c fe d9 5a 2b 0b e4 df d9 45 ad ad 70 42 ab 9c d0 c2 6a d9 38 d8 ce 2e f4 23 18 2e f5 3e 27 f7 82 31 50 b8 54 4a 51 e7 c4 40 e9 2e 97 f5 d3 35 19 7c ae 5a 81 a4 a6 ee 3e 27 02 75 bb cb 55 fa d6 af df 83 d8 dd bb dc 8b e1 6c 2f 98 97 88 93 8a 9a 9d 40 cb 49 9c d6 94 31 a1 76 39 49 71 52 68 83 ae c6 f1 1e c7 c9 de 50 74 40 69 53 51 49 7e 13 55 ad 8d a3 ca 6d 67 bf 66 b3 45 84 c9 71 93 c4 f1 11 63 a2 1b 57 37 ce 43 ed cc 65 50 91 74 b1 c2 ef 12 aa 81 dd 45 76 5c ec ec 67 f5 13 41 5e 04 23 6f d2 94 a6
                                                                                                                                                                                                                                                                                    Data Ascii: Vn8}hRDWFX`_XoEJ:D(RKRqE}dKda@e83\$[Z+EpBj8.#.>'1PTJQ@.5|Z>'uUl/@I1v9IqRhPt@iSQI~UmgfEqcW7CePtEv\gA^#o
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC10INData Raw: e9 3f 9b 03 18 00 2b 0b 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: ?+


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    8192.168.2.649723130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC640OUTGET /wp-content/themes/kos-mar2021/style.css?subver=1.2&ver=6.2.2 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 11054
                                                                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 17:39:49 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                    Age: 16645
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=864000,public,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC994INData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 7d fb 8f db 46 92 f0 cf 32 30 ff 03 cf 03 df c6 5e 89 d6 73 9e 48 70 4e 36 d9 0b 2e de f8 92 dd 6f 71 08 16 06 25 72 46 5c 4b a2 42 52 1e 4f 0c ff ef 57 d5 cf ea ee 6a 52 63 3b df 1d 3e 7c 33 f6 cc 88 ec 67 75 75 bd bb fa f9 b3 93 47 7f 5d 17 db 22 f9 4b b6 2d ae 92 57 87 e5 a6 6c d6 55 f2 aa ae f4 9b bf fd f4 fd 55 b2 6e db fd d5 f3 e7 2d 3c a9 76 e5 2a 5d 55 db e7 7b 55 78 b4 af f1 7f b1 2d 0f db 51 53 54 a3 6a df 96 db f2 b7 22 1f 6d b3 db ec b7 72 57 8c ee aa 3a 87 22 4d 33 c2 26 8a e7 27 8f 5e 1c da 75 55 5f 25 7f 55 4d ea 27 d1 fe 4e 1e fd a9 68 56 75 09 8d 57 3b 77 a8 c9 28 79 91 6c ca db 75 9b dc 15 e2 57 b6 cb 13 e8 6e 5f ed 9a f2 6d 91 fc 1d ba 7f 85 dd 27 2f d5 88 12 39 b9 e6 50 b6 d9 72 53 24 37 d0 f3 5f 8a bb
                                                                                                                                                                                                                                                                                    Data Ascii: }F20^sHpN6.oq%rF\KBROWjRc;>|3guuG]"K-WlUUn-<v*]U{Ux-QSTj"mrW:"M3&'^uU_%UM'NhVuW;w(yluWn_m'/9PrS$7_
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC1390INData Raw: 4e 15 e8 13 b4 01 ff 96 4b 00 5a b6 aa ab dd fd 16 fe c8 73 a4 93 50 b6 04 fa b7 2a b1 e8 aa ca e1 67 5e c0 28 f2 9b 1d 22 20 f4 b6 85 d7 25 82 e3 cd 12 20 fc 2b 8c 6a 88 58 b7 57 a4 12 e1 52 03 da 8b df 15 d2 d2 e6 b0 c4 1f 50 a0 85 d1 be c5 a5 82 07 b0 20 25 f4 50 20 89 80 e6 b1 0b 78 9b 43 93 15 fc 7d d8 e0 7a 01 58 cb 62 93 37 38 5b d8 15 d0 fb 26 5b e2 68 36 c5 6d 81 eb 2b 48 38 b4 92 89 25 82 cf 12 58 ed 4d 55 c9 e5 cb b0 50 8d 7f c2 7f f8 3b ab 61 d1 b0 4a 86 68 83 35 77 6f b3 06 e7 d8 02 ee 37 38 c5 65 91 63 bf b7 07 84 13 fc 36 8d 63 a3 38 56 6c 55 fc 46 2c 83 59 49 ec da 65 b0 40 80 af 7b 44 d9 fa b0 84 61 34 b0 3c a2 66 73 d8 6e b3 1a 07 56 e2 42 c1 df 6f 60 04 87 bc ac 00 1e 30 8e 2a 79 7f f2 68 00 8f 6f 11 33 c6 d7 f0 61 0f eb 01 94 47 7d 5a
                                                                                                                                                                                                                                                                                    Data Ascii: NKZsP*g^(" % +jXWRP %P xC}zXb78[&[h6m+H8%XMUP;aJh5wo78ec6c8VlUF,YIe@{Da4<fsnVBo`0*yho3aG}Z
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC1390INData Raw: 59 4a e4 88 7b 1a 65 cd d6 11 02 2d 80 4b 51 fe e9 fc 89 2f d0 5e ba 72 64 7c ce fd a3 93 bd 8a f1 00 b3 42 e2 a7 34 10 10 98 c7 de a0 09 dd cc c5 97 37 03 67 a6 dd 33 38 3f 76 06 02 d5 a5 d5 03 c6 28 54 9b 44 2e 79 7b bf 2f 24 15 15 9f 7f c1 cf 5f 3e 5e ad 8b d5 9b 65 f5 ee f1 3f 86 ee 0b c4 de 2a 78 7a 53 6e 8a e0 e1 ba cc f3 62 17 3c 16 96 9b e0 a9 98 fc e3 7f 84 92 88 bf 6b 1c 94 1f 93 d9 7d 2d 10 be 51 7c 62 53 a6 cb 7b b4 19 65 d2 ea 8d 96 16 61 d8 09 97 cf 08 7f 37 e2 eb 3a 78 2f 46 ec 20 1b b3 94 e3 f1 e5 a5 ad ec 09 34 66 99 00 a4 46 aa 66 90 d7 69 84 9d e5 4f c4 ec 2b 4c 60 c9 c8 98 a5 05 2b 74 59 0e 9a 91 18 9e a3 1e 03 62 dd 16 ad 16 93 06 be 9c 94 20 79 44 63 b3 ee 0a 4d a6 08 53 34 d2 29 73 db 50 58 5b 65 43 12 f6 52 a4 fc 65 b5 c9 9a e6 d9
                                                                                                                                                                                                                                                                                    Data Ascii: YJ{e-KQ/^rd|B47g38?v(TD.y{/$_>^e?*xzSnb<k}-Q|bS{ea7:x/F 4fFfiO+L`+tYb yDcMS4)sPX[eCRe
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC1390INData Raw: 27 53 6b ab 54 75 a5 7a c7 d6 96 22 b2 57 df 95 21 16 13 fc 76 d0 c6 73 5a 76 7a 66 fd fe ec fe f1 7b 65 e8 c7 74 72 be b8 5c f2 2d 79 44 56 63 85 c7 0e a7 17 8b f3 c9 7c 7a 71 c6 28 21 04 11 18 08 46 9c c4 bd 1c 98 ee 37 c3 b8 b1 0f aa dd 06 8c d3 fa 4c 03 5f 9d cf 34 27 4a d4 92 e2 93 96 c7 14 7e 23 da 5a 01 c7 17 d6 5f 16 bb 83 8c 1f 44 cf a3 eb 17 a4 32 3a 51 e0 b4 6f fb 52 47 08 7c 77 81 df be bc 66 70 cc 1b 96 14 df ac e9 c4 ef 71 53 06 dc 92 d3 57 27 e9 5c ae e4 cc 36 aa 37 96 b0 ed aa ad 95 ce 1a 0c bb 2c 92 71 13 eb 8f a0 59 1c a3 a3 28 3d 18 40 a3 03 bf 55 9c 46 a6 80 97 78 12 ce d4 6c e8 81 78 25 05 97 af b3 9d 36 43 a9 40 96 5f 40 f5 29 be 7c bc 14 2f 94 81 cf 43 58 2b 96 a1 fd 51 05 fc 25 5f e3 a0 95 e4 5a 56 2a 0e 10 55 32 05 5c 4e eb ea 55
                                                                                                                                                                                                                                                                                    Data Ascii: 'SkTuz"W!vsZvzf{etr\-yDVc|zq(!F7L_4'J~#Z_D2:QoRG|wfpqSW'\67,qY(=@UFxlx%6C@_@)|/CX+Q%_ZV*U2\NU
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC1390INData Raw: 3d 62 68 d7 8a 24 fb ab 4d 06 48 b2 5a 97 9b 9c 5b fc 48 d1 e3 d1 5f e4 34 60 1a c6 e7 96 78 ea 48 8f 6f aa 1d ac 2a 66 08 78 59 ed b2 55 35 4c 7e 38 ac ca 3c 53 2f f0 30 7f b5 ab 70 1d 0a 5f 89 88 c5 7d 32 64 b7 66 47 b4 af e9 71 f7 6e 23 83 77 42 91 c6 96 5e ff ce 73 92 72 00 23 82 84 07 6e 18 04 0c 41 11 5d 21 fd 2e 1e 1e ea b6 25 12 5c 30 ed e8 e7 6e 69 4c 70 c1 14 56 8f bd 96 55 d2 0c ae 71 f9 8a c6 78 51 03 50 0e 7f 63 a0 a1 5a 97 d5 a1 6e 70 9d d6 c5 66 cf cf 41 65 e5 e0 7a 92 af 22 61 e3 5d 4b e4 1a 34 4f f7 75 29 78 3d eb 1b 39 56 3f 60 4f 8f 30 1b 32 34 f8 4d 03 4f a6 09 65 eb f2 2e a8 dd 1d 0c da cc 12 43 0d 05 32 22 d6 06 c5 6d 54 be c9 2d 30 95 59 04 a6 aa 9e 57 81 04 e9 d3 61 ea 2d c1 9b a7 c3 05 d5 87 1e fc 48 7d 7d 06 c2 67 a7 fa 48 84 f7
                                                                                                                                                                                                                                                                                    Data Ascii: =bh$MHZ[H_4`xHo*fxYU5L~8<S/0p_}2dfGqn#wB^sr#nA]!.%\0niLpVUqxQPcZnpfAez"a]K4Ou)x=9V?`O024MOe.C2"mT-0YWa-H}}gH
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC1390INData Raw: 96 72 9d 6f c5 ad 3b b1 e7 a7 be fc 0e 0d ff 22 c1 4f a2 af ad f8 bc 91 ed c2 bc 1a 0d 54 27 9e 1e dd fd 48 f8 22 44 bd 24 ea fe 71 d3 55 45 22 34 d8 16 fd e4 00 fe 51 09 27 49 bc 97 b4 89 cf ff d2 e7 db 3a 6a 28 29 77 dc 47 7a 6a c6 21 da f1 2c c1 21 c5 36 28 6a 84 fb 51 47 59 79 af 2c ef 2b 77 24 5e ea 21 c3 ed 50 54 1f d4 4c 1f 47 3a b6 b1 d7 32 d9 67 97 0e 4b bc f8 4e e6 20 b9 25 fe 2e 93 3b 7e ae 6d c0 cd f7 e0 c7 d6 29 1e 63 0d f2 6a 2e 75 d3 f8 28 41 e3 0e 4c b1 02 2d cb af 71 c7 a1 cb 2b 15 a7 43 f2 4c ea 6c a4 29 cc fb 26 9e 3b 60 ce b2 cc 47 30 27 f7 7b 30 ba 53 91 d6 6e 53 60 2e db 90 3e 7a 07 9a 3e d2 1e 69 64 21 bf 3f 91 55 da 7d 92 fb 4f a8 41 9b 8f 6d 77 8a 9f ee 4c a6 19 b5 c1 b5 91 83 26 8f f6 72 58 11 f0 ab 93 97 86 b1 f6 a4 62 39 4a a0
                                                                                                                                                                                                                                                                                    Data Ascii: ro;"OT'H"D$qUE"4Q'I:j()wGzj!,!6(jQGYy,+w$^!PTLG:2gKN %.;~m)cj.u(AL-q+CLl)&;`G0'{0SnS`.>z>id!?U}OAmwL&rXb9J
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC1390INData Raw: e6 0c 2f 45 f5 3f 8b c2 7e 2a 19 f3 42 9f 1b dd 57 e2 2e 54 31 87 24 71 e7 60 3f 61 b6 e1 11 26 5f fc 23 f7 90 a3 5d e9 e4 02 c6 12 80 46 c2 0f cb 3f fb ad 12 34 26 e8 59 14 71 3f b6 ef cc 5e 3a c6 5f 2d bb 0e a5 fa 9e 9e c4 b5 29 51 65 40 33 15 02 43 cb a9 00 71 cf ed 53 23 af ca 91 c8 6c 02 72 71 d4 18 7a 46 e1 89 1a 2e 05 11 a8 2f af c3 ba d6 ef d9 c1 c5 86 17 01 22 27 9e b0 92 46 0f 18 77 95 c9 e6 ef 00 e3 18 f0 53 74 62 07 d9 b3 0a f4 a9 0e 7d 8a d2 50 15 91 10 79 1b af 66 da f5 6f ac 1a 07 f7 55 4d 17 4f dd ce 1e 52 e5 d8 d2 1c 5c a3 6a 4b a2 97 d6 bb 26 97 6d c4 5c aa 7b 5c 1b aa 1c f1 b2 fb db df f0 73 bf 10 ed 1a 0b d9 bc b7 1e 1a 70 85 ad 06 7d 44 61 fb 29 ab eb ea 8e 91 19 60 b7 84 5b 59 6f 62 b3 85 63 ad ea 8b ad 04 28 58 22 db 53 37 b3 db de
                                                                                                                                                                                                                                                                                    Data Ascii: /E?~*BW.T1$q`?a&_#]F?4&Yq?^:_-)Qe@3CqS#lrqzF./"'FwStb}PyfoUMOR\jK&m\{\sp}Da)`[Yobc(X"S7
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC1390INData Raw: 36 f2 36 08 e0 89 2b 6e bb 34 d4 1d 40 28 98 f7 4a 2e 25 a8 22 1c 71 0f a0 e1 b6 4d 05 c7 32 58 4a 2f 10 c6 6f e7 41 98 1f a8 20 3a e0 bf ef 32 28 d3 bd e7 13 f9 60 0e 29 bf 14 e8 fa eb a1 c0 d3 8d 88 c0 9f e1 64 26 b4 fb 69 ad 8c 60 e4 cf 92 97 3f 7e fd fd 0f df 26 df fc fc 73 72 03 4c 5b 64 49 b8 01 fe 9e 17 6f cb 55 21 61 21 85 e4 04 9e 8a d3 59 a2 de e7 18 ff cb 72 57 6e 0f 5b d5 49 75 23 fa 29 df 15 9b 26 15 45 b8 6d 6e e2 d2 1d c9 3d 19 7c 9c ec ce c9 c1 71 d1 40 30 8f ee 10 55 2b 5c 49 ce 16 9c e2 18 0c 78 a3 ca 60 c0 24 0b 17 1d f6 f4 28 8f 2f 6b ad cc dc 87 75 c4 58 b5 5c 49 95 4d a3 0a 1c 51 9f 9e 78 76 1b 31 a6 89 f0 9e ae 58 bb 6b 64 b1 48 5b 7b 86 64 01 ac 26 ce 07 e7 2b 41 9c 8c 96 55 88 35 2a 49 a5 48 d4 79 a8 1a 4d b5 53 53 bb 4f 89 fe ff
                                                                                                                                                                                                                                                                                    Data Ascii: 66+n4@(J.%"qM2XJ/oA :2(`)d&i`?~&srL[dIoU!a!YrWn[Iu#)&Emn=|q@0U+\Ix`$(/kuX\IMQxv1XkdH[{d&+AU5*IHyMSSO
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC330INData Raw: 74 60 52 17 f0 3b 55 7a 1c f1 3f da e8 f1 26 2c 94 98 e5 4e 48 a4 67 44 1a e8 9d 24 2b 2a 22 96 09 7e b2 06 47 87 0d e3 b9 15 7f 35 5d b5 3a b0 c3 59 8e e3 bf 0a ef 8a e3 6c 25 5e ad c0 10 ca 91 f0 f3 29 35 1b 7d 8c 29 75 22 d1 d0 33 a5 3e a0 cd 29 75 ef 76 a2 fa d1 83 cc 38 8b 71 c6 f6 13 7a 44 b1 ee 29 96 da af c5 75 bc 46 46 a7 b8 aa 78 be 7f 67 43 58 44 5c 58 30 3c 09 b4 1d 73 fd 85 a9 46 6f ea b4 97 4f c8 a9 98 0b 6e ed c4 48 ae 15 f1 90 50 4e bd 4d 64 5f 72 97 0c 1d c2 af a2 df 62 e1 9d 44 46 71 95 da 4e 57 7e cc 97 e2 1a e4 38 41 0a 55 bf c3 26 ab f9 68 35 73 e3 25 c1 79 cc b9 58 ae 98 06 02 e5 87 6f 9b 7d c5 56 0b 72 fe 78 55 99 bb ae f8 19 3b 06 c1 a8 7e 4d 50 c1 7e f6 07 1a d1 c4 27 3e 47 f0 46 1d a6 2f f2 f6 84 76 65 47 d8 0c d9 2a 81 7f bc 5f
                                                                                                                                                                                                                                                                                    Data Ascii: t`R;Uz?&,NHgD$+*"~G5]:Yl%^)5})u"3>)uv8qzD)uFFxgCXD\X0<sFoOnHPNMd_rbDFqNW~8AU&h5s%yXo}VrxU;~MP~'>GF/veG*_


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    9192.168.2.649722130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC641OUTGET /wp-content/themes/kos-mar2021/custom.css?subver=1.2&ver=6.2.2 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 1106
                                                                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 16:57:39 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                    Age: 191975
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=864000,public,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC994INData Raw: 1f 8b 08 00 00 00 00 00 00 03 a5 57 e1 6e a3 38 10 fe dd 3c c5 48 d5 a9 77 d5 92 26 69 93 b6 44 7b da 67 d8 fb 79 da ad 0c 18 b0 6a 6c ce 36 49 ba 55 df fd c6 60 08 06 d2 cd 76 a9 9a 16 7b 3c fe 3e cf 37 e3 c9 5c 33 43 e1 75 06 f8 a4 52 98 20 25 05 e3 2f 21 5c 7d 95 91 34 f2 ea 13 68 22 74 a0 a9 62 e9 f6 68 a6 d9 0f 1a 02 27 2a a3 aa 19 96 3b aa 52 2e f7 c1 21 84 9c 25 09 15 db d9 db 6c 36 df b3 24 a3 26 20 8a 12 70 2f f0 0a 05 ae 64 22 c0 2d 8c 2c 42 58 97 87 2d bc cd e6 a9 42 e7 25 cc 23 53 04 7b 45 ca b1 e5 72 81 a6 d6 af c9 69 21 05 8b 03 41 76 c0 19 10 c7 82 33 41 83 9c b2 2c 37 21 ac e6 eb 06 c5 d0 fa 75 48 65 79 87 7e 6b 53 12 68 43 0c 2d a8 30 9f a0 ff 06 d7 1f 3e a8 1a 75 3d 18 4b 2e 55 08 97 8f 8f 8f 7d 2b f3 c2 d1 8c 19 c2 59 dc 8c 97 24 49 98
                                                                                                                                                                                                                                                                                    Data Ascii: Wn8<Hw&iD{gyjl6IU`v{<>7\3CuR %/!\}4h"tbh'*;R.!%l6$& p/d"-,BX-B%#S{Eri!Av3A,7!uHey~kShC-0>u=K.U}+Y$I
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:14 UTC112INData Raw: 38 be a3 68 9d d3 54 a2 de 94 43 5a 50 43 26 3b 4a 4b 46 51 5d 4a a1 b1 3e 06 98 07 35 03 82 5f 54 5a f2 a3 ac 1c 76 ff cb f5 fc 76 85 99 82 ed e0 e3 cd 72 03 9f 81 e8 92 c6 06 14 16 5d 09 32 c5 f4 22 19 b5 4d de e9 b2 0c ef e0 68 b3 f3 b8 92 44 78 18 55 a3 96 5a 3b b5 ee 38 4d 8d fb 77 00 ba cd df b6 6c fd 0f e8 dc 95 83 5b 0e 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: 8hTCZPC&;JKFQ]J>5_TZvvr]2"MhDxUZ;8Mwl[


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    10192.168.2.649727130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC646OUTGET /wp-content/themes/kos-mar2021/fonts/font-awesome.min.css?ver=6.2.2 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 6666
                                                                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 16:59:43 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                    Age: 191852
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=864000,public,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC994INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 5d 5d 8f e4 36 76 7d 0f 90 ff 50 b1 b1 f1 cc a2 ab 5d 54 7d f7 60 b3 de 24 58 c0 c0 2e f2 b0 fb 90 87 bc 50 12 55 c5 69 49 94 29 a9 bb 6b 06 f3 df 43 4a bc 14 55 7d a8 75 00 3f c4 30 ec 6e f2 88 a2 c8 cb fb c5 43 f6 8f bf ff 97 7f fe a7 d5 ef 57 ab 3f ab ba 5b fd e9 55 b4 aa 12 ab dd e3 e1 71 bb 4a 6f ab 9f 72 fe 22 2e bc ce 6f ab f5 ea da 75 cd d3 8f 3f 16 06 c9 47 e0 a3 54 a6 fc a7 a0 64 6c ec 2f 32 13 75 2b 62 cf fc 58 ba fa 0f f6 ad 4f ab bf fd fc 97 d5 7f fd f9 2f 2b f6 c8 1e 56 ff f1 b7 bf 3d ad fe fa f3 df a9 91 8f b6 c9 1f 87 77 ac 0b 9e 89 af ee a7 4a 96 b7 a7 1f 6c 03 ae d7 3f 7c 6a 75 f6 d4 eb f2 c3 0f 8f 8f c3 1b db f0 bd eb 57 91 da 5f 1f 85 ea fe f8 f2 87 e1 13 7f f8 f8 7f 78 e6 7b 29 0a f9 f6 af fe d1 55 a1
                                                                                                                                                                                                                                                                                    Data Ascii: ]]6v}P]T}`$X.PUiI)kCJU}u?0nCW?[UqJor".ou?GTdl/2u+bXO/+V=wJl?|juW_x{)U
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: ca 8c 00 bd 2f 34 33 15 14 de cd d5 7d 8d 1f 10 37 18 de 24 b7 1d cf 9e df 9b e4 4f d0 c7 72 b6 d7 18 43 e7 b2 24 77 2e 4c f2 de 81 a9 64 9e 97 c1 bb d6 ec ed 61 fa c5 78 35 11 ab bf 71 6f b3 8a 2c 62 d1 a9 bd af 61 17 9c 43 f7 6d f6 8e f7 9e 93 ac 4d 3f 8d 75 c9 54 a9 f4 d3 f7 45 51 0c c5 97 92 b7 ed 53 2a cc 44 d9 3a f3 2a e3 55 7e f7 3f c5 66 b3 f9 6e 00 54 bd 11 11 08 60 23 a0 35 d6 2b bb 42 44 32 22 84 79 75 69 a2 81 b5 82 a8 ed 88 ba 9a 76 3a 08 d8 7d 47 1f a7 61 fd 7e aa 8f bc e2 30 22 fa 56 e0 16 8e 63 bd 91 95 0a d6 9f c6 fa ee ba 36 7e fc 45 40 cc 99 30 b0 96 4f 2d 18 67 11 42 d2 11 92 5d 45 f6 0c 01 d9 08 d0 a2 52 2f d4 87 41 b4 b2 52 b5 b3 82 4e 1a 9b 0a db c8 c3 49 5b 37 65 8f 61 62 06 ab 64 8d 71 cc 09 49 a3 5e 8d 47 68 22 2d 08 22 41 31 d2
                                                                                                                                                                                                                                                                                    Data Ascii: /43}7$OrC$w.Ldax5qo,baCmM?uTEQS*D:*U~?fnT`#5+BD2"yuiv:}Ga~0"Vc6~E@0O-gB]ER/ARNI[7eabdqI^Gh"-"A1
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 5e 3c a7 f4 53 fb 0c a5 87 53 40 36 ee d4 00 44 4a e2 a3 a5 28 32 8e 43 c3 34 74 9f db 58 22 31 a5 54 b3 56 7e 78 06 d1 b6 7b 03 b0 7b d9 86 3c 10 ee f5 e2 03 29 69 f8 80 eb 48 56 aa 1e ae ae cc f5 a1 30 9e 20 6e 81 44 bd 9f 25 13 da 4c b6 ad 8a f4 d2 bb 64 cd 2d 7c c6 26 b8 5b bc 28 b3 3d 05 db 8d 30 42 20 a1 b4 64 4e b4 5b 3e df 72 28 4a e3 44 dd 22 0d 53 6e 21 aa 27 33 27 dc 35 7f 91 a6 7c a6 62 c4 48 3b 99 fb 37 f8 9b 83 24 d7 ba 87 4a 23 e3 01 44 61 48 4a f6 5d cb 67 d1 5d 8d 60 5c a0 20 67 19 69 57 d3 3f bb 03 07 41 5e da 53 ec a2 67 c2 3b c6 38 4b 99 7b 33 db 63 1d 9e 93 93 2f 4d 99 89 c1 a0 9c e7 c9 1d 68 61 36 72 27 6e 17 a5 4c 5c 31 a6 15 16 d0 bb 77 68 08 a3 00 c0 58 4c e8 2c e4 e4 ff 9b f7 74 51 05 94 1f 43 14 d6 68 f9 29 c4 c4 14 6a 7e 0e 51
                                                                                                                                                                                                                                                                                    Data Ascii: ^<SS@6DJ(2C4tX"1TV~x{{<)iHV0 nD%Ld-|&[(=0B dN[>r(JD"Sn!'3'5|bH;7$J#DaHJ]g]`\ giW?A^Sg;8K{3c/Mha6r'nL\1whXL,tQCh)j~Q
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 27 37 ce 12 a6 b1 b3 83 cf e0 db d3 2f ea 45 e8 a2 c4 1e 32 d1 78 64 6d b0 17 cd 11 bb 85 1d 7c e4 61 6c 17 5c d3 44 e7 e1 d8 f9 21 22 8f 59 36 69 1f 33 7f 44 d5 f1 a0 85 b1 22 d6 4e 67 66 b9 84 3d 22 ce ce 88 58 6a 6a 47 d1 84 99 9d 45 16 19 23 0a 4f 00 c5 52 48 4c 9e 00 18 73 f4 88 ce 13 40 a3 8a 9e 28 3d bc 69 b0 32 21 42 cf ab ac 73 4c 73 65 44 e5 e1 b5 91 1f 09 15 fa 71 e2 5c f4 50 bc 88 c5 93 6b 99 a6 78 57 87 11 8b a7 7d be c1 14 26 23 0a 4f a1 7a 1d 9f 1d 4f d6 b1 79 62 e8 e3 78 92 8e a8 38 ee 0a 71 73 a2 f5 64 10 65 d7 c9 99 19 37 0b c2 94 e0 65 48 54 9d b6 8f e4 0e 4e 7e bf 27 c2 d7 60 27 4f 4a ce ae f2 05 f7 ed 48 2e 2f 54 2d 44 c5 79 81 91 2b 71 70 5e 85 4c 71 07 9c 30 68 51 6b 1c c2 12 ff a6 e1 17 61 77 f8 a0 4c 11 f3 66 54 37 0b 39 75 76 0a
                                                                                                                                                                                                                                                                                    Data Ascii: '7/E2xdm|al\D!"Y6i3D"Ngf="XjjGE#ORHLs@(=i2!BsLseDq\PkxW}&#OzOybx8qsde7eHTN~'`'OJH./T-Dy+qp^Lq0hQkawLfT79uv
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 44 f7 55 0a a3 a3 84 88 62 a5 ed 3b dc 79 4b 88 14 66 fb dd 22 03 93 10 21 ac bd 9a c5 d1 ca 3a ed 4b 94 90 4a 88 14 d6 ca aa 29 6f 36 26 87 13 e6 29 61 cf 37 de 19 99 85 98 89 83 df c5 98 fc 09 3b 06 a0 c5 2d 83 c4 df 78 24 79 a5 e0 01 f2 84 f9 53 b8 f0 c0 49 42 14 b3 81 35 dc 8a 4c 43 3b 91 10 cd ac 32 41 95 8e ae 0d e6 53 b5 26 ac ed 8c 45 11 28 f7 90 10 d7 6c 38 bd 99 e2 9b 8c 12 a2 99 bd 08 7c 6a 3d 99 38 64 d0 35 48 88 24 56 19 8b d5 43 0f 2e 21 ae d7 70 68 a3 f5 b6 c8 65 44 79 dd 5e 86 0b 7b e1 a3 a4 4e 26 58 c4 e3 4a fc 35 47 f6 4b 1c e3 15 e2 0e d3 07 2d c1 8e 61 73 d1 af 3f 05 8d 99 f9 50 50 ef 27 44 00 0b 60 90 ad 92 10 05 2c 04 42 9d 41 24 b0 5a f4 f8 f8 40 42 0c b0 71 d4 4a 9c b7 4d 88 05 e6 0f 6e 1a bd 2e 33 09 7d 81 84 48 5e d3 f1 1b 28 ec
                                                                                                                                                                                                                                                                                    Data Ascii: DUb;yKf"!:KJ)o6&)a7;-x$ySIB5LC;2AS&E(l8|j=8d5H$VC.!pheDy^{N&XJ5GK-as?PP'D`,BA$Z@BqJMn.3}H^(
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC112INData Raw: 69 ad 09 aa ea f2 06 fe 72 88 fb 93 21 cd 1b fd 81 12 fb 23 fd 45 2f fa 8b 65 4f 6b 5b ea cf 45 5c 65 9e 8b fa d3 70 e3 93 16 59 f7 61 f3 b0 72 ff 7e a4 3f fa b5 f1 2f 35 3d cc fa 76 b8 cd 88 67 76 89 3f 80 9a e1 a7 a9 7b ad fd 53 32 99 eb dc f0 97 e5 5c ef 86 9f 5d a7 36 53 8f ac 64 9b 66 c6 2e 59 cc b7 ff 05 b4 13 b7 4d 89 71 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: ir!#E/eOk[E\epYar~?/5=vgv?{S2\]6Sdf.YMq


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    11192.168.2.649728130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC643OUTGET /wp-content/plugins/jspullquotes/resources/jspullquotes-core.css HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 503
                                                                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 16:57:39 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                    Age: 191976
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=864000,public,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC503INData Raw: 1f 8b 08 00 00 00 00 00 00 03 75 53 c1 6e db 30 0c 3d 2f 40 fe 81 c0 6e c1 ec b8 45 7a f1 8e d9 07 6c 0b 76 d8 51 b1 68 5b a8 2c aa 12 9d 34 2d f6 ef a3 e4 cc 59 d3 f4 60 40 7a e4 23 1f 1f e5 f5 6a b9 f8 46 e0 88 01 b5 61 e0 de 44 68 8d c5 72 b9 58 2e 7e d3 08 8d 72 40 07 0c c7 60 18 41 b9 93 a4 b8 0e 8c bb e4 c2 d1 70 0f cd 18 99 06 d8 f1 c9 62 2c 01 b6 01 55 62 c0 76 b7 9b d2 94 d3 e0 47 06 e9 93 e9 78 4e 86 96 ac c6 20 9c 5f 11 33 fe 7d b4 b6 f8 31 12 4b 90 3c 1b 72 11 bc 72 68 81 09 22 5a 6c 58 0a 67 b6 08 5d ad 93 d8 bd a5 e6 f1 29 71 4a 2f f4 7c fa 02 da 1c 2e 57 78 5d 2e d6 2b d8 d3 33 24 ce 27 6d a2 b7 ea 54 43 e6 7e 15 64 4f 41 94 d4 62 88 c3 7c 57 cd 63 17 68 74 ba 06 0e ca 45 af 02 3a 9e e3 62 0c 9b 46 d9 42 59 d3 b9 1a 06 a3 b5 4d 11 69 e3 29
                                                                                                                                                                                                                                                                                    Data Ascii: uSn0=/@nEzlvQh[,4-Y`@z#jFaDhrX.~r@`Apb,UbvGxN _3}1K<rrh"ZlXg])qJ/|.Wx].+3$'mTC~dOAb|WchtE:bFBYMi)


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    12192.168.2.649729130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC646OUTGET /wp-content/plugins/jspullquotes/resources/jspullquotes-default.css HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 376
                                                                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 17:00:42 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                    Age: 191793
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=864000,public,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC376INData Raw: 1f 8b 08 00 00 00 00 00 00 03 75 52 4d 53 c2 30 10 3d 37 bf 62 ad 37 86 52 1d 6e a5 32 e3 0c 8e 1e 14 15 38 79 4b d3 2d 8d a6 4d 48 52 01 19 ff bb 09 45 60 10 af 6f f7 7d 65 13 77 60 84 05 6d 84 05 d5 08 11 2d 1a 69 11 8c 5d 0b 84 6c 0d 53 8b aa c4 1a 26 3c 47 0d 9d 98 90 b8 13 8c 9f 67 77 89 83 e6 a5 8d 8c 1b c0 96 64 60 c9 85 80 39 5a b0 25 42 cf cb b5 6a 4c 50 63 e0 76 3c da 0d 16 5b 6a 0b f7 80 04 53 5a 29 67 f7 e2 fd 5f b7 8c 87 d9 d3 63 42 48 9a 09 c9 3e 8e 44 6e c2 bd 6a 38 24 41 aa 86 6f 72 c9 f1 22 8d d5 90 a4 f1 61 7d 48 5c d6 b8 03 6d d4 a9 af 63 80 6a 04 2a 8c 04 aa 94 e0 98 43 a1 65 05 1a 8d 6c 34 43 13 bf 9b bd ba 89 98 d4 d8 63 2e b7 2f 7d 10 3e d4 ea 42 ce 3f 8f 5a 6e 48 60 71 65 23 2a f8 bc 4e 80 61 6d 51 0f 48 50 c8 da 3f d3 17 26 70 dd
                                                                                                                                                                                                                                                                                    Data Ascii: uRMS0=7b7Rn28yK-MHRE`o}ew`m-i]lS&<Ggwd`9Z%BjLPcv<[jSZ)g_cBH>Dnj8$Aor"a}H\mcj*Cel4Cc./}>B?ZnH`qe#*NamQHP?&p


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    13192.168.2.649731130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC619OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 13424
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 20:51:33 GMT
                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 02 Apr 2023 15:56:57 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                    Age: 5142
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=10000,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC910INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                                                                    Data Ascii: /*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 28 22 33 2e 30 2e 30 22 29 7c 7c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 6a 51 75 65 72 79 20 33 2e 30 2e 30 2b 20 52 45 51 55 49 52 45 44 22 29 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 70 6c 75 67 69 6e 20 6c 6f 61 64 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 22 29 2c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 22 2b 28 73 2e 6d 69 67 72 61 74 65 4d 75 74 65 3f 22 22 3a 22 20 77 69 74 68 20 6c 6f 67 67 69 6e 67 20 61 63 74 69 76 65 22 29 2b 22 2c 20 76 65 72 73 69 6f 6e 20 22 2b 73 2e 6d 69 67 72
                                                                                                                                                                                                                                                                                    Data Ascii: ("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migr
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 28 22 73 65 6c 65 63 74 6f 72 2d 65 6d 70 74 79 2d 69 64 22 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 23 22 3d 3d 3d 65 26 26 28 69 28 22 73 65 6c 65 63 74 6f 72 2d 65 6d 70 74 79 2d 69 64 22 2c 22 6a 51 75 65 72 79 28 20 27 23 27 20 29 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 65 6c 65 63 74 6f 72 22 29 2c 74 5b 30 5d 3d 5b 5d 29 2c 6d 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 7d 2c 22 73 65 6c 65 63 74 6f 72 2d 65 6d 70 74 79 2d 69 64 22 29 2c 73 2e 66 6e 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 73 2e 66 6e 2c 64 28 73 2c 22 66 69 6e 64 22 2c
                                                                                                                                                                                                                                                                                    Data Ascii: ype.slice.call(arguments);return s.migrateIsPatchEnabled("selector-empty-id")&&"string"==typeof e&&"#"===e&&(i("selector-empty-id","jQuery( '#' ) is not a valid selector"),t[0]=[]),m.apply(this,t)},"selector-empty-id"),s.fn.init.prototype=s.fn,d(s,"find",
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 2c 22 74 72 69 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 76 2c 22 22 29 7d 2c 22 74 72 69 6d 22 2c 22 6a 51 75 65 72 79 2e 74 72 69 6d 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 22 29 2c 65 28 22 33 2e 32 2e 30 22 29 26 26 28 75 28 73 2c 22 6e 6f 64 65 4e 61 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 4e 61 6d 65 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 22 6e 6f 64 65 4e 61 6d 65 22 2c 22 6a 51 75 65 72 79 2e 6e 6f 64 65 4e 61 6d 65
                                                                                                                                                                                                                                                                                    Data Ascii: ,"trim",function(e){return null==e?"":(e+"").replace(v,"")},"trim","jQuery.trim is deprecated; use String.prototype.trim"),e("3.2.0")&&(u(s,"nodeName",function(e,t){return e.nodeName&&e.nodeName.toLowerCase()===t.toLowerCase()},"nodeName","jQuery.nodeName
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 29 2c 65 7d 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 29 2c 65 28 22 34 2e 30 2e 30 22 29 7c 7c 73 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 2b 6a 73 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 70 2e 74 65 73 74 28 65 2e 75 72 6c 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 70 2e 74 65 73 74 28 65 2e 64 61 74 61 29 29 26 26 69 28 22 6a 73 6f 6e 70 2d 70 72 6f 6d 6f 74 69 6f 6e 22 2c 22 4a 53 4f 4e 2d 74 6f 2d
                                                                                                                                                                                                                                                                                    Data Ascii: and removed")),e},"jqXHR-methods"),e("4.0.0")||s.ajaxPrefilter("+json",function(e){!1!==e.jsonp&&(p.test(e.url)||"string"==typeof e.data&&0===(e.contentType||"").indexOf("application/x-www-form-urlencoded")&&p.test(e.data))&&i("jsonp-promotion","JSON-to-
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 41 3d 21 31 2c 65 7d 29 7d 29 2c 64 28 73 2c 22 73 77 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 6f 2c 61 3d 7b 7d 3b 66 6f 72 28 6f 20 69 6e 20 41 7c 7c 69 28 22 73 77 61 70 22 2c 22 6a 51 75 65 72 79 2e 73 77 61 70 28 29 20 69 73 20 75 6e 64 6f 63 75 6d 65 6e 74 65 64 20 61 6e 64 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 74 29 61 5b 6f 5d 3d 65 2e 73 74 79 6c 65 5b 6f 5d 2c 65 2e 73 74 79 6c 65 5b 6f 5d 3d 74 5b 6f 5d 3b 66 6f 72 28 6f 20 69 6e 20 72 3d 72 2e 61 70 70 6c 79 28 65 2c 6e 7c 7c 5b 5d 29 2c 74 29 65 2e 73 74 79 6c 65 5b 6f 5d 3d 61 5b 6f 5d 3b 72 65 74 75 72 6e 20 72 7d 2c 22 73 77 61 70 22 29 2c 65 28 22 33 2e 34 2e 30 22 29 26 26 22 75 6e 64 65 66
                                                                                                                                                                                                                                                                                    Data Ascii: ly(this,arguments),A=!1,e})}),d(s,"swap",function(e,t,r,n){var o,a={};for(o in A||i("swap","jQuery.swap() is undocumented and deprecated"),t)a[o]=e.style[o],e.style[o]=t[o];for(o in r=r.apply(e,n||[]),t)e.style[o]=a[o];return r},"swap"),e("3.4.0")&&"undef
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 6d 65 6e 74 61 74 69 6f 6e 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 28 22 22 29 3b 72 65 74 75 72 6e 20 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 2c 74 2e 62 6f 64 79 26 26 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 7d 76 61 72 20 53 2c 4e 2c 50 2c 6b 2c 48 2c 45 2c 4d 2c 71 3d 73 2e 64 61 74 61 2c 44 3d 28 64 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 61 20 69 6e 20 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 71 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 6f 3d 7b 7d 2c 74 29 61 21 3d 3d 51 28 61 29 3f
                                                                                                                                                                                                                                                                                    Data Ascii: mentation.createHTMLDocument("");return t.body.innerHTML=e,t.body&&t.body.innerHTML}var S,N,P,k,H,E,M,q=s.data,D=(d(s,"data",function(e,t,r){var n,o,a;if(t&&"object"==typeof t&&2===arguments.length){for(a in n=s.hasData(e)&&q.call(this,e),o={},t)a!==Q(a)?
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 2c 64 28 73 2e 65 76 65 6e 74 2c 22 66 69 78 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 74 79 70 65 2c 72 3d 74 68 69 73 2e 66 69 78 48 6f 6f 6b 73 5b 74 5d 2c 6e 3d 73 2e 65 76 65 6e 74 2e 70 72 6f 70 73 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 29 7b 69 28 22 65 76 65 6e 74 2d 6f 6c 64 2d 70 61 74 63 68 22 2c 22 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 70 72 6f 70 73 20 61 72 65 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 3a 20 22 2b 6e 2e 6a 6f 69 6e 28 29 29 3b 77 68 69 6c 65 28 6e 2e 6c 65 6e 67 74 68 29 73 2e 65 76 65 6e 74 2e 61 64 64 50 72 6f 70 28 6e 2e 70 6f 70 28 29 29 7d 69 66 28 72 26 26 21 72 2e 5f 6d 69 67 72 61 74 65 64 5f 26 26 28 72 2e 5f 6d 69 67 72 61 74
                                                                                                                                                                                                                                                                                    Data Ascii: and removed"),d(s.event,"fix",function(e){var t=e.type,r=this.fixHooks[t],n=s.event.props;if(n.length){i("event-old-patch","jQuery.event.props are deprecated and removed: "+n.join());while(n.length)s.event.addProp(n.pop())}if(r&&!r._migrated_&&(r._migrat
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 2b 72 2b 22 28 29 20 65 76 65 6e 74 20 73 68 6f 72 74 68 61 6e 64 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 7d 29 2c 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 6e 2e 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 28 22 72 65 61 64 79 22 29 7d 29 2c 73 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 72 65 61 64 79 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 26 26 69 28 22 72 65 61 64 79 2d 65 76 65 6e 74 22 2c 22 27 72 65 61 64 79 27 20 65 76 65 6e 74 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 7d 7d 2c 75 28 73 2e 66 6e 2c 22 62 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 28 65 2c 6e 75 6c 6c 2c 74
                                                                                                                                                                                                                                                                                    Data Ascii: +r+"() event shorthand is deprecated")}),s(function(){s(n.document).triggerHandler("ready")}),s.event.special.ready={setup:function(){this===n.document&&i("ready-event","'ready' event is deprecated")}},u(s.fn,"bind",function(e,t,r){return this.on(e,null,t
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 69 28 22 6f 66 66 73 65 74 2d 76 61 6c 69 64 2d 65 6c 65 6d 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 6f 66 66 73 65 74 28 29 20 72 65 71 75 69 72 65 73 20 61 20 76 61 6c 69 64 20 44 4f 4d 20 65 6c 65 6d 65 6e 74 22 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 3a 76 6f 69 64 20 30 29 7d 2c 22 6f 66 66 73 65 74 2d 76 61 6c 69 64 2d 65 6c 65 6d 22 29 2c 73 2e 61 6a 61 78 26 26 28 48 3d 73 2e 70 61 72 61 6d 2c 64 28 73 2c 22 70 61 72 61 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 73 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 26 26 73 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 74 72 61 64 69 74 69 6f 6e 61 6c 3b 72 65 74 75 72 6e 20 76 6f 69 64 20
                                                                                                                                                                                                                                                                                    Data Ascii: .apply(this,arguments):(i("offset-valid-elem","jQuery.fn.offset() requires a valid DOM element"),arguments.length?this:void 0)},"offset-valid-elem"),s.ajax&&(H=s.param,d(s,"param",function(e,t){var r=s.ajaxSettings&&s.ajaxSettings.traditional;return void


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    14192.168.2.649730130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC611OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.6.4 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 89815
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 20:51:37 GMT
                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 02 Apr 2023 15:56:57 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                    Age: 5138
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=10000,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC910INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 34 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 6f 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 66 3d 22 33 2e 36 2e 34 22 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 53 2e 66 6e 2e 69 6e 69 74 28 65 2c 74 29 7d 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                    Data Ascii: etAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var f="3.6.4",S=function(e,t){return new S.fn.init(e,t)};functi
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 6d 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 75 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 75 3b 73 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 29 29 66 6f 72 28 74 20 69 6e 20 65 29 72 3d 65 5b 74 5d 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 74 26 26 61 21 3d 3d 72 26 26 28 6c 26 26 72 26 26 28 53 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 6e 3d 61 5b 74 5d 2c 6f 3d 69 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 5b 5d 3a 69 7c 7c 53 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 69 3d 21 31 2c 61 5b 74
                                                                                                                                                                                                                                                                                    Data Ascii: },s++),"object"==typeof a||m(a)||(a={}),s===u&&(a=this,s--);s<u;s++)if(null!=(e=arguments[s]))for(t in e)r=e[t],"__proto__"!==t&&a!==r&&(l&&r&&(S.isPlainObject(r)||(i=Array.isArray(r)))?(n=a[t],o=i&&!Array.isArray(n)?[]:i||S.isPlainObject(n)?n:{},i=!1,a[t
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 75 73 68 28 69 29 3b 72 65 74 75 72 6e 20 67 28 61 29 7d 2c 67 75 69 64 3a 31 2c 73 75 70 70 6f 72 74 3a 76 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 53 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 53 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 76 61 72 20 64
                                                                                                                                                                                                                                                                                    Data Ascii: ush(i);return g(a)},guid:1,support:v}),"function"==typeof Symbol&&(S.fn[Symbol.iterator]=t[Symbol.iterator]),S.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){n["[object "+t+"]"]=t.toLowerCase()});var d
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4d 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4d 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4d 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4d 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 52 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c
                                                                                                                                                                                                                                                                                    Data Ascii: egExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+M+"*(even|odd|(([+-]|)(\\d*)n|)"+M+"*(?:([+-]|)"+M+"*(\\d+)|))"+M+"*\\)|)","i"),bool:new RegExp("^(?:"+R+")$","i"),needsContext:new RegExp("^"+M+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 6d 65 6e 74 42 79 49 64 28 69 29 29 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 61 29 2c 6e 7d 65 6c 73 65 20 69 66 28 66 26 26 28 61 3d 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 26 26 76 28 65 2c 61 29 26 26 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 61 29 2c 6e 7d 65 6c 73 65 7b 69 66 28 75 5b 32 5d 29 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 29 29 2c 6e 3b 69 66 28 28 69 3d 75 5b 33 5d 29 26 26 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                    Data Ascii: mentById(i)))return n;if(a.id===i)return n.push(a),n}else if(f&&(a=f.getElementById(i))&&v(e,a)&&a.id===i)return n.push(a),n}else{if(u[2])return H.apply(n,e.getElementsByTagName(t)),n;if((i=u[3])&&d.getElementsByClassName&&e.getElementsByClassName)return
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 68 65 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 74 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64
                                                                                                                                                                                                                                                                                    Data Ascii: he(n){return function(e){var t=e.nodeName.toLowerCase();return("input"===t||"button"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 22 22 29 29 2c 21 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 4b 2e 74 65 73 74 28 43 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 64 2e 67 65 74 42 79 49 64 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 53 2c 21 43 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 43 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 53 29 2e 6c 65 6e 67 74 68 7d 29 2c 64 2e 67 65 74 42 79
                                                                                                                                                                                                                                                                                    Data Ascii: {return e.appendChild(C.createComment("")),!e.getElementsByTagName("*").length}),d.getElementsByClassName=K.test(C.getElementsByClassName),d.getById=ce(function(e){return a.appendChild(e).id=S,!C.getElementsByName||!C.getElementsByName(S).length}),d.getBy
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 3b 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 53 2b 22 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 53 2b 22 2d 5c 72 5c 5c 27 20 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 3d 27 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 5e 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 26 26 79 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d
                                                                                                                                                                                                                                                                                    Data Ascii: on(e){var t;a.appendChild(e).innerHTML="<a id='"+S+"'></a><select id='"+S+"-\r\\' msallowcapture=''><option selected=''></option></select>",e.querySelectorAll("[msallowcapture^='']").length&&y.push("[*^$]="+M+"*(?:''|\"\")"),e.querySelectorAll("[selected]
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 29 2c 73 2e 70 75 73 68 28 22 21 3d 22 2c 46 29 7d 29 2c 64 2e 63 73 73 48 61 73 7c 7c 79 2e 70 75 73 68 28 22 3a 68 61 73 22 29 2c 79 3d 79 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 79 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 73 3d 73 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 73 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 74 3d 4b 2e 74 65 73 74 28 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 2c 76 3d 74 7c 7c 4b 2e 74 65 73 74 28 61 2e 63 6f 6e 74 61 69 6e 73 29 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 65 2c 72 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75
                                                                                                                                                                                                                                                                                    Data Ascii: ),s.push("!=",F)}),d.cssHas||y.push(":has"),y=y.length&&new RegExp(y.join("|")),s=s.length&&new RegExp(s.join("|")),t=K.test(a.compareDocumentPosition),v=t||K.test(a.contains)?function(e,t){var n=9===e.nodeType&&e.documentElement||e,r=t&&t.parentNode;retu


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    15192.168.2.649732130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC664OUTGET /wp-content/plugins/jquery-lightbox-for-native-galleries/colorbox/jquery.colorbox-min.js?ver=1.3.14 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC412INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 4060
                                                                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 17:00:42 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                    Age: 191793
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=864000,public,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC978INData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 5a 7b 73 db 36 12 ff ff 66 fa 1d 18 f4 4e 26 2a 98 92 d3 eb 75 4a 86 d5 c5 ce cb 79 37 71 9b b6 8e af 03 92 a0 48 8b 2f f3 61 d9 91 f4 dd 6f 17 20 f8 b0 95 9b cb 8c 45 60 01 2c 80 c5 e2 b7 0f 64 36 33 4e f2 24 2f 8f f3 1b e3 fa c8 fa de 3a fa a7 71 68 70 23 6c 92 c4 08 05 af 9b 52 04 cc 48 e2 65 54 1f ae 05 7e 98 e1 37 55 9d a7 f1 17 ee 25 42 35 79 30 dc e3 95 08 8c 3c 33 2e 7f 69 44 79 6b 00 b7 e9 37 7f 9b e1 04 c5 6d 89 bd 0c d3 a7 c6 c3 f9 d1 dc 78 c9 fd 95 f1 26 cf 4b 01 b3 5d 42 e5 df 3e ae a2 c8 d7 02 e6 b3 fc 3c 95 23 5f c7 be c8 90 6b 93 05 a2 34 ea 48 18 6f 4e cf 60 4a 49 b6 8d a8 ae 0b 7b 36 5b af d7 56 5e 00 29 6f 4a 5f 58 79 b9 9c b5 5d aa 59 1a d7 87 6d c5 2a a2 e2 9b bf 99 61 93 f9 75 9c 67 a6 c7 62 8f 6e ae
                                                                                                                                                                                                                                                                                    Data Ascii: Z{s6fN&*uJy7qH/ao E`,d63N$/:qhp#lRHeT~7U%B5y0<3.iDyk7mx&K]B><#_k4HoN`JI{6[V^)oJ_Xy]Ym*augbn
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: cf 72 30 15 b4 2e 6f 37 89 e5 25 4d 09 ad f2 4e a1 4c 85 37 d4 13 ec 23 d7 14 e2 10 10 96 cf 6b 3f c2 9b bf db e9 4a 08 95 1b cb 07 59 6f f2 82 fb 71 7d 6b 4f b9 d5 16 99 df 94 55 5e da 40 b8 16 65 c2 6f 4f 92 bc 12 0b 52 c0 49 82 5c 88 7d 05 ba d7 ae 90 5b 6b 17 80 13 36 1b d7 31 4f 3e 21 64 b2 14 e9 d1 90 fe 42 99 bb 9c 3a 81 55 e4 55 2c 97 3a a7 ce ef 93 49 a6 54 fd 7a fa 1e 34 b9 f2 4b 40 7d 38 85 f7 c3 1d b5 2b 95 78 6c 77 b8 cc 14 2a 0f e0 99 c1 ad 84 aa 62 72 96 17 40 49 44 58 77 a4 d7 50 01 79 e0 d5 d1 b0 41 fa 19 a9 b3 36 43 0f 6e 42 9e bd 03 0b 48 9d 3f e4 51 bd 90 8a 69 9e aa cf 33 f5 f9 93 5a 11 e8 25 0a c0 b3 a2 3a 4d 60 ab 3e 4a 49 0b 66 17 c0 75 e7 81 29 40 57 11 89 96 9e 0b 07 c3 33 b5 75 9b 08 50 f4 3a f6 09 ab f0 b6 d9 df cf e7 4c 6d cf
                                                                                                                                                                                                                                                                                    Data Ascii: r0.o7%MNL7#k?JYoq}kOU^@eoORI\}[k61O>!dB:UU,:ITz4K@}8+xlw*br@IDXwPyA6CnBH?Qi3Z%:M`>JIfu)@W3uP:Lm
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 90 c3 be 58 72 2f b3 d3 8e 19 38 ba b0 64 75 c2 43 4b 70 29 91 f2 46 1f be 39 38 f6 20 ee 4e 5d 37 3f 41 93 55 8e 35 e5 b9 e4 ac 21 a0 e7 1d 32 30 93 5d 68 26 b3 0d 9e 07 96 c9 92 09 19 75 1b dc 8f 77 09 d5 5d 02 1f d6 9c 57 7d b3 ba 7f ee 2b 90 f3 98 52 dd eb 73 76 8f f2 e1 1e 85 8f aa d2 4f 17 2c 72 65 26 07 fc e5 4e 8f 2c 5d 68 1d 12 94 30 7c d4 5d 3e 84 50 e7 f0 f6 f0 84 cd e9 ec e1 74 1c 7d 2c 7b 5e 5d d8 02 fd d7 87 5f 0e 9f 8c fb ab d0 c4 11 ee a5 ee 27 a3 c9 f5 f4 cb 64 72 d9 e1 8e a4 45 d3 db c5 dc 0e 9d e3 bb 62 3b be b7 41 a2 c0 98 00 b4 04 e2 aa 11 8d 40 e3 94 81 3b 5e 0b 1d 4f c9 49 74 24 21 b9 cb 30 2a 52 a1 d3 72 c7 36 41 53 72 09 f5 e0 d1 6b f7 f6 3e ca 3a 4f 21 f8 be b7 26 c9 7d fa 64 4a 70 15 f7 17 28 e7 9b 9e a8 66 f4 64 40 6d 59 55 8b
                                                                                                                                                                                                                                                                                    Data Ascii: Xr/8duCKp)F98 N]7?AU5!20]h&uw]W}+RsvO,re&N,]h0|]>Pt},{^]_'drEb;A@;^OIt$!0*Rr6ASrk>:O!&}dJp(fd@mYU
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC302INData Raw: 2d e4 29 30 86 e0 a7 0f 7c 30 3c d2 63 54 cc 23 9d 7d 8c 95 bf 16 d7 22 82 6b f9 b5 6f 51 dd e3 13 e2 f0 28 e1 21 2d 79 37 7f 75 8a bd 8a 3c 91 11 cb 1b 8c a0 89 17 fb 0d fc 11 67 f0 ec 39 90 eb 15 be 1d b3 23 08 2e f6 b7 fb 52 ad 32 d9 45 2a 4a 36 99 bc 54 af 3b 59 af 81 01 93 6f d4 c0 0c 31 5d 94 65 5e 92 05 f9 80 51 57 55 1b 4d 56 35 be 2f aa 2a 6c 12 db 20 53 8c 3c 79 dd 54 67 f8 d0 a1 11 60 74 e7 11 eb 71 83 ee d8 a9 79 f0 94 6e 96 ee 50 6a 0b 70 01 e1 0e b5 ef 4d 9d 67 7e bd 7f e0 02 dc 48 bb 1f 3c 1e 26 b3 1b 77 c6 35 10 9a bc a3 9b 77 60 52 1a 70 8f d6 60 ed a4 e3 a3 1e 17 68 ef cb 60 06 01 2e 80 a1 9e d2 6e b4 39 03 f3 56 d5 04 0e 1e 5f 35 6b 8c 8a ef b6 0c 6f b1 34 45 03 87 a8 4b 55 8c 9e 2a 8f f4 0b e5 55 9f 07 db 7f 76 ef e4 92 85 d7 ae 19 1f
                                                                                                                                                                                                                                                                                    Data Ascii: -)0|0<cT#}"koQ(!-y7u<g9#.R2E*J6T;Yo1]e^QWUMV5/*l S<yTg`tqynPjpMg~H<&w5w`Rp`h`.n9V_5ko4EKU*Uv


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    16192.168.2.649734130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC623OUTGET /wp-content/plugins/jspullquotes/resources/jspullquotes.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC412INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 2232
                                                                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 16:57:40 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                    Age: 191975
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=864000,public,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC978INData Raw: 1f 8b 08 00 00 00 00 00 00 03 95 58 6d 73 db 36 12 fe 2c fd 0a 58 cd 94 54 43 8b 76 ef 7a d7 89 ec ce 38 6e 7a cd 4c ae 75 13 7f 73 7d 1e 88 04 45 58 14 41 03 a0 65 8f ed ff 7e bb 78 21 a1 17 27 76 a6 49 45 60 b1 ef bb cf 02 e9 0f e4 bc e4 8a c0 7f 95 a0 39 cb 09 af 89 2e 19 39 2a 19 cd 7f 21 a2 20 8c 66 25 69 e8 9c 91 1f d2 e1 f0 96 4a d2 b4 55 75 d3 0a cd c8 31 79 18 0e 78 cd 35 79 47 8a b6 ce 34 17 75 4c a5 fc b3 c1 5f 6a 0c db c3 41 9a 92 ff 30 4d 84 5d 23 b4 ce 89 82 ef 9c 15 b4 ad 34 2c 28 52 33 06 b2 87 83 01 b2 7f a3 16 bc a9 78 bd 50 c0 bf 67 76 71 70 39 0d 29 78 ad 77 10 1d f6 44 20 40 f1 9c ad ef ff d8 ef 53 10 0e fb 1b 0c fe b1 46 a0 d9 9d 5e df ff 27 ec a7 a9 a3 c8 68 53 70 a9 36 48 7e ea 59 dc 64 a2 d6 94 d7 4c ee 22 e1 05 89 03 92 e3 e3 28
                                                                                                                                                                                                                                                                                    Data Ascii: Xms6,XTCvz8nzLus}EXAe~x!'vIE`9.9*! f%iJUu1yx5yG4uL_jA0M]#4,(R3xPgvqp9)xwD @SF^'hSp6H~YdL"(
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1254INData Raw: 27 ed 9c 4e 58 de a6 34 5f f2 5a 71 cd d2 a5 c8 db 8a a9 b4 d4 cb 8a 42 f7 49 d9 1d 5d 36 15 db 2f 40 e7 fb 7d 3b 7e 4e 70 b7 2b e1 6e 02 83 02 ee fa b2 51 da c0 e7 33 cb 93 5a e4 ec fc be 31 e1 f8 19 02 81 a9 f5 33 7e 38 93 9c 7f c3 a6 bc d1 17 cf 41 e8 1f c0 25 de c5 3e a7 9a 8e 7d 65 05 ed 35 44 f6 b8 63 ee 28 7d 6c 51 97 be 73 02 d0 1a 14 f4 ee c5 51 58 c8 25 b5 2e 40 30 8c af 01 0b af 8f 7a 54 42 ee a8 5a 07 89 d7 06 11 81 ef 1a b6 62 2c 0d 2d 20 1f c6 f6 08 03 fb 4b 90 59 e2 14 50 d1 ba 31 04 bd 8e fd c5 f5 a5 b7 d1 74 bf 8e 7c cb bd 8e 0a fb 05 50 42 fa fc 7e fe df 4f 7d fa e4 02 db 57 09 fd 63 6f e8 48 83 8a 26 cf 30 3e 34 c1 ed f7 b4 9d 42 26 5a 7c 12 2b 26 4f a9 62 f1 18 09 47 74 64 fa 3b b1 e2 b9 8e 54 a7 03 ee c1 c1 04 d1 b4 6b 9f 83 41 1c 5e
                                                                                                                                                                                                                                                                                    Data Ascii: 'NX4_ZqBI]6/@};~Np+nQ3Z13~8A%>}e5Dc(}lQsQX%.@0zTBZb,- KYP1t|PB~O}WcoH&0>4B&Z|+&ObGtd;TkA^


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    17192.168.2.649735130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC643OUTGET /b-constella/3.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:16 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 317150
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 22:22:16 GMT
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1024INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 d8 00 00 00 6e 08 02 00 00 00 7a 08 39 50 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 04 8e 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 27 ef bb bf 27 20 69 64 3d 27 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 27 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 27 3e 0a 0a 20 3c 72 64 66 3a 44 65 73 63 72 69 70
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRnz9PpHYs+iTXtXML:com.adobe.xmp<?xpacket begin='' id='W5M0MpCehiHzreSzNTczkc9d'?><x:xmpmeta xmlns:x='adobe:ns:meta/'><rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'> <rdf:Descrip
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: 3e 0a 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 0a 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 27 27 0a 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 27 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 27 3e 0a 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 3c 2f 72 64 66 3a 52 44 46 3e 0a 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 0a 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 27 72 27 3f 3e 83 b2 58 8f 00 00 20 00 49 44 41 54 78 9c 4c bc 67 b4 24 c5 95 ef 0b dd e7 94 af ac 4a ef 5d 65 96 f7 de 9e 53 75 bc f7 de 9b b6 40 e3 4d 03 c2 7b 04 02
                                                                                                                                                                                                                                                                                    Data Ascii: > </rdf:Description> <rdf:Description rdf:about='' xmlns:xmp='http://ns.adobe.com/xap/1.0/'> <xmp:CreatorTool>Canva</xmp:CreatorTool> </rdf:Description></rdf:RDF></x:xmpmeta><?xpacket end='r'?>X IDATxLg$J]eSu@M{
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: c2 4e cf c2 76 75 6a a5 6f 79 5f cf fc 66 75 6c 51 2f f7 72 e1 22 63 a4 29 33 9b eb 9b 9e d8 3a dc 9c 5f af cf af f4 ac 6c f7 2f 43 e5 f5 e6 f4 aa 9e 6f 46 1a 43 95 d1 f9 d6 ec 7a 6b 6e b5 31 b5 d4 3d bd d6 9a 5b cb f6 8f 3b 05 d3 a7 c6 e4 4c bd 6f 7d 5f b4 35 aa 15 fb 84 74 17 19 cf bb e4 88 51 e9 8f f5 4f c9 95 fe 60 ef 84 59 1f 64 62 45 9f 1e 27 d4 88 8b 51 5d a4 84 91 82 8f e4 dd a4 00 cd 61 c7 25 b0 9c 38 ab f2 5a 32 18 4c b1 bc 64 23 39 b7 a0 e1 8c 6c f3 b1 c7 79 a8 3d 6e d2 89 73 4e 52 e9 24 24 3b 18 5b 5c b0 a1 ad d8 81 0b 9d 28 49 36 42 ee 84 de 02 87 a2 95 4e 52 3e 1e e7 9d 1c 58 f2 90 47 8c 40 3b 12 c1 2c b4 05 6b 66 3d 62 34 3e 32 3f 7e e4 9c f1 83 27 5d f1 dd ef 72 b5 41 a5 3c f4 c3 17 9f bb f2 aa 73 2f b9 ec d2 4b 6f b8 e5 c1 e7 5f ec 5f 3d
                                                                                                                                                                                                                                                                                    Data Ascii: Nvujoy_fulQ/r"c)3:_l/CoFCzkn1=[;Lo}_5tQO`YdbE'Q]a%8Z2Ld#9ly=nsNR$$;[\(I6BNR>XG@;,kf=b4>2?~']rA<s/Ko__=
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: a4 f3 47 cf bd a6 f7 d4 cb d9 48 d1 ee a1 dc 50 07 03 3d 43 75 38 3c 85 a1 d9 d1 23 47 27 0e 9c d6 bf 7a a0 7b f5 84 48 63 b8 c3 4b 80 b6 74 82 c2 f1 d1 0e 3f e3 f6 b1 20 26 9d 5e c2 e1 c6 ef bd 60 e4 0f 0f ae be 7c ed fa 0f 4f 69 ae 56 84 6c 2c 70 f3 c1 be eb 57 73 5b 65 25 a3 e0 5e 8f c7 ee f4 90 34 b2 fc 4e 30 d1 7e d6 ee 67 6c 04 8b 5a 07 5d 9b d2 29 eb 0e c9 f4 85 f3 74 ba ea 0f 65 b0 40 c2 17 88 33 f1 0c 95 cc 79 a3 69 8f 19 25 43 71 36 96 93 52 05 3a 9c c0 cd 88 47 31 fc 66 2c d9 33 c4 44 32 98 12 f1 a9 61 97 1c f0 04 4c 5f 30 46 04 82 3e d5 24 cd 18 69 c4 f6 8a 21 b9 de 0a 77 35 5d 8a 09 49 4e 17 93 bd 43 4c 3a e7 50 54 a4 18 25 13 54 8d 97 55 7d 82 e2 a2 d9 4e 92 b6 f1 22 08 1e 68 ac 0e 5c 76 8a 01 3c 92 60 d3 39 2a 91 f2 45 62 e1 66 8f 94 ca 75
                                                                                                                                                                                                                                                                                    Data Ascii: GHP=Cu8<#G'z{HcKt? &^`|OiVl,pWs[e%^4N0~glZ])te@3yi%Cq6R:G1f,3D2aL_0F>$i!w5]INCL:PT%TU}N"h\v<`9*Ebfu
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: 29 01 94 ba 79 1d 4e d4 e1 65 91 fd a1 65 3b 25 75 f8 79 1b 8c 3b e8 4e a4 e8 65 35 87 cf 9a 86 a5 20 24 b0 00 00 a5 3e f4 9e 2b 02 53 3e c8 3e 0a 38 d3 40 74 4d 99 69 40 50 b8 2f 3e 5e 84 24 24 4a 52 aa 42 9a 29 28 67 81 30 61 8e 94 c2 98 1c 21 b4 b8 5f 8d 78 e4 20 b0 28 61 24 48 33 d9 66 57 50 0f a0 4a 71 23 e9 55 a3 fe 40 02 70 94 04 c9 82 f8 36 03 09 4a a8 10 3a b2 94 ae 68 99 9a 9a ae 69 d9 3a a4 40 be cb 2c 36 8d 62 33 58 6a 05 4b 3d 91 6a 7f ac d1 1f af f5 65 5b 23 d1 5a 6f 02 80 bc 67 ac 34 3c 5f 18 98 49 f7 8e 26 7a 47 f2 23 33 20 14 f2 03 33 e5 d1 d9 ec c0 78 6e 68 2a db 33 59 ea 9f a8 8d cd 01 88 e6 5b 23 f1 da 40 7d 76 7b 78 f7 c8 d0 e6 21 60 d1 f1 cd 13 86 37 0e 37 e7 36 5b 73 5b 3d 73 db d5 f1 d5 60 75 40 88 95 28 3d e9 53 e3 66 a1 67 7c f3
                                                                                                                                                                                                                                                                                    Data Ascii: )yNee;%uy;Ne5 $>+S>>8@tMi@P/>^$$JRB)(g0a!_x (a$H3fWPJq#U@p6J:hi:@,6b3XjK=je[#Zog4<_I&zG#3 3xnh*3Y[#@}v{x!`776[s[=s`u@(=Sfg|
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: 05 63 75 52 8b fa a5 a0 0b 1a 8e 55 41 f2 21 16 05 4d c8 69 30 3b 78 91 1b 23 00 c8 0a 13 0a a5 86 7c 9c 0a c9 cf ab 7e 56 06 48 f0 31 ed a4 78 81 69 69 85 d2 23 8c 91 60 2c 10 a5 cd 04 9a 07 83 29 3e 9e 05 f1 e9 45 6f 39 4d e4 de e0 81 66 0d 0f 83 34 b0 9b 07 7d 8b 66 0d 44 d7 30 8d f2 86 83 d5 bd 12 a8 dc 08 7a 97 c1 9b 50 02 4f c0 8b 26 a3 30 22 55 00 51 39 0c 93 05 4c bb 40 59 c0 96 00 a2 4e 31 c8 45 72 3e 3e 08 a2 11 24 93 8b 10 d0 cb 62 4a 70 00 70 02 97 22 28 15 6c a0 a5 e5 10 98 4a 98 43 61 62 45 e2 13 12 cc 86 b4 0c bc ea 24 45 3b 21 f9 79 7d 8f 0b 2b 8d af 9c 78 fd 7d d3 67 5d 39 72 c6 e5 03 67 5c c5 46 2b 76 2f ed 21 78 87 97 74 7a 49 87 07 77 b3 11 8f 5e 23 83 65 22 54 e9 90 d3 5e 29 ea 02 ad e2 c6 11 85 22 ff 07 12 f0 76 b7 df 85 51 2e a7 ef
                                                                                                                                                                                                                                                                                    Data Ascii: cuRUA!Mi0;x#|~VH1xii#`,)>Eo9Mf4}fD0zPO&0"UQ9L@YN1Er>>$bJpp"(lJCabE$E;!y}+x}g]9rg\F+v/!xtzIw^#e"T^)"vQ.
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: a4 b5 be dc 58 9a 53 f2 25 c2 88 fa 65 03 17 15 5e 0f 09 8a 29 05 a2 d9 66 d3 28 d5 62 3d 83 5a b6 e6 a4 54 31 92 e5 00 3e c3 20 ec 72 90 00 30 20 2f 65 2a a0 1b a0 13 a2 28 00 2f 74 54 ca 01 bd d4 c7 5a 7d 95 b3 11 b2 1c cd 07 73 b5 50 a1 cb cc d5 b5 54 c9 cc d7 f4 74 59 4f 95 94 68 ce e6 13 50 5b c3 dc 49 c0 a3 e6 ed 7e 48 30 77 aa 5c 24 0d 00 96 ec 1a 88 d4 80 cd ba 60 ae dd e3 61 3a 2c 8f 68 87 97 39 ce 4d a2 97 dc e8 8d 8f 82 bc 64 84 e8 e5 55 17 85 3c a2 80 ac ed 9e 63 87 63 fa 60 b6 93 3a 08 c1 c3 6a 76 cb 23 0a 14 8a 02 22 f8 80 13 f6 e5 02 7e 19 60 12 66 af 10 a9 c5 80 45 d9 60 86 08 20 59 09 37 c5 44 72 00 8d 6c 34 2f 25 cb 90 b8 68 81 06 10 0d a6 f9 70 8e 36 33 a4 91 21 8c 24 7a 8d ad 42 82 99 32 8e de ca ab 09 90 5c 20 20 70 33 e9 d5 a3 b8 91
                                                                                                                                                                                                                                                                                    Data Ascii: XS%e^)f(b=ZT1> r0 /e*(/tTZ}sPTtYOhP[I~H0w\$`a:,h9MdU<cc`:jv#"~`fE` Y7Drl4/%hp63!$zB2\ p3
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: 1e 2a 48 b9 2e b5 d0 43 86 0b 5a a1 9b 8d 15 81 7b e5 6c 23 50 6c 59 2e 50 d0 e2 29 4c 05 5c 8c fb d4 24 1e 48 7b e5 38 6c c9 50 16 53 13 08 44 23 79 a0 d3 b6 47 14 40 14 f8 13 d3 e0 67 ca 29 85 3c 2a 72 7f 21 b6 ba 00 00 20 00 49 44 41 54 99 62 7a 9c 8d 17 88 60 c6 67 a4 a8 70 8e 8b 95 ad 3a 09 0b 44 cb 60 81 dd 52 10 0f a4 dc 22 c0 58 8c 0c 66 48 33 89 dc a1 82 e1 05 fa 8a 96 95 42 0f 90 a7 9c 6b a1 4c b1 47 2e 5a 3f 61 5b e8 11 53 75 78 3e 5e 25 ea 15 43 60 db 49 39 4c c9 11 0e 80 53 40 9c e9 05 8d 07 aa 52 42 4c 4b 48 41 4a 0d fb 04 44 9b 5e 1e 45 cf 79 85 80 5f 30 7c 82 81 f1 3a 06 dc c8 07 fc 90 04 9d 80 5d 04 0d 28 d4 07 89 53 7c 16 8b 7a 28 d1 4d 02 18 20 ff 2a 08 c8 b6 52 05 e0 04 b1 0a fc e9 47 5a 14 f0 06 05 d9 79 04 c3 c9 e9 90 c7 c4 a0 87 43
                                                                                                                                                                                                                                                                                    Data Ascii: *H.CZ{l#PlY.P)L\$H{8lPSD#yG@g)<*r! IDATbz`gp:D`R"XfH3BkLG.Z?a[Sux>^%C`I9LS@RBLKHAJD^Ey_0|:](S|z(M *RGZyC
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: 62 94 d3 47 ba 81 60 c1 92 fa 71 1b 4e ba 39 c1 46 50 c8 1f cb ca 1d 7e c6 41 f1 98 a0 79 39 c0 21 f4 ba eb 38 40 6b 5a f4 88 9a 90 c8 e0 46 84 8f a7 dc aa 66 e3 44 af a8 8b 71 20 ba b8 47 d1 7d 46 d0 23 29 7b 71 c6 cd 4b 98 a4 7a 44 19 c0 db 0f 5c ca 48 98 ac 3b 45 d9 2d aa 64 28 e8 35 4d 87 a0 62 46 4c ca 96 84 64 de 21 28 7b 78 61 8f 28 7b 8c b0 56 aa 72 e9 8c 27 14 71 c2 ee 9a 89 c7 d2 6c 26 1f eb e9 a7 63 19 26 0a 67 c9 90 01 b3 93 e6 a9 70 8c 4b a6 95 54 81 08 c4 b9 58 ce 67 46 3d 46 94 cf 17 73 53 53 f1 9e 61 0f 0c 9f 40 02 13 02 ac 12 a1 25 38 bb ea 14 54 97 6c 10 e1 54 b0 d4 f4 72 86 9a 00 a0 ca 33 21 14 8c 0a 20 ca c7 73 74 38 a5 e4 aa a4 16 dd eb 86 c7 82 e0 d3 89 22 d2 91 8b db 7a 93 c2 da 09 49 8e e5 b4 54 d1 c8 d6 8c 4c 55 4e e4 d5 64 11 28
                                                                                                                                                                                                                                                                                    Data Ascii: bG`qN9FP~Ay9!8@kZFfDq G}F#){qKzD\H;E-d(5MbFLd!({xa({Vr'ql&c&gpKTXgF=FsSSa@%8TlTr3! st8"zITLUNd(
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: 40 08 ab 86 40 8a 80 7d 0b 65 d2 91 5c 2a d7 6a 0e 4c 4e b6 5a 03 94 18 b2 40 25 4c 45 73 f1 de d1 64 df 78 b8 35 52 99 5e ab cf ac 47 ea 43 6a a6 8b 8e 14 62 5d 23 ad f9 cd a1 cd 83 a5 89 05 25 df 28 f4 8f 83 c8 91 13 05 9f 16 0b 14 9b 46 b9 c5 c4 8a 64 30 4b 98 39 32 94 03 6c a3 43 25 2a 94 67 22 59 2a 5a 19 58 de bd e9 9e fb f7 9f 77 89 52 1d 0c d4 27 a3 fd d3 28 7e b5 6b d4 04 2e ed 9b 0c 02 94 76 8d 68 8d 61 26 db d0 e0 be 7a 26 f4 4a bf 58 68 99 5d c3 d1 9e 89 48 cf 84 94 ef 66 d3 15 3e d7 25 e4 9a 54 ac a4 95 9b 5a b1 c5 25 2a 52 b6 8b 0c e7 05 b0 72 99 ba 94 ad 11 46 16 d7 d3 7e 3d e9 0f 24 71 2d 45 04 d2 84 89 50 13 f0 12 19 10 2d e9 d3 12 74 18 81 28 8a b9 35 d3 58 20 e9 14 c3 f0 13 45 d8 06 92 80 9d 7e 33 ed 33 d2 40 b6 70 23 50 02 95 d9 68 c9
                                                                                                                                                                                                                                                                                    Data Ascii: @@}e\*jLNZ@%LEsdx5R^GCjb]#%(Fd0K92lC%*g"Y*ZXwR'(~k.vha&z&JXh]Hf>%TZ%*RrF~=$q-EP-t(5X E~33@p#Ph


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    18192.168.2.649736130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC641OUTGET /b-ninjio/10.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:16 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 287911
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 22:22:16 GMT
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1024INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 d8 00 00 00 a0 08 06 00 00 01 a9 8f e1 55 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 04 d8 a0 03 00 04 00 00 00 01 00 00 00 a0 00 00 00 00 2e e0 4f 62 00 00 40 00 49 44 41 54 78 01 ec bd 07 60 15 c5 fa fe ff 9e e4 24 27 95 5e 05 94 22 45 51 14 6c 20 2a 2a 88 bd 2b 58 28 52 04 01 15 b9 58 50 11 14 2b 82 60 01 05 a4 0b d8 40 44 29 52 14 69 2a a0 20 20 4d 51 50 7a 2f e9 c9 49 f2 ff 3c b3 d9 14 8a 57 6f f9 fe ee f5 7f 07 72 ce 9e dd d9 d9 d9 dd 77 9e 79 fb 04 9e 7d ae 63 6e 76 38 cb 02 b9 66 91 66 16 15 15 6d 71 b1 b1 16 91 93 63 b9 81
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRUsRGBDeXIfMM*i.Ob@IDATx`$'^"EQl **+X(RXP+`@D)Ri* MQPz/I<Worwy}cnv8ffmqc
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: 38 d3 bd 33 0d 74 37 13 81 78 a3 06 3c 65 19 a0 a5 da 1f ca 59 5f 2c de 64 6f 4e 9a e0 7e 27 7e b6 94 f7 96 e3 66 27 1d cf b8 b4 ae 7d b9 e8 5b ab 7b fa a9 36 7b e5 f7 56 21 ae ac ed 38 72 c8 9a d6 ae 66 41 4d 39 99 99 61 8b 87 12 21 49 cb b2 54 73 24 91 99 cd cb 01 f1 20 1a de 36 04 15 01 a1 01 af 4c 71 6c 52 97 17 07 bd 44 44 05 2c 32 8a 73 81 5d a1 64 2e 44 c3 59 1c 10 01 32 25 32 42 b2 a9 1b 1d 5b 9c f6 d2 b9 a1 38 9a cb 84 e0 68 83 07 93 13 4e 03 e1 98 3e d9 11 1b 57 0c 54 4d e1 38 28 c9 53 8b 8c 8e a1 d9 48 06 9c 87 8c 77 de 7a bd 8d 1e 3d c9 de 7e a5 ab 7b 50 fa 10 a1 25 a7 a4 59 b5 46 f7 d8 de d5 ef bb fd 13 19 c4 13 46 7f 60 37 76 e8 67 d7 9d 71 c0 da 74 9b 6a 63 5e 7d 9c 2e 05 f3 cf 3b ee c6 dc af bd dd 57 34 3a ee 61 f3 8f fb 47 55 4f fb 5a 5c
                                                                                                                                                                                                                                                                                    Data Ascii: 83t7x<eY_,doN~'~f'}[{6{V!8rfAM9a!ITs$ 6LqlRDD,2s]d.DY2%2B[8hN>WTM8(SHwz=~{P%YFF`7vgqtjc^}.;W4:aGUOZ\
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: 87 cb 25 1b 40 2c 99 69 96 ce a8 4f 8c 4f b0 8c f4 24 8b 0d 26 d8 3d 1f 2f 74 9d 3a fa e3 93 96 cd 2d 20 de 2e 2d 9c 47 28 c0 23 6d 04 63 40 2c 3a 16 c1 b7 50 2b 0b 28 16 f3 2f fc cb 01 e1 44 64 ae 40 a0 a1 d8 12 4c bd 88 c9 48 21 b9 48 ad 42 2f 49 42 41 a6 52 15 48 d3 ed ca e6 a1 05 43 d1 16 89 a4 1c 8a 86 40 29 55 ab 54 62 ca cf b6 aa a7 54 b7 6f b7 e4 d8 19 15 dd 6e db b7 66 b2 b7 91 f7 d9 a1 61 b4 8d 81 e0 54 16 ce 99 65 75 ee bc 1e e2 05 7d ff 4c 11 aa fd de d4 a8 b6 6a 9f 6e b6 71 dd 9f 69 f5 8f d7 15 bf 76 cb 95 7f b8 be ee 2e 04 a2 c4 30 bb 44 41 28 8d cf 38 d9 2e a8 5f d7 66 f2 fd eb cc 7e f6 6b 5e 4b 91 d4 c9 e6 7d 47 47 87 ac 64 c9 92 a8 9c 40 b1 bc f7 e0 b4 00 1c 93 30 15 09 3b 25 40 f9 7c d9 6a 6b d2 ee 71 ab 5d 3e c1 e6 ae d8 64 8d ea 9f 6e
                                                                                                                                                                                                                                                                                    Data Ascii: %@,iOO$&=/t:- .-G(#mc@,:P+(/Dd@LH!HB/IBARHC@)UTbTonfaTeu}Ljnqiv.0DA(8._f~k^K}GGd@0;%@|jkq]>dn
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: ff f1 76 31 f4 53 85 91 ec 9f e8 8e 9e 6d 3a c4 b1 1f 46 fe c1 5f f6 db 8c 94 28 bb 20 ba 94 bd b3 1f f3 55 85 12 b6 e5 d7 cd f6 d6 a4 a7 ec 60 85 cb ed eb 05 33 dd e0 75 16 03 ae a9 01 ad 19 c8 a9 b6 f8 e6 e5 7a cf 0b 9e ad 41 c3 ab ec c9 41 c3 6c fc c7 33 1c a1 7d 7e c0 03 8e 73 2e 3a cd 1a 5c 58 a7 c8 df 49 27 97 b5 2a e7 df 6b 0f 8f 5d 62 49 49 ab 1c a9 44 40 b4 9a 37 31 81 a2 12 00 76 c3 39 e9 50 72 10 fb 67 31 6c 5d 50 81 8a 46 5d e1 3f ed 03 12 9d f6 9f 4d 11 85 f4 70 89 89 28 65 f5 66 29 22 92 a6 97 37 70 52 e5 d8 b7 1f a4 7a b4 b5 ed 38 d8 5a b7 eb 6f ef 8c eb c5 88 f1 24 9a 3b 5a 34 b3 be 4f 4f b0 56 6d 5e b0 bb 98 56 27 bd f3 04 94 8f c2 38 32 44 07 61 50 a5 48 a6 3f e9 29 07 b8 71 ae 09 e1 c9 5e 27 1d 50 62 4c d0 96 ae f7 d0 b7 5d 8b e6 ce 1e
                                                                                                                                                                                                                                                                                    Data Ascii: v1Sm:F_( U`3uzAAl3}~s.:\XI'*k]bIID@71v9Prg1l]PF]?Mp(ef)"7pRz8Zo$;Z4OOVm^V'82DaPH?)q^'PbL]
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: d1 87 e0 d7 fb 2b 7c 8b e0 f2 e4 b6 63 6e a7 de 35 2f a0 86 78 ae c8 df 8c 1d 3b 2c 09 e4 92 25 21 57 c0 21 25 bc 58 15 ce d6 33 f6 40 40 1c 0d 2f 2c af e8 f9 de 7e fd 3d f6 c1 98 4b fc 5d f9 df 1b d6 ad cb df f6 37 16 ce f7 d4 41 cf 0c c4 26 0c fa 32 bb 85 dc b4 e5 7c d7 90 48 51 b5 62 b6 c2 f3 43 62 2f 68 26 29 30 0d 47 c9 cc f4 64 dc 96 92 68 07 2f 11 24 c8 8c e4 83 0e 9d 82 71 89 96 9e b4 1b 22 43 f9 ca 88 90 77 48 10 89 d1 49 a7 72 0d 42 62 d5 d4 97 63 9e 09 4a 50 9b 21 a6 9f ef 5c 90 2b f5 d0 4e 57 57 f6 51 f1 72 01 f8 bb 8c f4 c3 20 6a 31 67 94 97 a3 65 b6 9e 22 37 8a 76 17 54 cb b5 43 07 f6 db aa 0d db ac 4d 97 de 6e 3a 9d f4 e5 6f ee fe 8e 24 a7 ba 6f 0d e6 94 62 75 ad 55 2b 4f 68 58 bc f8 6b ab df e0 12 1c 41 f5 28 ff 85 45 86 fa 19 5f 9a 5d 72
                                                                                                                                                                                                                                                                                    Data Ascii: +|cn5/x;,%!W!%X3@@/,~=K]7A&2|HQbCb/h&)0Gdh/$q"CwHIrBbcJP!\+NWWQr j1ge"7vTCMn:o$obuU+OhXkA(E_]r
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: dd 86 dd f7 e4 72 f8 2b c2 33 ed 3e 70 c4 ae 6e 76 a9 4d 9b b5 00 9e 3e 68 0d 30 49 c9 bb 87 f9 8f 77 c4 bb 84 b8 e4 fc 2a c5 70 00 b5 55 e5 25 6b 5c 1f 8a 7f bf df 2e c8 40 10 0c 31 7d 8a 90 12 4b 94 75 c8 94 9a b4 87 13 34 85 42 34 9c 1c 03 01 a9 4e 04 e8 16 8b 87 82 10 47 5e b9 f2 71 93 eb 0f 47 1c 52 e9 16 b3 33 d0 b9 a1 6f 8b 02 e9 18 28 48 a1 d1 04 40 1c e0 37 56 09 bc 4b e4 52 2e 0a cd 16 74 33 c5 ca fe 66 b4 4b e3 ce 06 2a 55 4a 14 53 72 76 56 0e e7 c4 bb 1b 77 71 0e 41 94 c1 f8 da f9 84 a6 91 a5 87 2a a4 1d 36 e0 3e 77 43 85 1d 2a eb 9e dd c0 11 da f9 cd ef 61 54 67 33 2d e3 f8 19 51 54 67 e4 4e fa 8b 7d 88 c8 b2 78 3f 9a 56 fb cc f8 cd ae 3a af 8e 1d c4 81 61 e0 ac 15 ee 4e 17 0f 6b 6f 9f 7d fd 93 db 16 18 84 41 c1 df be 9a 6c a7 34 ba 89 07 8a
                                                                                                                                                                                                                                                                                    Data Ascii: r+3>pnvM>h0Iw*pU%k\.@1}Ku4B4NG^qGR3o(H@7VKR.t3fK*UJSrvVwqA*6>wC*aTg3-QTgN}x?V:aNko}Al4
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: 60 68 2b 12 b4 d3 88 72 11 f3 20 a3 04 87 30 21 85 e7 5c 76 8b bb 31 7d 9c 5a f5 24 db b4 65 47 7e e8 9e 1f 7f 20 3e 73 df 9a 0f 1c c1 0d 5f 9c 62 2b be f9 0a f7 98 0b ed b9 47 1e b4 77 47 bf 6e 57 0f 1d 9a df c6 5f 6d 43 c4 94 c9 df 11 a6 51 19 e3 e7 de de d6 06 f7 ef 67 07 8e 64 58 1a ec 8a 8e 4f 7c ea 7a ab 58 ae b4 bb 75 b1 47 cd ba 8f b5 6f bf 9a ed a2 ac c4 c3 39 93 a0 f4 99 d4 70 ec 13 cf 5e b3 54 ec 9e 4d 45 1e d7 05 2d ba db 13 1d ef b5 66 78 dc c8 79 36 97 19 e8 8c 0b ae b4 0d e3 3b ba 73 eb b4 7e db a9 ad 1e 6f 72 35 03 bf 94 7d b4 76 85 3d fe 62 57 0b 4a a9 9a 9a 4a 8c 00 92 63 74 3c 86 6f a6 bd 2e f3 0a a8 b2 c8 55 f8 31 ed d6 26 8e c8 24 3c d0 3b 10 11 e8 85 68 14 b9 1e 45 87 a3 63 4a b8 53 3c e5 2a 63 84 9b 74 51 4d a0 55 36 56 08 09 0f 11
                                                                                                                                                                                                                                                                                    Data Ascii: `h+r 0!\v1}Z$eG~ >s_b+GwGnW_mCQgdXO|zXuGo9p^TME-fxy6;s~or5}v=bWJJct<o.U1&$<;hEcJS<*ctQMU6V
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: ce 6d cb 2b c4 91 3d bf ee be f3 22 fb e1 87 2d 6e bf a6 41 f5 5a a2 af 43 2d f6 fa f1 a1 ba e9 00 a8 3a 7e e2 3c 08 8a 1b d6 c8 42 3a 66 4c 39 6b 84 3c 47 34 08 e4 8a 24 dd 9e f4 3f 09 08 29 8d 1b 9e e3 da 5e 38 65 80 6d db 89 79 84 b2 97 b0 b5 a3 4b e9 f8 00 c2 81 f7 62 af ee f8 fc d1 87 ff 3d bf f5 bc fe 4c 79 b4 cf 9f a9 fd bb 75 95 eb 43 02 c2 a0 5f 77 d8 fb 87 23 ec b9 33 1a 40 59 d1 36 bb 38 c6 00 ac 43 3b 0e a5 db a9 b5 6a d8 a4 f1 c3 6d dc c4 b1 a0 be 67 4e 94 63 69 b6 66 28 88 4f 04 e7 9c 1e 74 25 de 8f 10 6f fd ee 2c bb b7 6b 37 1b f0 70 7b 6b fb f8 40 47 68 3a 7c 7d 8b ab 8a c4 1f d4 6f 54 cb ae be a6 85 b5 eb fa 9c 5d 73 43 c0 f6 ee 46 fd 01 5f 2f be 2f c4 7b 8e 48 93 69 c9 5d 00 aa 86 41 8c 4f a4 67 7e 11 81 f9 7f 79 fb b2 d0 16 cb 3e aa a2
                                                                                                                                                                                                                                                                                    Data Ascii: m+="-nAZC-:~<B:fL9k<G4$?)^8emyKb=LyuC_w#3@Y68C;jmgNcif(Ot%o,k7p{k@Gh:|}oT]sCF_//{Hi]AOg~y>
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: 94 2c dd 4b d8 4d 67 30 f1 42 2b 2c 00 f2 a2 f5 62 0c 35 bd 43 24 4a 81 8a 9d 53 92 a3 94 7d 61 5c 8f a4 fe 88 00 cd 5c 04 3d e7 cb 0d 45 ea 1b c1 b5 fc d8 32 9d cd 94 88 2d b9 a0 a3 d2 cd 22 ee 41 79 dc e4 e1 c1 c9 10 1f bc 9b 48 0c f3 8b ae a2 76 e5 e3 06 dd d9 3e 82 8e b7 a6 96 b6 9c f2 e7 f1 5b 03 a0 68 89 06 8d e5 1a ae 72 2e a9 b4 1a 9f e5 6d 17 ad f5 d7 f9 85 1d c7 a6 6c df 62 a5 88 23 51 79 7c b5 a7 98 7f bb e1 f9 45 62 0f 14 8b 70 f6 b5 cf db f8 cd 9b 61 9b 22 6d 24 df 1a b1 1e 8a 49 0d a6 e8 35 a6 7d ca a3 8f c1 46 14 2a 69 87 9f b7 15 cb 97 39 c9 b2 d0 6e 8f e7 2b b4 43 6d b5 bc eb 11 f7 fe 66 cf dc c2 11 0f 21 23 62 c8 ad 16 00 41 f4 e2 65 07 95 45 e1 88 a2 a4 a4 dc 85 19 97 d7 6e 06 88 a7 29 2c 97 97 aa 3c 69 ca 44 28 a4 09 42 24 51 78 f4 0a
                                                                                                                                                                                                                                                                                    Data Ascii: ,KMg0B+,b5C$JS}a\\=E2-"AyHv>[hr.mlb#Qy|Ebpa"m$I5}F*i9n+Cmf!#bAeEn),<iD(B$Qx
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: 00 05 fa 3b 80 87 fe 35 a6 34 19 28 be db 4f e4 29 30 8b 60 7c 68 8d 14 b1 d8 3a 2e 0c 50 da b4 84 0c 52 e1 5d 73 a1 63 75 d5 f4 94 2f bf cb 73 ed 13 d7 12 b0 59 cb 7f b4 4b ce 20 c7 33 3a df 78 e4 29 8d c8 d2 d5 aa 59 ff 67 1e 63 8c 29 05 71 18 ba 85 d6 69 5a 93 91 d8 66 8d 5d 4d 64 de 84 c7 d8 13 56 e8 8f a2 e9 29 6e ce 77 5e fc 8c 7e 43 f7 1e 60 ba c3 60 0d 8d c6 a1 c6 52 51 7e 38 c7 2a 45 c4 ba 6c 06 d4 46 60 21 a7 9f e3 cf 95 8e 03 2f 14 23 9d 47 26 59 18 10 10 13 60 09 b2 99 75 b5 3f 81 36 e4 b2 e6 72 14 81 90 72 73 0a d1 41 d9 d2 3d 27 5c 80 85 f8 09 39 f3 ca b9 24 9b 0e 2b 44 54 ef 43 d6 8c 48 04 59 39 0a 7b 41 d9 04 36 28 88 1e 80 90 03 02 2a 14 ba 42 4d 1c 8a 95 9c 52 9e eb 24 2c 74 a0 92 89 09 15 1c 73 0f 38 c4 2c 9c 85 3b 9e e2 6b 70 29 e2 e6
                                                                                                                                                                                                                                                                                    Data Ascii: ;54(O)0`|h:.PR]scu/sYK 3:x)Ygc)qiZf]MdV)nw^~C``RQ~8*ElF`!/#G&Y`u?6rrsA='\9$+DTCHY9{A6(*BMR$,ts8,;kp)


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    19192.168.2.649737130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC396OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.0 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 13424
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 20:51:33 GMT
                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 02 Apr 2023 15:56:57 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                    Age: 5142
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=10000,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC910INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                                                                    Data Ascii: /*! jQuery Migrate v3.4.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 28 22 33 2e 30 2e 30 22 29 7c 7c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 6a 51 75 65 72 79 20 33 2e 30 2e 30 2b 20 52 45 51 55 49 52 45 44 22 29 2c 73 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 26 26 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 70 6c 75 67 69 6e 20 6c 6f 61 64 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 22 29 2c 6e 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 4d 69 67 72 61 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 22 2b 28 73 2e 6d 69 67 72 61 74 65 4d 75 74 65 3f 22 22 3a 22 20 77 69 74 68 20 6c 6f 67 67 69 6e 67 20 61 63 74 69 76 65 22 29 2b 22 2c 20 76 65 72 73 69 6f 6e 20 22 2b 73 2e 6d 69 67 72
                                                                                                                                                                                                                                                                                    Data Ascii: ("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migr
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 73 2e 6d 69 67 72 61 74 65 49 73 50 61 74 63 68 45 6e 61 62 6c 65 64 28 22 73 65 6c 65 63 74 6f 72 2d 65 6d 70 74 79 2d 69 64 22 29 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 23 22 3d 3d 3d 65 26 26 28 69 28 22 73 65 6c 65 63 74 6f 72 2d 65 6d 70 74 79 2d 69 64 22 2c 22 6a 51 75 65 72 79 28 20 27 23 27 20 29 20 69 73 20 6e 6f 74 20 61 20 76 61 6c 69 64 20 73 65 6c 65 63 74 6f 72 22 29 2c 74 5b 30 5d 3d 5b 5d 29 2c 6d 2e 61 70 70 6c 79 28 74 68 69 73 2c 74 29 7d 2c 22 73 65 6c 65 63 74 6f 72 2d 65 6d 70 74 79 2d 69 64 22 29 2c 73 2e 66 6e 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 73 2e 66 6e 2c 64 28 73 2c 22 66 69 6e 64 22 2c
                                                                                                                                                                                                                                                                                    Data Ascii: ype.slice.call(arguments);return s.migrateIsPatchEnabled("selector-empty-id")&&"string"==typeof e&&"#"===e&&(i("selector-empty-id","jQuery( '#' ) is not a valid selector"),t[0]=[]),m.apply(this,t)},"selector-empty-id"),s.fn.init.prototype=s.fn,d(s,"find",
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 2c 22 74 72 69 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 76 2c 22 22 29 7d 2c 22 74 72 69 6d 22 2c 22 6a 51 75 65 72 79 2e 74 72 69 6d 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 22 29 2c 65 28 22 33 2e 32 2e 30 22 29 26 26 28 75 28 73 2c 22 6e 6f 64 65 4e 61 6d 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 4e 61 6d 65 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 22 6e 6f 64 65 4e 61 6d 65 22 2c 22 6a 51 75 65 72 79 2e 6e 6f 64 65 4e 61 6d 65
                                                                                                                                                                                                                                                                                    Data Ascii: ,"trim",function(e){return null==e?"":(e+"").replace(v,"")},"trim","jQuery.trim is deprecated; use String.prototype.trim"),e("3.2.0")&&(u(s,"nodeName",function(e,t){return e.nodeName&&e.nodeName.toLowerCase()===t.toLowerCase()},"nodeName","jQuery.nodeName
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 29 2c 65 7d 2c 22 6a 71 58 48 52 2d 6d 65 74 68 6f 64 73 22 29 2c 65 28 22 34 2e 30 2e 30 22 29 7c 7c 73 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 2b 6a 73 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 70 2e 74 65 73 74 28 65 2e 75 72 6c 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 70 2e 74 65 73 74 28 65 2e 64 61 74 61 29 29 26 26 69 28 22 6a 73 6f 6e 70 2d 70 72 6f 6d 6f 74 69 6f 6e 22 2c 22 4a 53 4f 4e 2d 74 6f 2d
                                                                                                                                                                                                                                                                                    Data Ascii: and removed")),e},"jqXHR-methods"),e("4.0.0")||s.ajaxPrefilter("+json",function(e){!1!==e.jsonp&&(p.test(e.url)||"string"==typeof e.data&&0===(e.contentType||"").indexOf("application/x-www-form-urlencoded")&&p.test(e.data))&&i("jsonp-promotion","JSON-to-
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 41 3d 21 31 2c 65 7d 29 7d 29 2c 64 28 73 2c 22 73 77 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 6f 2c 61 3d 7b 7d 3b 66 6f 72 28 6f 20 69 6e 20 41 7c 7c 69 28 22 73 77 61 70 22 2c 22 6a 51 75 65 72 79 2e 73 77 61 70 28 29 20 69 73 20 75 6e 64 6f 63 75 6d 65 6e 74 65 64 20 61 6e 64 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 74 29 61 5b 6f 5d 3d 65 2e 73 74 79 6c 65 5b 6f 5d 2c 65 2e 73 74 79 6c 65 5b 6f 5d 3d 74 5b 6f 5d 3b 66 6f 72 28 6f 20 69 6e 20 72 3d 72 2e 61 70 70 6c 79 28 65 2c 6e 7c 7c 5b 5d 29 2c 74 29 65 2e 73 74 79 6c 65 5b 6f 5d 3d 61 5b 6f 5d 3b 72 65 74 75 72 6e 20 72 7d 2c 22 73 77 61 70 22 29 2c 65 28 22 33 2e 34 2e 30 22 29 26 26 22 75 6e 64 65 66
                                                                                                                                                                                                                                                                                    Data Ascii: ly(this,arguments),A=!1,e})}),d(s,"swap",function(e,t,r,n){var o,a={};for(o in A||i("swap","jQuery.swap() is undocumented and deprecated"),t)a[o]=e.style[o],e.style[o]=t[o];for(o in r=r.apply(e,n||[]),t)e.style[o]=a[o];return r},"swap"),e("3.4.0")&&"undef
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 6d 65 6e 74 61 74 69 6f 6e 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 28 22 22 29 3b 72 65 74 75 72 6e 20 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 2c 74 2e 62 6f 64 79 26 26 74 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 7d 76 61 72 20 53 2c 4e 2c 50 2c 6b 2c 48 2c 45 2c 4d 2c 71 3d 73 2e 64 61 74 61 2c 44 3d 28 64 28 73 2c 22 64 61 74 61 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 6f 2c 61 3b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 32 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 61 20 69 6e 20 6e 3d 73 2e 68 61 73 44 61 74 61 28 65 29 26 26 71 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 2c 6f 3d 7b 7d 2c 74 29 61 21 3d 3d 51 28 61 29 3f
                                                                                                                                                                                                                                                                                    Data Ascii: mentation.createHTMLDocument("");return t.body.innerHTML=e,t.body&&t.body.innerHTML}var S,N,P,k,H,E,M,q=s.data,D=(d(s,"data",function(e,t,r){var n,o,a;if(t&&"object"==typeof t&&2===arguments.length){for(a in n=s.hasData(e)&&q.call(this,e),o={},t)a!==Q(a)?
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 20 61 6e 64 20 72 65 6d 6f 76 65 64 22 29 2c 64 28 73 2e 65 76 65 6e 74 2c 22 66 69 78 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 74 79 70 65 2c 72 3d 74 68 69 73 2e 66 69 78 48 6f 6f 6b 73 5b 74 5d 2c 6e 3d 73 2e 65 76 65 6e 74 2e 70 72 6f 70 73 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 29 7b 69 28 22 65 76 65 6e 74 2d 6f 6c 64 2d 70 61 74 63 68 22 2c 22 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 70 72 6f 70 73 20 61 72 65 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 3a 20 22 2b 6e 2e 6a 6f 69 6e 28 29 29 3b 77 68 69 6c 65 28 6e 2e 6c 65 6e 67 74 68 29 73 2e 65 76 65 6e 74 2e 61 64 64 50 72 6f 70 28 6e 2e 70 6f 70 28 29 29 7d 69 66 28 72 26 26 21 72 2e 5f 6d 69 67 72 61 74 65 64 5f 26 26 28 72 2e 5f 6d 69 67 72 61 74
                                                                                                                                                                                                                                                                                    Data Ascii: and removed"),d(s.event,"fix",function(e){var t=e.type,r=this.fixHooks[t],n=s.event.props;if(n.length){i("event-old-patch","jQuery.event.props are deprecated and removed: "+n.join());while(n.length)s.event.addProp(n.pop())}if(r&&!r._migrated_&&(r._migrat
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 2b 72 2b 22 28 29 20 65 76 65 6e 74 20 73 68 6f 72 74 68 61 6e 64 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 7d 29 2c 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 6e 2e 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 28 22 72 65 61 64 79 22 29 7d 29 2c 73 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 72 65 61 64 79 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 3d 3d 3d 6e 2e 64 6f 63 75 6d 65 6e 74 26 26 69 28 22 72 65 61 64 79 2d 65 76 65 6e 74 22 2c 22 27 72 65 61 64 79 27 20 65 76 65 6e 74 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 7d 7d 2c 75 28 73 2e 66 6e 2c 22 62 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 28 65 2c 6e 75 6c 6c 2c 74
                                                                                                                                                                                                                                                                                    Data Ascii: +r+"() event shorthand is deprecated")}),s(function(){s(n.document).triggerHandler("ready")}),s.event.special.ready={setup:function(){this===n.document&&i("ready-event","'ready' event is deprecated")}},u(s.fn,"bind",function(e,t,r){return this.on(e,null,t
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:15 UTC1390INData Raw: 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 69 28 22 6f 66 66 73 65 74 2d 76 61 6c 69 64 2d 65 6c 65 6d 22 2c 22 6a 51 75 65 72 79 2e 66 6e 2e 6f 66 66 73 65 74 28 29 20 72 65 71 75 69 72 65 73 20 61 20 76 61 6c 69 64 20 44 4f 4d 20 65 6c 65 6d 65 6e 74 22 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 74 68 69 73 3a 76 6f 69 64 20 30 29 7d 2c 22 6f 66 66 73 65 74 2d 76 61 6c 69 64 2d 65 6c 65 6d 22 29 2c 73 2e 61 6a 61 78 26 26 28 48 3d 73 2e 70 61 72 61 6d 2c 64 28 73 2c 22 70 61 72 61 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 73 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 26 26 73 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 74 72 61 64 69 74 69 6f 6e 61 6c 3b 72 65 74 75 72 6e 20 76 6f 69 64 20
                                                                                                                                                                                                                                                                                    Data Ascii: .apply(this,arguments):(i("offset-valid-elem","jQuery.fn.offset() requires a valid DOM element"),arguments.length?this:void 0)},"offset-valid-elem"),s.ajax&&(H=s.param,d(s,"param",function(e,t){var r=s.ajaxSettings&&s.ajaxSettings.traditional;return void


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    20192.168.2.649738130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC388OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.6.4 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 89815
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 20:51:37 GMT
                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 02 Apr 2023 15:56:57 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                    Age: 5139
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=10000,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC910INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 34 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                                    Data Ascii: /*! jQuery v3.6.4 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: 65 74 41 74 74 72 69 62 75 74 65 28 72 29 29 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 69 29 3b 6e 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 6f 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 66 3d 22 33 2e 36 2e 34 22 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 53 2e 66 6e 2e 69 6e 69 74 28 65 2c 74 29 7d 3b 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                    Data Ascii: etAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var f="3.6.4",S=function(e,t){return new S.fn.init(e,t)};functi
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 6d 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 75 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 75 3b 73 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 29 29 66 6f 72 28 74 20 69 6e 20 65 29 72 3d 65 5b 74 5d 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 74 26 26 61 21 3d 3d 72 26 26 28 6c 26 26 72 26 26 28 53 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 6e 3d 61 5b 74 5d 2c 6f 3d 69 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 5b 5d 3a 69 7c 7c 53 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 6e 29 3f 6e 3a 7b 7d 2c 69 3d 21 31 2c 61 5b 74
                                                                                                                                                                                                                                                                                    Data Ascii: },s++),"object"==typeof a||m(a)||(a={}),s===u&&(a=this,s--);s<u;s++)if(null!=(e=arguments[s]))for(t in e)r=e[t],"__proto__"!==t&&a!==r&&(l&&r&&(S.isPlainObject(r)||(i=Array.isArray(r)))?(n=a[t],o=i&&!Array.isArray(n)?[]:i||S.isPlainObject(n)?n:{},i=!1,a[t
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: 75 73 68 28 69 29 3b 72 65 74 75 72 6e 20 67 28 61 29 7d 2c 67 75 69 64 3a 31 2c 73 75 70 70 6f 72 74 3a 76 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 53 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 53 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 74 2b 22 5d 22 5d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 76 61 72 20 64
                                                                                                                                                                                                                                                                                    Data Ascii: ush(i);return g(a)},guid:1,support:v}),"function"==typeof Symbol&&(S.fn[Symbol.iterator]=t[Symbol.iterator]),S.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(e,t){n["[object "+t+"]"]=t.toLowerCase()});var d
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4d 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4d 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4d 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4d 2b 22 2a 5c 5c 29 7c 29 22 2c 22 69 22 29 2c 62 6f 6f 6c 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 22 2b 52 2b 22 29 24 22 2c 22 69 22 29 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 5b 3e 2b 7e 5d 7c 3a 28 65 76 65 6e 7c 6f 64 64 7c 65 71 7c 67 74 7c 6c 74 7c 6e 74 68 7c 66 69 72 73 74 7c 6c 61 73 74 29 28 3f 3a 5c
                                                                                                                                                                                                                                                                                    Data Ascii: egExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+M+"*(even|odd|(([+-]|)(\\d*)n|)"+M+"*(?:([+-]|)"+M+"*(\\d+)|))"+M+"*\\)|)","i"),bool:new RegExp("^(?:"+R+")$","i"),needsContext:new RegExp("^"+M+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: 6d 65 6e 74 42 79 49 64 28 69 29 29 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 61 29 2c 6e 7d 65 6c 73 65 20 69 66 28 66 26 26 28 61 3d 66 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 29 29 26 26 76 28 65 2c 61 29 26 26 61 2e 69 64 3d 3d 3d 69 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 61 29 2c 6e 7d 65 6c 73 65 7b 69 66 28 75 5b 32 5d 29 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 29 29 2c 6e 3b 69 66 28 28 69 3d 75 5b 33 5d 29 26 26 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                    Data Ascii: mentById(i)))return n;if(a.id===i)return n.push(a),n}else if(f&&(a=f.getElementById(i))&&v(e,a)&&a.id===i)return n.push(a),n}else{if(u[2])return H.apply(n,e.getElementsByTagName(t)),n;if((i=u[3])&&d.getElementsByClassName&&e.getElementsByClassName)return
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: 68 65 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 74 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64
                                                                                                                                                                                                                                                                                    Data Ascii: he(n){return function(e){var t=e.nodeName.toLowerCase();return("input"===t||"button"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 28 22 22 29 29 2c 21 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 2a 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3d 4b 2e 74 65 73 74 28 43 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 64 2e 67 65 74 42 79 49 64 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 64 3d 53 2c 21 43 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 43 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 53 29 2e 6c 65 6e 67 74 68 7d 29 2c 64 2e 67 65 74 42 79
                                                                                                                                                                                                                                                                                    Data Ascii: {return e.appendChild(C.createComment("")),!e.getElementsByTagName("*").length}),d.getElementsByClassName=K.test(C.getElementsByClassName),d.getById=ce(function(e){return a.appendChild(e).id=S,!C.getElementsByName||!C.getElementsByName(S).length}),d.getBy
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 3b 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 53 2b 22 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 53 2b 22 2d 5c 72 5c 5c 27 20 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 3d 27 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 5e 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 26 26 79 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d
                                                                                                                                                                                                                                                                                    Data Ascii: on(e){var t;a.appendChild(e).innerHTML="<a id='"+S+"'></a><select id='"+S+"-\r\\' msallowcapture=''><option selected=''></option></select>",e.querySelectorAll("[msallowcapture^='']").length&&y.push("[*^$]="+M+"*(?:''|\"\")"),e.querySelectorAll("[selected]
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC1390INData Raw: 29 2c 73 2e 70 75 73 68 28 22 21 3d 22 2c 46 29 7d 29 2c 64 2e 63 73 73 48 61 73 7c 7c 79 2e 70 75 73 68 28 22 3a 68 61 73 22 29 2c 79 3d 79 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 79 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 73 3d 73 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 73 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 74 3d 4b 2e 74 65 73 74 28 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 29 2c 76 3d 74 7c 7c 4b 2e 74 65 73 74 28 61 2e 63 6f 6e 74 61 69 6e 73 29 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 65 2c 72 3d 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75
                                                                                                                                                                                                                                                                                    Data Ascii: ),s.push("!=",F)}),d.cssHas||y.push(":has"),y=y.length&&new RegExp(y.join("|")),s=s.length&&new RegExp(s.join("|")),t=K.test(a.compareDocumentPosition),v=t||K.test(a.contains)?function(e,t){var n=9===e.nodeType&&e.documentElement||e,r=t&&t.parentNode;retu


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    21192.168.2.64973913.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:16 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                    Content-Length: 218853
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 08 Oct 2024 18:47:31 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DCE7C9AA69D9A7"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 323f49ff-801e-00ac-5eba-19fd65000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221716Z-185b7d577bdd97twt8zr6y8zrg00000001m0000000014he8
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                                                    Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                                                    Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                    Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                                                    Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                                                    Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                                                    Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:16 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                                    Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    22192.168.2.649742130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC690OUTGET /wp-content/themes/kos-mar2021/fonts/fontawesome-webfont.woff2?v=4.6.3 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    Origin: https://krebsonsecurity.com
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/wp-content/themes/kos-mar2021/fonts/font-awesome.min.css?ver=6.2.2
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 71896
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 16:59:44 GMT
                                                                                                                                                                                                                                                                                    Age: 191853
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=864000,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1064INData Raw: 77 4f 46 32 00 01 00 00 00 01 18 d8 00 0e 00 00 00 02 54 c8 00 01 18 79 00 04 01 89 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 86 02 11 08 0a 88 bb 50 86 e9 4b 01 36 02 24 03 95 00 0b 95 18 00 04 20 05 86 7c 07 b2 4c 3f 77 65 62 66 06 5b 38 e0 91 00 d6 6d 3b af 74 05 e9 cd fa d3 d5 e7 e8 00 63 36 c2 d6 9b 15 96 f0 3e bc 53 ad 38 ae 7b 1c 80 19 5d 3f fb ff ff ff 3f 3d 69 8c a1 25 81 e6 00 50 d5 da ae da ad fb ff cf 66 38 35 4a 88 30 aa b9 75 04 0f b2 98 66 b1 b0 c9 65 42 af 5c d8 eb a6 02 45 b9 6c fb fd e8 fd 81 41 77 98 d6 36 84 11 1c 66 b3 11 46 c0 8e a0 30 6c 9b 0d c3 b6 4d 81 60 3b 69 96 4f df 9e 55 13 cb d4 b1 e6 6b d9 b6 22 3d e8 cb b2 0b eb c3 ba 8a 96 f2 90 c1 2f 36 0f e1 2f 65 58 0d 71 a4 d5 76 66
                                                                                                                                                                                                                                                                                    Data Ascii: wOF2Ty?FFTM `PK6$ |L?webf[8m;tc6>S8{]??=i%Pf85J0ufeB\ElAw6fF0lM`;iOUk"=/6/eXqvf
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: a9 16 00 52 52 15 88 16 01 90 33 05 90 d4 82 45 52 4b 51 3d 73 d8 6c af 9e dd a3 e9 75 6a ad 9b f1 40 81 52 13 94 d4 4b 50 6a 23 8d 35 d9 6e e6 ec 37 ce 06 d9 66 3f 9b c9 f6 6c 9a fe 20 fa 41 1e ff ff bf 74 d6 6f 05 93 b0 dd 93 c3 2e a5 c5 aa 3d 39 6f 43 5e ac ee ab 52 49 55 0a 50 92 10 a8 24 cb 08 70 90 b0 19 97 84 43 09 87 91 84 8c 41 4e 4a d0 22 b4 0f ed 9e 99 ef c9 38 fc 90 5f 09 68 4a e0 50 85 8d a7 c4 24 89 49 62 22 74 c4 13 43 de fd c5 e6 2f 7b e9 e5 df 2c ff 32 85 d5 9c bf 5e fd e5 32 45 1e c2 bd ce e6 bf bf da aa 6a 2c da 60 64 ee d8 61 87 b1 15 42 81 83 08 77 20 7f 16 20 04 2d b0 30 91 c4 53 8a 30 21 8c 2c 0d d9 ac e9 bd 49 0d d8 1c 31 d9 df a7 6a 20 6b 13 3f bc a8 8b 2f 04 73 b2 2a ab b2 42 c8 f8 f8 5f 50 6f 2f db 9b 2b fe 69 32 bb d7 82 22 26
                                                                                                                                                                                                                                                                                    Data Ascii: RR3ERKQ=sluj@RKPj#5n7f?l Ato.=9oC^RIUP$pCANJ"8_hJP$Ib"tC/{,2^2Ej,`daBw -0S0!,I1j k?/s*B_Po/+i2"&
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: d5 d7 7b 41 94 02 03 f1 0d ad 6d f7 7c 24 e9 6f 7f 4f 1d e9 bd cd 26 37 1d af 3f b0 8f 99 0c aa af fd cd 3c 84 3e ff 5a f2 db cc 2f 90 29 8d ec 98 db 33 67 75 06 d1 5c 5e ab 7d 0c 9c 71 3c 8c 49 3e e0 a3 ba 89 88 70 bc 0d 46 40 98 01 96 a6 c8 1a a6 61 56 af 65 91 d3 8e e1 d0 bb a6 1b 1c 33 c4 f4 09 8f 67 0f b5 00 61 66 f7 69 ba e4 4b 73 90 b3 bb 29 1f 66 4a 5d f3 6a 7d 53 89 cc 7b 91 12 a7 4b cc f5 6f b6 9b 48 f6 e7 9d c8 43 ac 7b 02 22 3f cf d3 cc 09 dc 4d 02 7e 23 72 d6 d2 24 b7 6c 00 78 7f b7 db a2 77 d0 26 31 08 98 a0 28 43 15 aa c5 d7 4f 7d fb e4 0b 7c 99 11 8d f6 f6 4d bb 0c 36 41 30 f3 30 68 1b 43 00 58 ed f2 b0 6c f3 d0 2e 05 4f ab 8e 26 65 db 2c 79 5e 34 16 d7 d7 0e 1c 04 84 0d 8c 53 52 e5 45 14 5d bd 3e e4 c1 ac b4 e4 62 0f 62 96 db 76 89 cd 08
                                                                                                                                                                                                                                                                                    Data Ascii: {Am|$oO&7?<>Z/)3gu\^}q<I>pF@aVe3gafiKs)fJ]j}S{KoHC{"?M~#r$lxw&1(CO}|M6A00hCXl.O&e,y^4SRE]>bbv
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: f6 eb 4b 87 9a 56 22 e9 8c 44 ee 06 81 1b de e0 2a 38 5e c7 25 10 c1 e7 cf 5d 5a c5 29 88 2e de 9a fb d0 79 77 45 c7 46 5d a2 5c f4 96 5c e7 6b a6 58 b3 d0 c8 d8 7d f6 18 42 ac 89 75 33 b2 45 46 de ec b2 2c 68 70 e3 64 08 a4 5a ce 23 c9 59 b2 c7 07 47 52 a4 ab bf 79 d1 17 3d 91 36 92 ed af 37 fd 98 26 a8 bd 10 1a 32 6c 92 80 d9 b6 ab 9c 06 c9 24 23 54 d0 6a a7 28 2c a0 45 9f 99 5b ad 80 9c ef 5b 6d 67 10 6a 59 d6 cc 3f 85 58 1a 9a cb a8 f8 f4 9a 6b e2 39 68 46 52 51 b8 be 41 97 94 71 3a 28 bc d9 82 b9 a3 c9 6d 43 f7 2f 88 14 58 e5 dc 6a 48 53 66 de d6 a2 c3 d7 f6 e1 86 7a d1 0e a4 f0 c8 99 a1 be 60 32 50 02 3d 92 2d bf 28 92 7c ac ad 89 cf 4d 49 2f 92 b4 30 cf 83 41 2e 99 3e 3b 87 b2 54 81 f2 75 98 5c 02 de 7a 8c 1a 80 90 12 74 38 39 42 14 a6 20 96 51 3b
                                                                                                                                                                                                                                                                                    Data Ascii: KV"D*8^%]Z).ywEF]\\kX}Bu3EF,hpdZ#YGRy=67&2l$#Tj(,E[[mgjY?Xk9hFRQAq:(mC/XjHSfz`2P=-(|MI/0A.>;Tu\zt89B Q;
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 85 1e 56 d1 24 ae d7 99 1b ed c6 b4 37 65 8c 7e fa 1b 0b a5 8b db e8 3c a6 32 01 36 e4 f1 e5 d0 8d d3 69 fe db 3f 3f 1e 5c b8 b2 ce 83 bf 32 e9 67 26 c0 20 61 1c 22 19 21 00 96 3a ca fd c9 4c 40 1a bb 15 a4 f0 65 ac 6d 90 82 77 72 bb 5a 66 fc 72 70 32 7f 4c 09 69 7b 70 93 97 69 9a 53 0f 3d 0c 78 1d 6c 64 e4 84 8d 85 49 e1 58 b5 4a 26 41 a4 56 d6 ed de 1b 5d c6 30 b8 d4 94 e5 6b 32 12 95 20 e5 94 2a 6b ed ff bf 52 e5 8e 96 7c e9 9d 86 8a db c5 49 3a f2 ab 94 16 c9 77 88 ab e6 7d 1b 43 a3 e5 ed 24 36 a7 7e 9f 8f 7f 94 1c c9 21 7a 20 a3 9a f5 a6 2f d6 9f 3b 80 4b 80 43 1c 24 c8 ef aa dc 75 1f 77 56 bb 12 cd db 6e 0d 1a fe 44 13 9d 45 07 81 12 6c 64 f4 2e 7d e9 34 b8 ec d9 b0 3c c9 64 95 1c 21 f4 85 de 4b b0 68 b5 2b 23 97 d6 4d c9 12 cd e0 63 49 1d 9a 0a 48
                                                                                                                                                                                                                                                                                    Data Ascii: V$7e~<26i??\2g& a"!:L@emwrZfrp2Li{piS=xldIXJ&AV]0k2 *kR|I:w}C$6~!z /;KC$uwVnDEld.}4<d!Kh+#McIH
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: c6 12 21 2f 1d 8e a5 8a e9 57 96 a3 9a 2a 52 93 a2 6a f9 cd 2a 56 ea 39 6a d4 3e 46 bb 54 e1 44 59 55 32 91 1b 3b 33 3d aa 04 d5 98 27 99 96 82 29 52 ea d1 aa 8c 98 05 f4 e5 d7 0c cb 79 05 d1 35 c7 b9 d8 11 1e f2 c4 16 43 79 6e a0 47 2d 8c f1 c9 fd f7 f1 02 a5 08 ee b4 0e 8f 27 54 16 14 14 56 51 96 fd 3f 58 e9 b2 23 d5 dd bf 72 c3 8e 99 6f 87 19 d5 7e 08 8f 04 41 35 8c 09 f5 68 b3 b1 93 60 45 bc 88 b4 af 21 89 dc 6d 31 3a 3a 58 21 aa 39 53 af 2b 00 36 c1 bf e6 3d b9 99 12 18 b7 92 f3 50 25 49 cc ea f5 11 e6 60 52 ca bf 14 bd 0c c1 75 37 0f d9 7f 38 f2 e7 b5 e3 2f 1d 6f bb 38 a9 f2 42 1a af 72 4b 7e 5e 8e 87 a3 5c e6 4c 37 8f 97 96 b6 82 92 9b 97 e2 e1 80 b0 cc 29 37 b8 be 36 ac 56 68 f5 40 2e cb b2 2b 61 57 81 b1 ab 4c cb a6 f0 ce 28 fb b0 07 5f 7b 4c c5
                                                                                                                                                                                                                                                                                    Data Ascii: !/W*Rj*V9j>FTDYU2;3=')Ry5CynG-'TVQ?X#ro~A5h`E!m1::X!9S+6=P%I`Ru78/o8BrK~^\L7)76Vh@.+aWL(_{L
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 2b 4c 54 8a b7 0d 38 f0 44 99 4b 25 2f de f9 ba 8c 4f a3 5c a8 d8 21 51 51 f5 8e b2 bc 7d 7b 8a 68 77 58 1b 64 ae ec 02 7a 31 7b 6d 2d 23 ab a8 ed 25 33 a4 3a a2 68 15 f9 cd d3 68 f3 10 48 cb ca 31 e0 dd 46 90 97 15 4e c7 24 2d 15 52 3f 66 cc 98 49 68 72 e0 29 65 bf 56 4c 2b 2c 5a 6e de b6 d0 95 9b 37 21 eb 2a a7 a5 44 65 39 2a 1d 5f 2d 59 47 44 47 49 04 2b 5f 24 3c 5f ca 8f 4a 18 6a 7f 71 f2 50 45 ef 38 9f e1 b2 4a 76 35 c1 49 77 93 26 d0 0a 96 a1 74 d9 0e f1 b2 a2 0e d7 c4 e4 e4 ad 4c f4 57 fd 5b 84 6a 3d 76 a8 4e 72 0c f8 ed 0e d8 aa c2 b2 e9 2b cd 84 88 83 95 63 70 4a b5 58 7c a4 e2 f0 ed c3 b7 c5 e9 3e ac f7 9b 5a 4e 15 12 4f 0b 56 f8 91 cb 44 bf e2 6a dc 61 b2 21 4a 91 3f f9 5a 71 7a 6a ca 56 3c 27 79 5d 46 8d 65 16 d3 a0 7c 25 74 a9 23 4b a6 9b 46
                                                                                                                                                                                                                                                                                    Data Ascii: +LT8DK%/O\!QQ}{hwXdz1{m-#%3:hhH1FN$-R?fIhr)eVL+,Zn7!*De9*_-YGDGI+_$<_JjqPE8Jv5Iw&tLW[j=vNr+cpJX|>ZNOVDja!J?ZqzjV<'y]Fe|%t#KF
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 57 cf 53 69 94 f8 a3 b7 32 a3 e9 0c 3b 17 81 63 10 00 84 30 4e ee 23 d9 c8 49 f1 47 33 17 7b 69 66 75 9a 00 02 fe 9f 6d a3 36 da 64 36 3a 16 9d 40 d2 30 de 3a dd 8f c5 27 e2 79 90 6f e0 e4 8e ae 86 29 1f 55 71 fb 12 8d 05 0e 92 56 b7 a8 e5 69 63 8a 1d c2 4d 17 c4 f4 31 97 f3 aa 9d 0f a9 65 2f c1 a9 5c d1 32 4a 4e 23 e0 41 9a 7b 26 2c f8 22 58 98 93 92 b4 85 b1 2e 21 71 6b 41 8e 0c 28 9d 62 af c5 0e 84 45 86 d5 d5 35 07 04 ad 1c 9b 0f 81 87 3b c3 80 f9 8b f7 17 ea b6 01 01 05 0a 12 a4 17 d9 ac dc 95 55 86 f6 01 1d 64 9d f4 82 96 b3 7b 41 00 6a 97 98 06 0a 04 04 02 12 3c f1 cf 83 12 a3 f8 b2 dd 0e f0 ef 6b f0 e7 86 00 4e 75 7b 81 27 0d 4a 16 ed 41 ae 7f c3 84 df bf 20 73 5b 60 b3 83 c5 28 e2 f1 5a 7f 32 aa 37 9c 9e b5 72 bc 75 8a ec 51 64 16 8c b7 56 ae 0a
                                                                                                                                                                                                                                                                                    Data Ascii: WSi2;c0N#IG3{ifum6d6:@0:'yo)UqVicM1e/\2JN#A{&,"X.!qkA(bE5;Ud{Aj<kNu{'JA s[`(Z27ruQdV
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 35 a0 e8 e7 7b e5 67 68 f7 20 7e 73 08 3e 98 72 2e db 48 89 a0 e8 9e 51 2e a8 b4 1b 95 e8 76 a1 43 d8 84 29 7a 60 9e 17 fc 44 e8 58 b2 d6 c9 d2 5d 44 93 aa db dd 10 cb c0 c1 fe a5 67 7f 1d 8d 76 89 ce bc dc 03 99 a1 9e 9e b2 e6 8d 06 d8 83 20 69 cb be ad e6 a6 33 da 8f 58 8f bb 13 5a d3 e0 23 46 46 59 6b 8a e6 be 57 8b d2 a8 bb 3e 6d 95 a0 49 36 39 7b f6 b7 cb 19 25 3e f0 41 ef 0f c6 30 46 cb d3 ec 5f c6 ee 62 f5 cc 78 b6 32 da 66 85 29 57 6d c4 9e 09 a7 ea dd b5 d5 54 6e c0 e2 bb 93 b7 d5 a5 16 b0 72 17 45 ee dc 94 27 fd 8b 84 7e 8b f7 db 72 e4 2f 0c 8b dc 43 73 78 9a 8d e9 6d fd e1 c0 81 e1 81 8c fc b3 e5 6b fd 2c ac ce bb ed e7 cb f4 e1 ad 3e 1c 7c bf 0f 37 e4 45 63 36 04 ad cf 62 f7 88 f0 35 34 30 ef e2 dd 8e 3f dc f7 f6 0e 77 f7 b9 f3 95 66 73 c3 d7
                                                                                                                                                                                                                                                                                    Data Ascii: 5{gh ~s>r.HQ.vC)z`DX]Dgv i3XZ#FFYkW>mI69{%>A0F_bx2f)WmTnrE'~r/Csxmk,>|7Ec6b540?wfs
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 68 d6 d0 d8 dd 88 0f 44 9d 3a 72 69 cb 2b 48 10 98 8e 33 a1 a0 7c 04 a6 d2 48 70 21 32 16 e4 d9 a9 02 ca 1b fa 6b 3b 92 45 79 0c 54 93 85 c2 20 eb dc 00 a7 94 f2 e3 d6 c1 cb a4 30 99 1c 4d f1 03 84 24 66 04 02 50 e2 c4 a5 73 a0 eb 75 6e 72 2c a5 aa 9e 4e 04 c7 af 5c 2d 3b e6 fe 66 3d 2a 39 00 b1 05 c6 89 ba 78 b4 7f 79 46 24 7b ed d6 19 53 f1 2b 2c d0 9c c7 00 26 7e ea 6c 5a 76 60 97 af 3e 7a be 94 e1 da 34 bf d4 72 f7 21 4c 08 94 87 7c 44 5e 9e a0 96 c2 1b 55 ee 40 59 17 23 26 e9 4a 9a 8a ae 87 18 53 e8 f6 87 b8 cd a5 df 9f 17 4f ab c4 60 d2 3d f6 0f 54 8e 83 ad 91 29 bd 2c 73 62 e5 b7 a3 94 5a f6 d8 87 e7 3d 50 dd 16 b9 a5 e8 8c 51 3e bb 4c 87 2e 44 ac a3 4c 78 41 a8 d9 c3 a1 98 d5 ec 07 a9 97 e8 c2 81 58 53 82 fb 74 2f b2 31 7e 68 6d b6 e3 80 12 b6 5d
                                                                                                                                                                                                                                                                                    Data Ascii: hD:ri+H3|Hp!2k;EyT 0M$fPsunr,N\-;f=*9xyF${S+,&~lZv`>z4r!L|D^U@Y#&JSO`=T),sbZ=PQ>L.DLxAXSt/1~hm]


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    23192.168.2.649741130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC671OUTGET /wp-content/uploads/2021/03/kos-27-03-2021.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:17 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                    Content-Length: 84006
                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 31 Mar 2021 19:14:58 GMT
                                                                                                                                                                                                                                                                                    ETag: "6064ca32-14826"
                                                                                                                                                                                                                                                                                    Vary: Referer
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=8640000
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1031INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 3d e4 00 00 85 8a 00 00 c7 46 00 01 48 24 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c2 00 11 08 00 be 04 d8 03 01 11 00 02 11 01 03 11 01 ff c4 01 30 00 00 01 03 05 01 01 00 00 00 00 00 00 00 00 00 00 04 01
                                                                                                                                                                                                                                                                                    Data Ascii: JFIFddDuckyd&Adobed=FH$0
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: e2 7b 76 6e 3f 67 c3 68 ef cc 3c 7e b7 a7 5f 79 75 ec fe 3a fc 27 ad f3 bb 27 f4 bf 21 b5 1d dc 2e 2a 46 d4 75 0c 90 50 e0 a0 94 24 05 41 01 01 40 16 83 60 12 82 80 ca 0c 01 90 15 08 b7 c0 54 08 1c a1 81 82 28 68 20 2a da 71 cb 1f 65 8a 08 51 45 14 28 a3 c7 14 50 c1 a2 08 50 82 8a 50 a3 ca 18 50 82 14 28 a5 0e 1e 38 a1 08 c4 10 a1 0a 28 71 43 45 28 42 87 0f 5a 8a b1 c2 0a 38 74 c9 d6 2a 28 8a e4 92 57 d3 e2 41 e4 a4 8b 2a 48 4d 2c 95 34 4a 4c 4a 12 b3 44 c1 11 35 13 04 ca 46 42 a5 2a e2 50 5c 16 18 a6 c8 5d a6 c8 60 68 60 68 72 98 86 06 41 94 58 62 41 2f cf e7 ce 7d 1e e7 fc ef dc 6e 17 9f ef e7 0c 7a 3d 56 4a d9 8f a4 ea e3 cb 7d ff 00 37 86 b9 77 72 c7 d9 f9 6e b2 7d 6f c6 ad 22 36 98 91 28 e0 d7 11 26 42 d8 0c 09 40 00 81 00 4a 0d 00 96 f5 08 03 1a 05
                                                                                                                                                                                                                                                                                    Data Ascii: {vn?gh<~_yu:''!.*FuP$A@`T(h *qeQE(PPPP(8(qCE(BZ8t*(WA*HM,4JLJD5FB*P\]`h`hrAXbA/}nz=VJ}7wrn}o"6(&B@J
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: a9 0c 94 ca 32 43 14 c0 e0 e0 d0 e4 39 4e 0e 43 65 39 0c 53 82 d0 7e 4f 43 97 7f 93 7f 47 6c e7 ad f0 be 17 cf f4 74 53 d6 f2 7c ae 5a f7 5f e7 be b4 2d 5d 1a 2f f5 3f 17 92 76 73 ef 17 9b ec 63 fe bf 3b dc f6 e9 eb 57 df 7e 4a f4 a4 60 36 58 8a c8 24 06 d0 71 96 fb 41 4b 72 db cb 75 5b e0 02 df 16 ec ad be 2d e0 20 18 ad d6 83 41 16 e8 06 d0 e5 08 0d 02 51 00 cf 2f 8e 58 f7 2c 68 a1 04 8a c8 b0 a3 85 3b cd c1 db b4 5a b6 60 ad 98 19 1f 3e 3e 8f 0f 49 79 ba 3a a5 c9 d3 e5 ac e4 17 67 2f 5a f9 3a 7c 45 88 36 b8 59 df c7 f4 91 e6 77 da 2c 96 03 ae 0a fa 1c 5d fc f3 bb 74 9f 7e ad be d3 b7 9d 5d 3a 35 63 d0 f3 b2 1e 78 6b fe ad db e9 d3 c7 cc 8e 3f 43 a1 3d 5c 38 6b 0d be 37 1c f3 5e cd 3a ab c7 df f4 55 e6 f7 f9 0b 8f 1c 3b 79 b4 f7 76 a7 a7 d0 f7 9d dc 62
                                                                                                                                                                                                                                                                                    Data Ascii: 2C9NCe9S~OCGltS|Z_-]/?vsc;W~J`6X$qAKru[- AQ/X,h;Z`>>Iy:g/Z:|E6Yw,]t~]:5cxk?C=\8k7^:U;yvb
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 9f 7f cd 87 a7 c1 f4 77 e6 77 69 46 fd 5c 7b ed e5 ea ff 00 27 4f 44 39 b7 fc e0 fa 5c 1d d6 e0 ec 84 e0 bf a1 c5 bd 1a 37 75 8f 8f a4 b5 e2 af 6f 1e b6 ed c2 60 85 9d 26 96 62 60 80 ac 13 66 2b 1c ca b8 94 15 21 96 98 19 06 06 a1 a1 c1 aa 70 74 1d 47 41 e1 a1 ca 6c 86 85 86 51 91 ab 9f 9c fe b1 8d 7e 7b eb bc 4f 6f 25 d3 b3 46 1f c7 a6 d5 bb 4d c3 0e 40 bc ff 00 42 ed bf 0e ad 7e 85 f8 fe 69 f6 3c 19 d0 8c b1 92 22 c8 1a 03 40 45 be db 70 01 6f 8b 71 6e c9 6f c5 6e ab 74 5b ed b7 96 e0 08 b7 5a 0c 80 cb 6e a0 68 19 6d c8 12 87 33 0a e2 18 10 24 79 36 58 ff 00 2c 5b 09 89 0a aa a5 14 71 47 79 f8 3b 76 8b 56 cf 99 7f 53 cf fa 2e f3 7b 9c 73 bf a3 47 52 39 7a 7e 72 3d 2e 0f 25 67 d1 e7 9b df 8f f2 c6 e2 be 76 ce 16 f7 f1 fd 25 f9 9d fe 0b 2c 6e b2 df 63 88
                                                                                                                                                                                                                                                                                    Data Ascii: wwiF\{'OD9\7uo`&b`f+!ptGAlQ~{Oo%FM@B~i<"@Epoqnont[Znhm3$y6X,[qGy;vVS.{sGR9z~r=.%gv%,nc
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: ad f2 81 40 49 6f 50 40 0b 7a 84 80 a8 00 73 20 d4 1b 88 60 87 92 99 78 0b 8a 0d 28 a2 85 28 51 4c f5 bb 9e fb 96 38 23 4f 46 5a db a7 dc 65 86 3a c3 66 5e db a7 c1 e1 b3 c8 61 98 ca d3 2e 6d d1 8e f5 ed f7 59 eb f2 b8 e7 ea 72 c3 ce 63 9d 82 65 91 73 d5 aa dc dd 79 6f 6e 9c ad b3 56 26 d7 b7 23 e7 ae cb 32 f5 99 61 aa 5c dd 7b b1 d7 c3 83 b5 6f f4 99 63 70 4d 62 e7 ea da 2e 9e 5c 59 af 6e 47 cf 55 86 64 81 c9 ed b3 c3 c2 e1 b3 29 6c d3 8e f5 ed f6 d9 6b c6 18 6e f6 99 e1 8f 30 d9 87 34 ee a1 f2 ba ca 25 1e ae 47 ca fb 24 96 41 f5 2c 4a b2 13 24 b1 2a cc 4a 4e 15 2c 84 e4 c4 a1 38 d2 aa 70 a0 95 29 0a 0c 90 b6 46 21 94 6c 1a 1d 06 87 06 87 29 b0 75 1a 87 45 8e 65 ad 9a 37 ea 1e ad b8 ae 31 ce 17 33 f6 73 77 7b c8 fa 8e 5f 7c 0f e9 f6 7d fc f6 cd da ae 53
                                                                                                                                                                                                                                                                                    Data Ascii: @IoP@zs `x((QL8#OFZe:f^a.mYrcesyonV&#2a\{ocpMb.\YnGUd)lkn04%G$A,J$*JN,8p)F!l)uEe713sw{_|}S
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 47 53 87 42 8a 29 54 90 d2 86 8c 1a 28 a3 85 28 a1 a5 0e 1a ca 54 72 55 3a 28 45 70 e4 9e 16 d6 a4 52 be 9f 12 0f 25 25 59 12 52 59 65 26 25 08 08 59 52 69 67 25 08 c6 cf 61 2a 42 92 14 85 04 c1 61 6a 5a 18 16 1a 19 06 06 1a 0f c5 d7 ab 7a ed f3 3a 21 62 8f 08 c7 2b 65 41 87 29 d2 b6 e0 d9 97 40 3d 0d 3d 9d dd b6 f3 c7 22 dd 7e 56 3c ce 8f 3d b7 92 49 91 d9 4b 0c c8 89 25 b6 28 f0 38 5b c6 dd 56 1c 73 cd 36 6e 4e ed 7d 30 ec e2 11 44 a0 d0 29 42 a0 50 25 06 02 a0 65 06 e2 0b 30 10 44 b7 a8 40 40 4a 14 c8 40 49 02 ca 08 08 bf ff da 00 08 01 01 00 01 05 02 ca 6b ab 1b 92 fa 85 72 f5 0a e5 ea 15 cb d4 6b 97 a8 56 af 50 ae 5f 5f 5c be be b9 7d 7d 72 fa ea d5 f5 d5 ab eb ab 57 d7 d7 2f af ad 5f 5f 5a be be b5 7d 7d 6a fa fa d5 ea 35 ab d4 6b 97 a8 57 2f 50 ae
                                                                                                                                                                                                                                                                                    Data Ascii: GSB)T((TrU:(EpR%%YRYe&%YRig%a*BajZz:!b+eA)@=="~V<=IK%(8[Vs6nN}0D)BP%e0D@@J@IkrkVP__\}}rW/__Z}}j5kW/P
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 5e 71 db 2d 3e 3b 63 ea 06 52 cc 43 17 98 f7 cd 7f 6f 15 fb 9d 7b 8d fe 17 c0 5b 2d f5 17 7b 96 2d 8d 5b b1 3b 35 c2 e7 6e b4 53 5b 2e b6 db cd 26 55 8d 50 65 96 4a ca 49 f4 15 7f 05 ed df fa 32 bd 7f 59 e9 b5 2d 2b f0 5e a4 52 d2 b3 06 ec 0e c0 ec 0d 02 08 26 a0 82 08 20 9a 82 6a 6a 08 20 82 6a 6a 6a 08 26 a0 ba bf 72 6d 4d 7f 4c a9 e3 63 95 51 4f 25 b7 1c b6 dd 48 0f 51 ad 73 e6 4b c9 3e a1 ae c8 0c b5 4b 94 d0 19 b4 d5 d4 d5 06 66 c7 2e a5 cd 34 d6 ee 81 3f ce b0 41 41 41 10 88 4e 08 84 42 70 45 38 27 27 27 27 27 27 27 27 27 27 27 27 27 27 27 22 8a 28 a2 8a 2b 2b fb a3 ba e8 c7 fe 6a ba 29 8d 7a a6 66 ba e1 96 fa de 4b 85 60 57 8c ee 67 fa f7 9a 2c 43 01 c8 f3 69 b9 be 29 33 0b be 62 f8 66 45 98 54 d0 fb 71 9c 65 d6 7b 71 91 e4 65 18 95 f3 0e b8 62 df
                                                                                                                                                                                                                                                                                    Data Ascii: ^q->;cRCo{[-{-[;5nS[.&UPeJI2Y-+^R& jj jjj&rmMLcQO%HQsK>Kf.4?AAANBpE8'''''''''''''''"(++j)zfK`Wg,Ci)3bfETqe{qeb
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 9c 9c 9c 9c 9c 9e 8a 29 c8 a2 9c 8a 28 a2 b2 cf ba 34 e2 b8 ae 2b 8f 67 a2 ff 00 f9 a2 93 78 b7 d4 5d 48 0e 19 e6 3c 71 5c af db 89 ff 00 f6 ae a0 3d b3 33 8e 90 92 ce a3 2c 9b a8 58 b6 21 57 fe 6f e9 d2 ff 00 37 f4 e9 59 a7 8a bc e1 7b 8e fe 6f b7 27 b4 5c 17 52 66 cd a7 ea 2e 01 d6 9b 35 f2 9c 18 ab ad 9e d7 7c a4 ea b7 4e bf b2 2e 78 0f da 57 c7 ef bd 45 74 b8 c6 d1 d4 23 ff 00 68 c2 7e d6 b9 b8 be e4 b3 7f b5 ac 38 ed e7 25 ab ff 00 12 75 11 59 b2 6c d3 a5 37 8c 33 32 b5 66 d6 85 72 b7 32 c9 d7 15 94 e7 18 ee 1a bf cd fd 3a 5f e6 fe 9d 2c 7a e5 4f 78 eb 3a f7 1a c6 8b 86 98 93 dd 2f 2a 5e e3 3f 9b ed d7 fa 32 bd ff 00 59 a2 fe 1f 5f 5e d6 e1 2b db c7 f4 65 7a fe b3 d3 ff 00 b2 3a 95 f6 22 e8 25 cb ea 31 be a5 d1 fd 76 0b 66 a3 f4 eb 47 5f ae 51 9c 82
                                                                                                                                                                                                                                                                                    Data Ascii: )(4+gx]H<q\=3,X!Wo7Y{o'\Rf.5|N.xWEt#h~8%uYl732fr2:_,zOx:/*^?2Y_^+ez:"%1vfG_Q
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: aa c3 b3 eb f6 15 37 fd 86 a9 f2 f3 8e a6 5c 33 8a 49 45 ed 99 4a f9 93 29 ba 8f 74 f4 9c 2b 50 82 1a 8d 02 08 20 82 6a 6a 6a 6a 09 a8 26 a6 a6 a6 a6 a6 a6 a0 82 6a 6a 08 2c da f1 2a eb 57 37 ea 28 e7 58 e7 03 49 57 64 9d 5b 2a a7 0f b8 09 b4 b8 f5 5c 83 5a 59 22 55 55 7e c3 d1 db 05 3d 2d bb 58 a8 a8 a2 9c 9c 9c 9c 9c 9c 9c 9c 8a 72 72 72 72 72 72 72 72 29 c9 c9 c9 c8 a2 9c 9c 8a 2b 2c fb a7 ba 9f 64 74 8b 06 b7 5b 3b ad 74 da 52 5b 2a 6b 29 2b ec ee a0 b5 f6 ed 14 32 6e 55 c6 d5 54 db 47 72 35 b4 5a 9d 75 51 57 4a 39 36 fa ce c3 1a 5e f1 60 32 ae b1 d4 63 6f 93 78 ee 23 dd f4 8a 82 85 d8 12 eb 96 57 22 a1 c3 b0 10 d4 68 10 41 04 13 53 53 53 50 4d 4d 4d 4d 4d 4d 4d 4d 4d 41 04 d4 10 5d 40 ea 25 1e 27 49 d0 f6 4c b9 d5 df 2d a1 cf a2 aa 99 6d 75 3e 65 4f
                                                                                                                                                                                                                                                                                    Data Ascii: 7\3IEJ)t+P jjjj&jj,*W7(XIWd[*\ZY"UU~=-Xrrrrrrrr)+,dt[;tR[*k)+2nUTGr5ZuQWJ96^`2cox#W"hASSSPMMMMMMMMMA]@%'IL-mu>eO
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 27 22 9c 9c 9c 8a 72 28 a2 8a 28 ac af ee 8f 87 87 cb c6 83 40 86 83 40 87 60 20 82 08 20 82 08 20 82 08 20 82 6a c9 af ae b5 b6 b9 ec 21 d3 a2 d3 52 c9 49 b5 8c 9a a6 cd 8a ae 9e e9 6d f3 a6 05 4f fa e7 90 02 dc ba 67 7a 36 3c e2 cd 96 5e f1 9b de 4d 5b 63 cc 2c d6 9c 79 95 33 6b 28 ea 2a 1b 9f 4d 6d 83 00 96 dd a1 e3 83 4b 5e 9b 2c 93 38 93 36 47 06 cb 98 50 99 c6 44 d8 07 56 79 95 f8 ed ee 7d 9b 20 6c c6 4d 61 28 94 e2 8a 71 4e 28 a7 27 27 27 27 27 22 9c 9c 9c 9c 9c 8a 72 28 a2 8a ca c7 fd a3 6a da a0 a0 a0 a0 b6 ad ab 68 50 50 50 50 50 50 5b 56 d5 b5 41 41 6d 5b 54 14 14 14 16 d5 05 05 05 05 b5 41 41 40 a8 28 28 28 2d aa 0a 0a 0a 0a 0b 6a 82 82 da a0 a0 a1 a4 14 14 3b 70 50 ee 46 a3 40 82 08 76 02 08 20 82 08 20 82 08 26 a6 a0 9a 9a b3 7a 90 fb cf 9c
                                                                                                                                                                                                                                                                                    Data Ascii: '"r((@@` j!RImOgz6<^M[c,y3k(*MmK^,86GPDVy} lMa(qN('''''"r(jhPPPPPP[VAAm[TAA@(((-j;pPF@v &z


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    24192.168.2.649743130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC666OUTGET /wp-content/uploads/2020/08/windowsec.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:17 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 36667
                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 19 Aug 2020 19:02:15 GMT
                                                                                                                                                                                                                                                                                    ETag: "5f3d7737-8f3b"
                                                                                                                                                                                                                                                                                    Vary: Referer
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=8640000
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1033INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 43 00 00 01 a9 08 02 00 00 00 01 6c a5 b5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 8e d0 49 44 41 54 78 da ec bd 77 98 1b d7 75 f7 7f ce bd 83 ba bb d8 de c8 5d f6 de 8b ba 44 f5 66 5b 56 b1 2c c9 8a 5b ec c4 35 89 5b ca 93 f2 e4 f5 2f 7e df e4 75 f2 a6 28 d5 4e dc ab 2c c9 b6 2c c9 56 b7 ac de 28 8a 14 3b b9 24 97 dc de b8 1d 7d ee 3d bf 3f 2e 30 98 01 b0 e4 2e b5 24 41 f9 7c 1e 3d 14 76 00 0c 66 06 33 f3 c5 e9 48 44 70 4a 10 80 9d b6 53 b6 ad 6c a5 b5 8e c6 e3 5a c3 d9 c0 6c 3f ce e4 c5 cc d9 86 4a 6a 5b 08 cf d5 6d 67 ce c8 19 42 fc 9d 9f 46 50 40 79 38 2c 84 f0 59 d2 e7 f3 f9 7c 3e
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRClsRGBgAMAapHYsodIDATxwu]Df[V,[5[/~u(N,,V(;$}=?.0.$A|=vf3HDpJSlZl?Jj[mgBFP@y8,Y|>
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 6f 47 ce c8 d9 e3 b7 b5 0e a4 a9 86 3c cf 40 dd 73 b3 be 69 ca b7 9c 74 86 37 79 df 40 d3 7d 63 ee d4 d1 99 13 e8 84 c7 84 4e fa 33 42 cf f0 20 e2 d4 9b 34 4b a3 9e 67 38 d7 fb 84 7b ff b6 57 e5 9d d5 2b 80 40 03 4e f3 3c 44 14 27 fc 42 45 e1 93 94 37 93 1a c5 cc 66 9c 17 ee 2f ca 29 8e cc 19 fa 29 4a 40 ae 33 03 bd ab 22 22 02 9c f1 ca f1 04 43 d2 f3 3f c2 39 6f f5 49 c7 b1 e3 ec 34 da 35 6b 71 9b 49 da 7d f3 8b 25 f5 b6 76 0d b3 ca 69 51 32 9f 84 2f 5e 17 ab af d0 c0 30 cc d9 64 56 14 51 b2 93 81 99 45 8e 0c e8 bb fe 75 96 7b 48 71 9c 8c 61 18 86 39 b7 61 25 63 18 86 61 58 c9 18 86 61 18 86 95 8c 61 18 86 61 58 c9 18 86 61 18 56 32 86 61 18 86 61 25 63 18 86 61 18 56 32 86 61 18 86 61 25 63 18 86 61 58 c9 18 86 61 18 86 95 8c 61 18 86 61 58 c9 18 86 61
                                                                                                                                                                                                                                                                                    Data Ascii: oG<@sit7y@}cN3B 4Kg8{W+@N<D'BE7f/))J@3""C?9oI45kqI}%viQ2/^0dVQEu{Hqa9a%caXaaaXaV2aa%caV2aa%caXaaaXa
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 79 64 14 73 ef d2 04 5d 83 a2 6b 50 fc 66 bb 55 57 19 fc d0 7b c3 b7 2e a8 d2 62 dc 0e 1f 17 da 6f a5 1b 65 ba 52 ea 00 c1 59 0e a4 21 41 da 1a 04 c4 9d 47 17 09 f4 09 09 9a 08 88 34 90 d0 42 6b 6d f6 57 6b 7c 61 e7 aa 45 73 87 28 d0 e3 d3 95 16 d4 f0 29 c8 30 ac 64 cc a9 9b 10 09 1a 48 c3 10 61 8a 50 91 50 80 5a 80 b6 c1 37 3c 5a 35 34 31 77 78 bc 76 24 5a 9d b4 c3 69 15 4e ab a0 ad 83 88 12 11 0f 75 f7 2d dd 18 90 42 18 0d c3 2c 46 81 9c 07 59 6b cc 11 27 20 02 a0 cc 22 b7 59 56 59 59 e5 96 ae a2 92 66 9e 1a 1a c3 fd c3 d7 3c fc ea 82 ca f0 48 6b 7d d7 f2 b9 fb cb c2 9d e8 ef 91 2a 28 ed 6a 99 ae 43 f2 9f b5 a3 29 6c 2d c7 52 b6 bf 6b b0 05 a5 05 a4 05 11 12 08 22 42 42 21 32 3a 86 38 11 af f8 c9 33 97 7c e8 9a 17 a5 bf ad 9c d6 08 2a e3 73 91 61 58 c9
                                                                                                                                                                                                                                                                                    Data Ascii: yds]kPfUW{.boeRY!AG4BkmWk|aEs()0dHaPPZ7<Z541wxv$ZiNu-B,FYk' "YVYYf<Hk}*(jC)l-Rk"BB!2:83|*saX
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: e3 b1 50 2c 19 40 89 e0 4a 3b 14 80 24 d0 9d 5e ef 7d de 51 3b e1 56 38 13 64 cb a6 32 0a 04 70 62 66 45 ec 18 22 00 10 44 f5 f5 f5 5f f8 e3 3f 79 e9 f9 e7 b6 be fe 5a 77 77 97 6d db 30 45 0a fe 54 79 f9 ce f2 1d db df dc b0 69 73 7d 43 23 91 a9 e0 22 f3 a4 f3 27 91 50 24 87 27 43 cf ef 99 f3 46 db 64 6b fd 91 96 ba 63 f5 91 fe 50 d9 5e 61 87 a5 5d 2d 75 44 a8 99 04 d2 44 3a 1d 3e a6 ac c9 43 bd 1b 76 1c bd 0c 85 cf 12 b9 2d d2 5a 43 d6 c1 a8 b5 36 9b 61 42 63 8e 9e 41 a6 43 a5 89 a2 89 57 f6 9f df 50 35 8a a1 2e a1 cb 24 45 de f6 2f 95 d1 f1 f8 fe 91 49 f9 dd 27 17 1f e8 2c 5f d6 32 e6 93 80 60 59 32 cc e7 3f c3 b0 92 bd 13 50 7a 1c 10 ba 06 2a 11 51 a2 37 83 de a5 59 59 c7 a3 27 47 11 11 8d 6e b9 b3 3f 72 19 f9 c5 ca cb 8a 2a 99 f3 e0 8a ab af b9 f8 d2
                                                                                                                                                                                                                                                                                    Data Ascii: P,@J;$^}Q;V8d2pbfE"D_?yZwwm0ETyis}C#"'P$'CFdkcP^a]-uDD:>Cv-ZC6aBcACWP5.$E/I',_2`Y2?Pz*Q7YY'Gn?r*
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 2d cc d3 b3 ac 9f 51 64 85 0d 0b fa 57 b9 65 c3 ed 6b a3 ac 77 d1 94 10 6b a5 34 22 11 29 ad af be f6 ba 43 6d 07 53 a9 14 22 ee db bb 7b c3 a6 4d ef 79 ef 2d 75 f5 f5 3f bb ff 3e a5 94 a3 1f 8b 17 2f 89 44 22 4e f0 c9 b3 7e 2a e2 df cb 18 65 a4 29 3b 62 c6 2c cc 0b f8 f5 8e ac e9 1b 5d 53 55 de df 50 79 ac a1 ea d0 68 ac b5 ad 67 8b 65 f9 b2 5e 53 47 c0 a0 c8 7e 15 7c a8 63 ab 69 ad 11 3d 9b 6a bc 8b 88 5a a3 ee 1d 99 f7 fa 81 0b cf 5f fa 7a ca d7 e1 4f cf 9f 66 c0 2c 4d c3 84 76 7b 7f 73 22 1d 44 54 c6 df 0b 00 96 95 f9 69 c1 e7 3d c3 b0 92 bd 73 30 21 a2 90 df ce f5 4b 94 42 a0 40 99 cb b0 cf ba 19 c5 94 b9 8d de 0c 10 e1 f2 46 3a 7d ad b2 2d ac 8a 24 7e e4 59 4e 26 63 5e 6b 4d 5a 2b ad 49 4a ad 94 d2 1a 95 5a b5 7a cd e2 25 4b f7 ed dd 03 00 db de d8
                                                                                                                                                                                                                                                                                    Data Ascii: -QdWekwk4")CmS"{My-u?>/D"N~*e);b,]SUPyhge^SG~|ci=jZ_zOf,Mv{s"DTi=s0!KB@F:}-$~YN&c^kMZ+IJZz%K
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 60 21 32 b1 a2 cc 20 32 4f 76 7e 36 4e 66 c9 74 2a 95 e7 78 04 57 4f 90 b7 2f 66 00 80 80 8e 51 a8 8c eb 4d 6b 53 67 96 d1 b0 6c 7d b1 31 b6 84 6b ae a5 bb 39 55 b6 9b 30 15 16 99 81 3b f7 04 00 32 b9 89 39 0d f3 ec b8 53 21 e7 f2 ba 1a f9 02 00 4f e2 a2 ab be c0 49 bb cf e8 56 56 98 dd 9a ed 04 c9 dc 1a e6 2c 9c 48 d6 bd b8 ef da ab d7 3c 16 0b ef 8c 27 83 93 d1 8a 3d 1d 1b f6 77 2c b5 33 01 45 5b 00 6a 44 61 03 ca e2 87 fd f8 64 79 ef 48 a4 b9 7a 4c e9 04 0f 76 61 18 56 b2 73 1d 54 30 0e 88 fd a3 f5 60 b2 14 05 0a 91 37 fa d9 9d 73 98 3f cc c5 bc cc b2 7c a9 44 d2 6d a6 38 e5 d3 b3 bf c5 88 96 25 4d 1c 49 9b cf 20 ad 4d 62 88 53 04 e6 6e 14 42 24 5c ff 3a a6 1b 4c 9d eb 41 59 35 02 57 ee a2 d3 da 5f 38 1a e6 8d 96 e5 0f a0 71 19 62 60 82 64 5a 0b 41 9a
                                                                                                                                                                                                                                                                                    Data Ascii: `!2 2Ov~6Nft*xWO/fQMkSgl}1k9U0;29S!OIVV,H<'=w,3E[jDadyHzLvaVsT0`7s?|Dm8%MI MbSnB$\:LAY5W_8qb`dZA
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 3d b2 26 98 91 b2 8c a0 69 14 88 99 27 5d 96 99 bb 7a da 39 b6 2a db 07 a4 98 77 d1 59 62 99 1d d5 16 18 83 4d 4a 99 f1 31 02 81 16 d1 64 f0 e7 af ae 7b 7e cf fc d5 2d bd 73 6b c6 6a cb 77 56 85 b5 5f 86 04 5a 88 12 00 94 6d 5b be b2 ca c8 62 be 70 18 56 32 a6 84 48 e3 98 26 ab 7f ac 49 66 9d 8a 4e 5a 47 3a 9d 7e ea 89 47 d3 e9 f4 a2 c5 4b ae b9 f6 ba da fa 86 42 83 cc 7d 43 b7 7c 56 32 15 77 fa df 9b c2 33 4f e2 81 6d bf f0 dc b3 f7 dd fb a3 e3 43 43 35 35 b5 7f f0 b9 2f 6e 3a ef bc 50 e8 b4 d7 e4 ba 5d 8e 19 55 f3 d6 93 41 5e 0b 7c 57 e4 29 a7 64 ae f0 a1 73 a0 4e c1 4c 54 ca 4c 34 d5 00 40 d9 44 0e ad b5 89 a2 65 84 2b 6b 79 99 27 33 35 d4 c6 14 d3 1a b5 46 a7 91 95 ab 98 da e9 6e e5 56 35 80 4c 12 48 76 37 4d fa 7d 1a 35 a1 00 1b 32 95 e3 92 88 04 09
                                                                                                                                                                                                                                                                                    Data Ascii: =&i']z9*wYbMJ1d{~-skjwV_Zm[bpV2H&IfNZG:~GKB}C|V2w3OmCC55/n:P]UA^|W)dsNLTL4@De+ky'35FnV5LHv7M}52
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 3e fb ca d6 5f bf f4 da 3d df f8 41 73 43 fd 8a 25 0b 17 cf 6f 6d 9d db dc d4 50 57 59 51 ee b4 53 34 96 5a 3a 6d f7 0d 0e 1d 6a 3f b6 63 cf fe 1d 7b f6 a7 d3 e9 45 ad 73 db bb 7a 76 ec de 37 23 25 73 e3 94 57 7b ed 31 2d b2 76 98 69 f5 61 22 64 99 ce c5 c5 dd 89 54 f4 20 40 2e ab 45 10 49 22 2d a5 20 12 5a 80 e9 7f 95 89 c3 09 04 ca 14 66 bb bb 96 58 16 85 02 36 00 58 dc 35 9f 61 25 63 4a c8 26 13 93 80 d4 3f de 22 b2 32 96 4d f5 90 73 5a 5a e6 2d 58 70 cd 75 37 ec df bb e7 c9 c7 1f dd b7 77 4f e5 93 55 9f fd a3 2f d4 d4 d4 d4 d6 d6 2d 58 b8 e8 e1 87 1e 1c e8 eb f7 fb fd cd cd cd 6d 87 da 5e 7c fe b9 4b 2f bb fc 7d 77 dc 09 88 af bc f4 e2 e3 8f fd ea a3 1f ff fd 77 bd e7 26 d3 7a f8 fe 7b 7f 74 ff 4f 7e fc be 3b ee 32 b7 c5 c9 89 89 bf fa f3 3f ed e9 ee
                                                                                                                                                                                                                                                                                    Data Ascii: >_=AsC%omPWYQS4Z:mj?c{Eszv7#%sW{1-via"dT @.EI"- ZfX6X5a%cJ&?"2MsZZ-Xpu7wOU/-Xm^|K/}ww&z{tO~;2?
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 0f 0b 4e 75 b8 3c 29 ec 2e 13 8e a6 56 43 bd 76 e9 e2 23 9d dd 3b f7 1e 98 5d 25 73 f4 cc b2 2c 74 db 61 b6 9d db 02 29 09 c0 e4 72 18 37 a2 a3 c1 e0 44 c8 72 89 88 a6 68 cd 68 9b 10 02 b5 90 60 fc 8a 59 4b 4d bb f2 ef b5 d6 91 90 0d 99 b2 68 96 31 86 95 8c 39 1b 2a 96 86 a1 04 f4 1d ee 9f fb 56 d7 35 13 89 1a 47 c6 8c f3 4a 0a 34 aa 05 00 93 93 e3 95 95 d5 19 09 93 d2 ca fa 18 2b ab aa ea 1b 1a 27 27 26 3e f7 a5 3f 5e be 62 a5 10 62 72 62 e2 df ef f9 a7 97 5f 7a c1 b9 cf e6 7d aa d6 fa c5 17 9f af ab af ff db bf ff c7 86 86 06 00 e8 ed e9 f9 fb bf fb df 3e bf bf b1 a9 48 11 58 34 1a 1d 1c 18 a8 6f 68 28 2b 2b 2b ba 1b e3 13 93 07 8f 1c 95 42 fa 7c b3 96 08 8e 74 22 e9 80 6c 03 e2 13 af 23 fb 40 2c 5b 34 1f 9e 86 37 f7 ec bf e3 e6 1b 4f d3 77 69 be a6 cc
                                                                                                                                                                                                                                                                                    Data Ascii: Nu<).VCv#;]%s,ta)r7Drhh`YKMh19*V5GJ4+''&>?^bbrb_z}>HX4oh(+++B|t"l#@,[47Owi
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 0c 3a b6 d7 a2 25 4b 56 ac 5a 79 e8 60 db ef 7f ea 33 4e da c2 34 39 74 e4 18 00 fa 7c b3 1c a7 39 1d 19 e5 8d b5 b5 5a eb de 81 a1 d3 fd a5 0b 34 45 62 2e b3 cc e9 2f 95 a9 22 43 3d 85 9e 65 54 4a 08 cc cd ea 14 6e 05 34 2f 01 04 02 b0 24 f9 2d 0d 28 10 58 c9 18 56 32 e6 74 68 18 68 db 1e 1b 8d f7 1c 1e 88 bc da 7e e5 58 bc 4a 5a 96 90 e8 9d b8 92 b1 c0 bc 35 64 1e 93 cc 63 8d 19 33 ce 11 37 29 6b 6b eb 3e f1 e9 cf a4 53 e9 8a 8a 8a 58 34 fa 6f ff f2 cf 6b d7 af 7f cf 7b 6f f9 e1 f7 be 63 db f6 09 0c 94 4b 2e b9 ec c8 91 23 ff f6 2f ff f4 c5 3f fd f3 a6 a6 a6 0f 7e e4 63 03 7d 7d 2d ad f3 66 b4 8f a9 54 7a 68 64 54 08 81 c2 9a 42 c8 4f f9 e8 4d b9 9c 3c eb a7 e9 db 7c 75 b5 55 00 d0 dd 37 70 06 be fd 8c 1b 30 63 43 b9 c4 c9 a9 0a cb 6a 95 27 a9 c3 5b f5
                                                                                                                                                                                                                                                                                    Data Ascii: :%KVZy`3N49t|9Z4Eb./"C=eTJn4/$-(XV2thh~XJZ5dc37)kk>SX4ok{ocK.#/?~c}}-fTzhdTBOM<|uU7p0cCj'[


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    25192.168.2.649740130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC642OUTGET /b-knowbe4/24.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:17 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                    Content-Length: 90340
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 22:22:17 GMT
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1024INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                                                                                                                                                                                                    Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00 0f 00 14 00 19 00 1e 00 23 00 28 00 2d 00 32 00 37 00 3b 00 40 00 45 00 4a 00 4f 00 54 00 59 00 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01
                                                                                                                                                                                                                                                                                    Data Ascii: \XYZ LVPWmeassig CRT curv#(-27;@EJOTY^chmrw|%+28>ELRY`gnu|
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89
                                                                                                                                                                                                                                                                                    Data Ascii: \5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: a3 92 1e 78 e8 3d cb 0e 98 c5 5f 49 f3 86 b9 dc e9 c4 0e 3f da 32 ee 8f 9b ae 98 0b 6e 09 b3 08 38 26 9c 13 6e 05 b7 02 0e 05 b3 13 6e 09 b7 02 d3 81 6d c1 03 8e 92 f5 a3 6c 95 25 58 48 c1 24 49 00 48 13 40 92 00 86 24 30 34 09 4a 67 2d f4 fe c0 8e c8 74 f4 aa 2d 93 ea 36 db b6 15 34 9d ce 21 ed 68 ad e9 9e 6b 8d 2e 84 a0 3d ed 6f bd e6 d4 36 ee 2d ef f0 35 db 0e be da 71 69 46 b5 de e9 3e ef 27 a6 18 7a a7 97 42 d3 82 07 02 db 82 6d c0 b4 e0 9b 30 83 82 69 c0 b6 e0 5b 70 2d ba 26 8c 20 e3 b0 bf e8 4b 63 28 c1 24 72 81 34 06 50 24 31 34 36 e0 f1 94 01 8c 08 60 72 9d cb 9d 3d ad 77 fa 17 b7 4b 5c b0 1f dc 1c 4d d3 c7 cd af a3 9d 2d fc ec fa 13 c7 47 d6 1f 95 5b 3a 33 25 cc f4 db 86 45 6e 54 cd ea 6d 0b 97 2e 5c e9 e6 03 74 53 5e 33 cd 3c fa 9a d5 82 fe b8
                                                                                                                                                                                                                                                                                    Data Ascii: x=_I?2n8&nnml%XH$IH@$04Jg-t-64!hk.=o6-5qiF>'zBm0i[p-& Kc($r4P$146`r=wK\M-G[:3%EnTm.\tS^3<
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 83 82 69 c0 03 82 69 c0 b6 e0 9b 30 b6 e8 9a 70 20 e0 5b 73 7a c5 a5 1a 5b 75 a5 f0 cd b0 83 82 6d cf 5b c7 ed dc 51 d9 0b 78 91 47 04 0e 05 b7 06 19 7a bd 33 cd 81 07 04 d1 cf 37 17 76 8c 96 73 fd ed c9 f7 d1 ef 9d ae 6e bb b0 e3 e2 e5 a6 84 cb 8f 72 a4 b7 34 6c 9a 35 9e e8 77 fb 2a 3f bd c0 36 7a ed 17 25 8d 3a 9a f2 c0 6d d2 e8 97 5b df 3d 3e 86 66 5a df 6f 20 ff 00 41 7e 7e 35 f9 8c 46 49 69 8b 96 39 ad 7a a5 f4 55 d6 83 35 9e 41 73 6d 46 db 66 68 77 9f 5b 0f 6b cd 86 bb 25 d7 6d 3e 8f 37 af a5 6e 48 eb 6c 93 ca e3 5c 97 43 e1 62 f7 a3 34 7e ef 4b d0 17 34 74 c7 40 9c e3 d0 9c 0d 7d 0c f9 fc c0 ec 2a ec 60 62 07 1e a7 4c 73 58 5b 70 4d 9f 42 bc 3f db f2 7f cf 57 f6 f0 88 cc 74 ec 92 33 cf 5f 66 f1 c3 5c 9d c1 7b 7c f9 4d f5 3f 49 4a 23 1f 60 60 8c 7b
                                                                                                                                                                                                                                                                                    Data Ascii: ii0p [sz[um[QxGz37vsnr4l5w*?6z%:m[=>fZo A~~5FIi9zU5AsmFfhw[k%m>7nHl\Cb4~K4t@}*`bLsX[pMB?Wt3_f\{|M?IJ#``{
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: bf 77 87 d1 f3 7a 4e c3 d8 6f a7 cd b7 74 1b fd 47 b4 d5 fb 3e 5f 57 a9 e5 f5 61 7e 9f 37 41 9c ef d0 70 59 78 d2 5a 33 77 a4 fb 3c fe 9d d7 a0 df 68 8d d6 95 c1 47 24 7a f3 dd e1 d5 3b 0d 76 ce d5 6d b3 bd 6e c5 b5 c8 63 e9 02 46 32 80 34 60 90 39 b6 32 9c 66 92 ba 4e 6a ef a4 c4 db 81 69 d1 01 85 b7 04 d3 82 13 e8 2b 97 fa 6b db d7 ed 9e 4c 02 c0 d5 9b 8d 3b 91 89 4b 79 fb e8 ee 72 9f 0e 72 e8 c3 01 c0 87 41 f3 e7 41 1c e7 d0 ec ee 69 09 63 53 48 83 d3 83 cd a3 96 c5 af 25 92 a6 b4 d2 2e 72 0b d7 5c 8f d1 67 38 f4 76 61 e0 d8 c7 2d 83 00 9c 5a 4e e7 d2 bb 7d 3b 1a 99 c4 26 56 9e b7 d9 ec ae 2b ce 97 40 73 fb 7f de 68 91 82 48 95 87 29 4a 92 ba 56 4a e9 38 fb 96 9c 0b 6e 09 b7 00 26 26 9d 13 64 20 72 7f 79 9f a5 23 c2 c9 ae a5 3e 9b b8 da b4 ae 2a 20 7a
                                                                                                                                                                                                                                                                                    Data Ascii: wzNotG>_Wa~7ApYxZ3w<hG$z;vmncF24`92fNji+kL;KyrrAAicSH%.r\g8va-ZN};&V+@shH)JVJ8n&&d ry#>* z
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 59 be 15 67 16 59 ba c5 96 69 2a 4a e9 52 c5 96 6f 85 59 55 85 59 c5 2c d2 5f ff da 00 08 01 02 00 01 05 00 f8 79 d3 51 e3 e3 a8 d4 1a b4 06 a0 6a d0 1a 81 a8 19 83 57 9f 62 1e c3 db 41 ee 0d 43 dc 1a 81 a8 1a c1 ac c1 ac 1a cc 1a c1 a8 1a 81 98 35 03 56 a1 4b 0a 58 35 83 58 35 83 58 35 83 5f c7 c6 83 f2 06 66 0d 5a 0d 7c fb 6a 0c c1 98 35 0d 74 17 bc ea 47 05 e1 5b 16 5b 7d 5d 12 ae b8 f3 7e 34 43 51 ed e3 50 6a 20 6a f2 6a 32 2c 85 98 4c e3 3c 19 9f cc 35 50 c1 19 90 f1 25 51 b3 50 35 03 9b 48 64 d7 31 ac b5 35 05 2c 1a c2 96 0d 41 4a 06 b0 6b 06 a0 6b 0a 58 35 f8 35 03 fc fe 04 60 cc 86 a0 d4 0d 40 cc 19 ea 0d 43 db c9 ab 52 ca 53 d5 b6 1f cb 45 83 92 39 5e fc f1 1c a8 0b 1e 1c 25 0c ec b7 4c fb 97 8f 6f 96 14 37 81 29 73 b0 e6 ce 15 6d f5 24 72 7a 82
                                                                                                                                                                                                                                                                                    Data Ascii: YgYi*JRoYUY,_yQjWbAC5VKX5X5X5_fZ|j5tG[[}]~4CQPj jj2,L<5P%QP5Hd15,AJkkX55`@CRSE9^%Lo7)sm$rz
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: fe ba 59 96 95 4f 28 9d ef f1 b8 5b f3 83 57 8c ba 91 7f e4 3d 56 f8 df c8 9f c4 a7 b1 1e 55 7d 30 c8 a9 0a 65 71 0c 50 57 ad 75 ee 46 0d 42 7b 47 d5 b6 63 bc 36 17 18 af 98 a5 d8 f5 4f 4e 64 2d cc ad 2d 2c 5c fc 64 a2 79 fc d8 fc 71 82 24 d5 31 a1 6a 59 eb ec aa a5 ae e6 ac 70 88 0c 3e b7 69 35 09 9d 1f 56 58 2f 32 6a 62 b4 97 b4 ef 54 b5 ee fc 1a 0b 57 40 eb 41 1f c7 da 7e 26 f5 ca e3 f1 f9 99 3b c5 c7 da 6b 84 e7 aa 52 97 aa 02 9c 7f e7 c5 e1 d1 58 4f 00 e8 ca ab f9 a3 df 40 fd 43 d4 72 57 37 6a 96 b9 7b 60 45 25 54 ec b2 32 d6 10 38 e3 34 3e a4 ae e0 2e 7c 9a 2e a9 e5 3f 49 e2 d1 c9 93 74 5a a0 ad e1 2e 86 a3 1b 14 7d 59 c4 7d 96 55 d5 fc db 95 16 ab 6b e8 57 24 d6 7a c9 a9 fa e2 5e ee ca cc d7 1c 69 94 54 95 e4 c5 d3 9d 4e 56 ce 2d 11 58 7c 6e 0e dd
                                                                                                                                                                                                                                                                                    Data Ascii: YO([W=VU}0eqPWuFB{Gc6ONd--,\dyq$1jYp>i5VX/2jbTW@A~&;kRXO@CrW7j{`E%T284>.|.?ItZ.}Y}UkW$z^iTNV-X|n
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 5f 5b f1 f9 0c ee ac b2 0e 03 c4 fe a7 6f 38 4d 2d ab 3e 19 15 b6 21 f2 d7 1e 3a b9 dc 0c 78 95 3c 38 c7 29 7b 36 46 fb 6d b8 be 3d c8 72 21 d3 6e 69 c9 c8 c9 ef 1a c4 a6 77 2c c2 b1 f9 7c 59 45 79 61 44 a3 96 02 9e 67 b4 cd 35 0d 74 65 66 74 e3 6e b8 36 b3 57 ef 3c ab 9a f1 db 76 69 76 95 42 2d 2e 04 6e 31 62 2b 7a a6 8d 30 59 56 7f 02 01 28 96 30 4d 8d 46 0c c1 a8 1a b5 06 63 d8 6a 0d 60 d7 a1 a9 60 d5 a0 35 68 0d 62 cc 57 ee a8 d6 1f 0f f7 85 29 8a f0 24 59 3c f1 8f b0 b6 f6 ab 19 9e 39 1f c6 2d ae 36 ff 00 3a 8a a3 ea c8 ec ee 0a 74 e5 6f 1d 97 1a 84 c6 a4 af ac 77 9e 23 ad 8b 51 58 26 bd 04 f1 e9 75 7d 84 f7 1f 2a ee 2b 40 6d a9 f9 de 30 7f b9 fc a8 3d 6b eb 4a 5b 2b de 9a 4b e9 98 ab 4c 3f 5f da 5d 7a af ed f9 ab 41 1a 57 ee 5a ea 33 fe 7d b0 4f ff
                                                                                                                                                                                                                                                                                    Data Ascii: _[o8M->!:x<8){6Fm=r!niw,|YEyaDg5teftn6W<vivB-.n1b+z0YV(0MFcj``5hbW)$Y<9-6:tow#QX&u}*+@m0=kJ[+KL?_]zAWZ3}O
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: bd 41 ab c1 ab 40 6a 3d 4d 40 cc 65 a6 e2 93 45 86 18 04 ee 53 c2 6f 85 4c 9d dd e4 31 09 64 4b 71 fa 2b 28 8b 2d f2 be 9e c6 38 ad 6d 2e 8f 9c f5 45 65 08 6e de 84 4d 38 dc 9e 14 66 48 e5 c3 6d ad 2c 77 93 2a d2 c7 37 8e 4d 6d 62 70 dd 5f a2 d2 68 af 21 fa 2b 28 8b 2c eb 5b 19 2d 0c f5 9d 91 21 6e 6a ad ec 37 dd ae 77 03 9c d7 cb 18 a8 b5 ee 51 ff 00 c2 35 05 2b 43 52 82 94 0d 40 d4 46 3d 8f 53 50 33 1a 8c b4 3f ec 58 aa 23 d6 9c 97 18 76 f9 ae 32 4b a1 ea 27 68 6f da 99 78 e3 c4 9b 46 79 72 c7 57 7c ba a7 5d f7 58 ad 77 ea fd 69 ab 39 bb 6e 72 ec 8c 8a 57 73 2a ce b6 a8 a4 2f fc 5c cf c6 67 69 dc d6 5d 4c 36 da cc 59 4a f2 c9 2d 7b a8 72 f1 c7 89 36 8c b3 ec dc 2a 9c 4f a3 f6 9c 9a b4 ac 19 ad b9 86 34 e5 8b c7 11 d6 c6 18 a3 fe 87 7f 08 d5 a0 f6 06 a0
                                                                                                                                                                                                                                                                                    Data Ascii: A@j=M@eESoL1dKq+(-8m.EenM8fHm,w*7Mmbp_h!+(,[-!nj7wQ5+CR@F=SP3?X#v2K'hoxFyrW|]Xwi9nrWs*/\gi]L6YJ-{r6*O4


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    26192.168.2.649747130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC611OUTGET /wp-includes/js/comment-reply.min.js?ver=6.2.2 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:17 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                    Content-Length: 2981
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 20 Oct 2022 07:15:50 GMT
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=10000,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC921INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 61 64 64 43 6f 6d 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 76 61 72 20 49 2c 43 2c 68 2c 45 3d 76 2e 64 6f 63 75 6d 65 6e 74 2c 62 3d 7b 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 43 6c 61 73 73 3a 22 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 54 69 74 6c 65 49 64 3a 22 72 65 70 6c 79 2d 74 69 74 6c 65 22 2c 63 61 6e 63 65 6c 52 65 70 6c 79 49 64 3a 22 63 61 6e 63 65 6c 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 46 6f 72 6d 49 64 3a 22 63 6f 6d 6d 65 6e 74 66 6f 72 6d 22 2c 74 65 6d 70 6f 72 61 72 79 46 6f 72 6d 49 64 3a 22 77 70 2d 74
                                                                                                                                                                                                                                                                                    Data Ascii: /*! This file is auto-generated */window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-t
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 7c 7c 28 65 3d 45 29 3b 65 3d 45 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3f 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 74 29 3a 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 22 2b 74 29 3b 72 65 74 75 72 6e 20 65 7d 28 65 29 2c 6f 3d 30 2c 69 3d 64 2e 6c 65 6e 67 74 68 3b 6f 3c 69 3b 6f 2b 2b 29 28 6e 3d 64 5b 6f 5d 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 61 29 2c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 61 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 76 61 72 20 74 2c 6e 2c 64 3d 67 28 62 2e 74 65 6d 70 6f 72 61 72 79 46 6f 72 6d 49 64 29 3b 64 26 26 68 26 26 28 67 28 62 2e 70
                                                                                                                                                                                                                                                                                    Data Ascii: ||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorAll("."+t);return e}(e),o=0,i=d.length;o<i;o++)(n=d[o]).addEventListener("touchstart",a),n.addEventListener("click",a)}}function l(e){var t,n,d=g(b.temporaryFormId);d&&h&&(g(b.p
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC670INData Raw: 74 3a 22 22 2c 63 7c 7c 28 28 63 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2e 69 64 3d 6d 2c 63 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 63 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 73 2c 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 63 2c 61 29 29 2c 64 26 26 79 26 26 28 79 2e 76 61 6c 75 65 3d 64 29 2c 6e 2e 76 61 6c 75 65 3d 74 2c 49 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 22 2c 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 68 2c 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 2c 70 26 26 70 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 54 45 58 54 5f 4e 4f 44 45 26 26 28 75 26 26 22 41 22 3d 3d 3d 75 2e 6e 6f 64 65 4e 61 6d 65 26
                                                                                                                                                                                                                                                                                    Data Ascii: t:"",c||((c=E.createElement("div")).id=m,c.style.display="none",c.textContent=s,a.parentNode.insertBefore(c,a)),d&&y&&(y.value=d),n.value=t,I.style.display="",e.parentNode.insertBefore(h,e.nextSibling),p&&p.nodeType===Node.TEXT_NODE&&(u&&"A"===u.nodeName&


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    27192.168.2.649748130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC620OUTGET /wp-content/themes/kos-mar2021/js/slicknav.js?ver=6.2.2 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC412INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 4084
                                                                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 17:00:42 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                    Age: 191795
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=864000,public,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC978INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 1c 69 8f db c6 f5 f3 06 c8 7f 98 55 84 90 ea 6a b9 eb 1e 69 eb f5 3a 70 ed 14 35 d0 d6 29 ec f6 8b 61 18 23 71 24 d1 4b 91 0a 8f 95 85 d8 ff bd ef bd 19 92 73 ea b0 dd 34 0c 10 ef 92 33 6f de 7d cd cc be fb 57 2b aa 5d 9c 96 f3 76 2d 8a 66 92 54 82 a7 bb 78 d1 16 f3 26 2b 8b 78 3c f9 f9 eb af be fe ea a6 7f c3 e2 f1 94 75 c3 a7 6c 9b 15 69 b9 9d 30 18 c5 e0 b9 e7 95 fc e1 ea 8a a5 62 c1 db bc 61 b5 68 9a ac 58 d6 ac 9c bd 13 f3 26 91 03 f0 51 23 6a 76 db cd ef 9e 9c cf 44 fe 90 45 d1 d4 7c 9f b6 9b 3c 9b f3 46 3c 64 4d d5 0a e7 6b c5 11 c7 87 ec b7 d7 d7 d6 37 c1 6b 40 e2 c5 46 c0 d7 a8 06 b4 97 36 6c 39 e2 69 5e d6 22 34 64 8e 1f d3 97 bb f5 ac 44 ec be fd e6 cf df fd e1 4f 37 f6 a8 12 16 b1 46 7d 77 ed 8c da 54 02 c6 a5
                                                                                                                                                                                                                                                                                    Data Ascii: iUji:p5)a#q$Ks43o}W+]v-fTx&+x<uli0bahX&Q#jvDE|<F<dMk7k@F6l9i^"4dDO7F}wT
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: 2c 32 5c 8a bb 6b f9 46 c2 40 b6 82 05 6f 47 df 8c 82 cb a0 0f 83 72 a1 51 4e 6c c6 b5 b8 69 cb 8f 6b 2a 38 35 68 81 6c 45 17 81 72 96 e4 93 a3 47 69 76 2f 99 7f 3b b2 78 80 e3 46 8f 1f 5d c1 88 c7 04 e0 ec cc 20 9b 92 43 76 3e b0 17 12 46 8c 05 f2 fd 21 e8 34 6a f4 38 ba 30 e1 5d 44 c6 82 67 e3 58 a1 3b 49 64 ba 1e d3 30 f9 f5 a3 cd 8d 59 53 d0 c2 26 fb 5f 47 8f 70 71 8f 14 00 11 c6 ab 8c 5f 42 d8 de 94 9b 76 73 3b c2 0c 7a c4 1a 3e 03 73 10 ef 6f 47 d7 a3 10 01 b0 96 f5 6a 5e e6 39 df 40 fd 02 74 4d 5d 7b 89 1e d5 1b c8 e7 c2 dc 6e de 37 30 53 47 55 aa 30 7c 7f 74 85 73 8f 04 ab e9 36 8b fc b8 1c c4 07 61 5c 82 c2 a1 06 04 97 fe 35 41 09 b1 08 de 87 a5 ff 38 32 07 bf 49 de 95 90 c3 83 42 0f ef 75 db 71 d5 b1 57 3c 7d 58 b6 18 cc a4 ab 32 75 4b d1 97 1c
                                                                                                                                                                                                                                                                                    Data Ascii: ,2\kF@oGrQNlik*85hlErGiv/;xF] Cv>F!4j80]DgX;Id0YS&_Gpq_Bvs;z>soGj^9@tM]{n70SGU0|ts6a\5A82IBuqW<}X2uK
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC1390INData Raw: fb d5 d0 ad ab 82 e8 f2 a5 93 fc 26 a5 0a 2a e3 20 e5 e5 33 70 9f 58 a4 60 bc 91 f9 08 d4 df 07 b6 ba 7c 39 ff be 3a da e9 86 3a dc 66 6e 06 02 5c 0f 84 6a 91 d4 4d b9 79 be 5e 8b 14 63 21 ee e6 f3 25 97 fe e9 c0 e6 16 fd d3 33 e5 ea 4a c5 8f 21 70 38 9b eb 9a b2 19 7b ec 22 df bb cb 7e 63 7e 52 3b 1f 9d 71 59 5f f5 ed 67 4b 4d 9d ed 33 98 ed 49 85 b5 c2 d9 61 37 ce d0 76 67 8f a9 b6 71 ca 11 a5 b4 bf 20 0f ae e7 2d c5 fd 4b f9 51 d3 54 db 3f 8d 17 d9 9a ca 69 b3 4b 1d 48 04 b4 14 00 c1 75 75 87 8c fd f4 ae 3f 7b a1 a9 4c 97 73 90 b6 8a 54 cf c4 5c e5 e9 2d f6 33 74 47 3f 51 63 9c be b0 c6 a9 b4 4e e4 a1 8c 8e b2 39 ea 79 db 22 db db 79 a7 42 58 02 1e 2a 86 c4 ee 3d 38 82 a5 b9 6d 2e 27 16 e2 7d 23 7b bb be 51 ca f1 d0 c8 40 7b ec ea ea a5 ec 95 00 c7 b5
                                                                                                                                                                                                                                                                                    Data Ascii: &* 3pX`|9::fn\jMy^c!%3J!p8{"~c~R;qY_gKM3Ia7vgq -KQT?iKHuu?{LsT\-3tG?QcN9y"yBX*=8m.'}#{Q@{
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC326INData Raw: d2 51 65 0d 1c 6c 3c 6f ad be 3d 9a bd fc 6e 5a 3b 3e 41 f3 b1 05 42 e9 42 a7 2a b7 c7 c8 3c 78 b0 f3 95 a8 bb a2 03 a8 ab 44 04 7c cf e9 2f 44 20 d7 09 d4 65 bf 94 ac 99 c4 fc 6e 98 01 c4 fc d4 ca 7b 03 86 8c 98 78 9f d5 4d c0 4e 35 35 97 3f 80 dc a4 3e a2 4c 94 20 bb 6f af 95 8c de 48 91 76 ac f1 09 ca 10 18 ca 67 90 17 6a c6 60 a1 83 61 23 49 64 ca 99 24 a7 6e 37 9b 3c 13 e9 e0 94 03 86 a6 84 88 29 98 8d 28 de 64 c9 77 b1 b6 ca 93 aa e2 3b 2d 9a e1 2d 7e 88 69 80 63 4c 41 60 ca 1e 40 74 38 dd f6 14 b1 cf e5 75 75 c1 2b 40 bd 02 dd 04 21 f5 17 f6 97 d9 bd a8 3b 65 64 58 fc 0f ee 5a c8 b7 60 ff 28 fc 6d 56 0b dd 95 a3 2e 43 a0 ac 45 85 77 64 57 3c 2b b8 ac 8d 13 af f7 ef 38 72 6e 44 92 ef fb f7 0f ed d8 ac 85 d1 8f b1 f4 70 9e 3f 3c 82 14 8f cd 3a 08 af
                                                                                                                                                                                                                                                                                    Data Ascii: Qel<o=nZ;>ABB*<xD|/D en{xMN55?>L oHvgj`a#Id$n7<)(dw;--~icLA`@t8uu+@!;edXZ`(mV.CEwdW<+8rnDp?<:


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    28192.168.2.64975313.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:17 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 3788
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                    x-ms-request-id: d01aae37-c01e-007a-5dfb-19b877000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221717Z-185b7d577bdwmw4ckbc4ywwmwg000000013000000000q3fh
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    29192.168.2.64975213.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:17 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                    x-ms-request-id: c0e2c5aa-701e-0098-1461-1a395f000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221717Z-185b7d577bdvdf6b7wzrpm3w2w0000000150000000014cdn
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    30192.168.2.649755130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC614OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.2.2 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 18692
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 20:51:39 GMT
                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 02 Apr 2023 15:56:57 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                    Age: 5138
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=10000,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC910INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6d 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 76 2f 31 34 2e 30 2e 32 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70
                                                                                                                                                                                                                                                                                    Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var m={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typ
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC1390INData Raw: 75 72 6e 20 63 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 76 61 72 20 66 2c 63 2c 65 2c 62 2c 61 2c 74 2c 72 2c 6e 2c 6f 2c 69 2c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 66 29 7b 76 61 72 20 63 2c 65 2c 62 3d 75 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 61 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 61 2d 2d 3b 29 63 3d 62 5b 61 5d 2c 33 3d 3d 3d 28 65 3d 63 2e 6e 6f 64 65 54 79 70 65 29 3f 66 2e 70 75 73 68 28 63 29 3a 31 21 3d 3d 65 7c 7c 22 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 22 69 6e 20 63 7c 7c 67 2e 74 65 73 74 28 63 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 6d 2e 64 6f 4e 6f 74 50 61 72 73 65 26 26 6d 2e 64 6f 4e 6f 74 50 61 72 73 65 28 63 29 7c 7c 64 28 63 2c 66 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                    Data Ascii: urn c})}:function(d,u){var f,c,e,b,a,t,r,n,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a],3===(e=c.nodeType)?f.push(c):1!==e||"ownerSVGElement"in c||g.test(c.nodeName.toLowerCase())||m.doNotParse&&m.doNotParse(c)||d(c,f);return
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC1390INData Raw: 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75
                                                                                                                                                                                                                                                                                    Data Ascii: ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffe\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\u
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC1390INData Raw: 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38
                                                                                                                                                                                                                                                                                    Data Ascii: 83e\uddd1\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83e\uddd1\ud83c[\udffc-\udfff]|\ud83e\uddd1\ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83e\uddd1\ud83c[\udffb\udffd-\udfff]|\ud83e\uddd1\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud8
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC1390INData Raw: 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65
                                                                                                                                                                                                                                                                                    Data Ascii: 00d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffc-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\ud83e
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC1390INData Raw: 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c
                                                                                                                                                                                                                                                                                    Data Ascii: 8\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb-\udffe]|\ud83d\udc69\ud83c\udfff\u200d\ud83e\udd1d\u200d\ud83d\udc69\ud83c[\
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC1390INData Raw: 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38
                                                                                                                                                                                                                                                                                    Data Ascii: d83e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\udef1\ud83c\udffe\u200d\ud83e\udef2\ud83c[\udffb-\udffd\udfff]|\ud83e\udef1\ud83c\udfff\u200d\ud83e\udef2\ud83c[\udffb-\udffe]|\ud83d\udc68\u200d\u2764\ufe0f\u200d\ud83d\udc68
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC1390INData Raw: 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 37 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64 38 33 64
                                                                                                                                                                                                                                                                                    Data Ascii: d\ud83d[\udc66\udc67]|\ud83d\udc68\u200d\ud83d\udc69\u200d\ud83d\udc66\u200d\ud83d\udc66|\ud83d\udc68\u200d\ud83d\udc69\u200d\ud83d\udc67\u200d\ud83d[\udc66\udc67]|\ud83d\udc69\u200d\ud83d\udc69\u200d\ud83d\udc66\u200d\ud83d\udc66|\ud83d\udc69\u200d\ud83d
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC1390INData Raw: 30 64 5c 75 32 62 31 62 29 7c 5b 23 2a 30 2d 39 5d 5c 75 66 65 30 66 3f 5c 75 32 30 65 33 7c 28 3f 3a 5b 5c 78 61 39 5c 78 61 65 5c 75 32 31 32 32 5c 75 32 36 35 66 5d 5c 75 66 65 30 66 29 7c 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 63 30 34 5c 75 64 64 37 30 5c 75 64 64 37 31 5c 75 64 64 37 65 5c 75 64 64 37 66 5c 75 64 65 30 32 5c 75 64 65 31 61 5c 75 64 65 32 66 5c 75 64 65 33 37 5c 75 64 66 32 31 5c 75 64 66 32 34 2d 5c 75 64 66 32 63 5c 75 64 66 33 36 5c 75 64 66 37 64 5c 75 64 66 39 36 5c 75 64 66 39 37 5c 75 64 66 39 39 2d 5c 75 64 66 39 62 5c 75 64 66 39 65 5c 75 64 66 39 66 5c 75 64 66 63 64 5c 75 64 66 63 65 5c 75 64 66 64 34 2d 5c 75 64 66 64 66 5c 75 64 66 66 33 5c 75 64 66 66 35 5c 75 64 66 66 37 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 33 66 5c
                                                                                                                                                                                                                                                                                    Data Ascii: 0d\u2b1b)|[#*0-9]\ufe0f?\u20e3|(?:[\xa9\xae\u2122\u265f]\ufe0f)|(?:\ud83c[\udc04\udd70\udd71\udd7e\udd7f\ude02\ude1a\ude2f\ude37\udf21\udf24-\udf2c\udf36\udf7d\udf96\udf97\udf99-\udf9b\udf9e\udf9f\udfcd\udfce\udfd4-\udfdf\udff3\udff5\udff7]|\ud83d[\udc3f\
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC1390INData Raw: 5c 75 64 63 38 31 2d 5c 75 64 63 38 33 5c 75 64 63 38 35 2d 5c 75 64 63 38 37 5c 75 64 63 61 61 5c 75 64 64 37 61 5c 75 64 64 39 35 5c 75 64 64 39 36 5c 75 64 65 34 35 2d 5c 75 64 65 34 37 5c 75 64 65 34 62 2d 5c 75 64 65 34 66 5c 75 64 65 61 33 5c 75 64 65 62 34 2d 5c 75 64 65 62 36 5c 75 64 65 63 30 5c 75 64 65 63 63 5d 7c 5c 75 64 38 33 65 5b 5c 75 64 64 30 63 5c 75 64 64 30 66 5c 75 64 64 31 38 2d 5c 75 64 64 31 63 5c 75 64 64 31 65 5c 75 64 64 31 66 5c 75 64 64 32 36 5c 75 64 64 33 30 2d 5c 75 64 64 33 39 5c 75 64 64 33 64 5c 75 64 64 33 65 5c 75 64 64 37 37 5c 75 64 64 62 35 5c 75 64 64 62 36 5c 75 64 64 62 38 5c 75 64 64 62 39 5c 75 64 64 62 62 5c 75 64 64 63 64 2d 5c 75 64 64 63 66 5c 75 64 64 64 31 2d 5c 75 64 64 64 64 5c 75 64 65 63 33 2d 5c 75
                                                                                                                                                                                                                                                                                    Data Ascii: \udc81-\udc83\udc85-\udc87\udcaa\udd7a\udd95\udd96\ude45-\ude47\ude4b-\ude4f\udea3\udeb4-\udeb6\udec0\udecc]|\ud83e[\udd0c\udd0f\udd18-\udd1c\udd1e\udd1f\udd26\udd30-\udd39\udd3d\udd3e\udd77\uddb5\uddb6\uddb8\uddb9\uddbb\uddcd-\uddcf\uddd1-\udddd\udec3-\u


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    31192.168.2.64975013.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:17 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 450
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                    x-ms-request-id: bd7a82b2-401e-005b-4d28-1a9c0c000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221717Z-185b7d577bdcmhtqq5qad662uw00000001rg00000000byfw
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    32192.168.2.64975113.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:17 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 2160
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 5e770fdc-201e-0033-0e74-1ab167000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221717Z-185b7d577bdwmw4ckbc4ywwmwg000000015g0000000095sy
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    33192.168.2.64974913.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:17 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:17 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 2980
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 38350f62-a01e-0021-1402-1a814c000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221717Z-185b7d577bdpw7zm61hgr6fwxc00000001mg000000014zgh
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    34192.168.2.649756130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC632OUTGET /wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1720677597 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC413INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 3293
                                                                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 16:57:41 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                    Age: 191977
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=864000,public,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC977INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 5a 5b 73 db b6 12 7e b6 7f 05 92 87 48 b6 65 3a e9 cc 79 89 ea 76 5c 3b 67 9a 69 2e 9e c6 99 36 e3 f1 71 21 12 92 50 91 04 43 80 56 34 89 ff fb d9 5d 80 20 48 51 92 d3 49 66 ce e9 43 1d 11 d8 0b 16 7b f9 b0 c0 c9 e1 e1 3e 3b 64 6f 27 5a 94 77 82 cd d5 92 99 b9 60 15 fc 64 22 37 a2 d4 2c 56 f0 37 37 4c e6 46 d1 60 ac b2 0c 3f 4c 55 99 c1 57 a6 ca 04 66 c3 60 22 80 20 93 b9 60 cb b9 80 99 25 93 66 a0 19 67 13 65 60 16 cb 95 89 40 1a 0a 7c a3 8c 00 66 dc c0 47 c6 63 53 f1 14 58 15 15 88 d1 6c 22 64 3e 63 9a df 89 84 01 17 31 62 2a 4f 57 20 b7 ca 0d b0 cb 13 66 24 88 99 e1 4c b3 14 22 67 e2 0e 14 d2 c8 fc 64 7f 7f c8 a6 55 1e 1b a9 f2 e1 01 fb bc bf 77 72 c2 2e b9 d6 12 d6 47 f3 58 2a 35 ac 08 d7 c6 4b c1 66 15 2f 39 2c 11 84
                                                                                                                                                                                                                                                                                    Data Ascii: Z[s~He:yv\;gi.6q!PCV4] HQIfC{>;do'Zw`d"7,V77LF`?LUWf`" `%fge`@|fGcSXl"d>c1b*OW f$L"gdUwr.GX*5Kf/9,
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC1390INData Raw: f0 87 72 f2 da ed 21 8a 90 b9 2b 1b b6 70 b8 ff df d3 d6 d2 ee f7 d4 0e 5d 4d 32 89 8e ec 33 bb af 4b e8 41 7c 71 3b 59 60 96 84 ec 5b 40 35 bf 05 64 00 25 83 67 c5 2d 2f 4b be ba 05 be b7 a5 00 ff d6 66 18 66 e9 83 71 8b 47 16 3f 94 47 98 66 3b 4c 8c 78 28 93 30 23 75 35 c9 be 4a 13 9b 63 5d 7c 04 a5 0e 32 42 9a 50 55 b3 06 07 07 fe 63 0e 48 29 91 49 83 f0 6c 3d 24 9c 87 2e cc f3 95 a5 fe d9 d2 0c 26 72 32 78 1e d6 ce d1 7e 9b db 92 eb 26 18 ec 56 01 0e f2 e4 53 0d e4 17 dc 88 28 57 4b 84 4f 9e fa 57 00 9a 19 ca 0b b6 c4 a9 b6 82 81 85 f0 3c 16 45 0c 4c 9a 69 2e c9 74 78 7d ac 60 43 20 fc 3d 0f 9a 0d c1 a7 c1 78 80 a0 d4 14 59 e8 11 a1 47 44 b9 a9 82 05 d7 f0 11 28 b2 40 20 c8 b3 7e b5 4b 08 b9 01 19 80 f6 62 03 77 eb 2c 9e 7f 16 3b fe 59 dc 67 90 d0 bf
                                                                                                                                                                                                                                                                                    Data Ascii: r!+p]M23KA|q;Y`[@5d%g-/KffqG?Gf;Lx(0#u5Jc]|2BPUcH)Il=$.&r2x~&VS(WKOW<ELi.tx}`C =xYGD(@ ~Kbw,;Yg
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC926INData Raw: 21 b3 b3 8c fa aa 88 6c db b9 c8 46 8a cb 73 b9 4d 57 78 11 23 21 14 fc 48 2d 99 76 7a 3d a3 b8 6d fa 09 b7 a9 41 75 eb 6a 76 0c f1 ac 01 21 75 e4 34 54 a2 eb 0e 8d 07 84 a1 96 50 df 77 9d f9 b8 95 bc a8 b3 ef ed f4 1d 12 d7 63 aa 57 32 7f bc 21 75 f5 5f 65 b4 f5 6b be ae dd 92 7c 17 6d 55 65 fe 87 d4 75 3b ea 81 76 4f 71 c8 ea ab 98 0d 05 a2 7b 5d b3 0d 65 fd 33 83 ee d4 6e 63 f1 72 b5 ab ad 62 1b f0 fa 63 38 8d f9 fa b3 a3 6e b9 eb 51 e6 c4 37 74 84 a3 ea 2a 15 14 a9 7b 7f 1f 90 c3 41 7f 57 71 6a 5f 75 f9 3b b5 bd e6 9b 0b 53 64 76 dc 5d 9f e5 e1 d1 49 7d cb 56 af 7b 8d 49 9b fc b8 4d 14 68 1f 76 e3 2c 65 a0 a3 93 da b9 d6 53 cb e6 52 23 b0 35 41 cc 89 ef 1b a2 45 93 56 35 41 b3 53 ca b4 1d 04 8f 7e eb 0c 1a e4 ab fd cd 91 d3 1b 38 6b 71 f3 9d 9c 12 fb
                                                                                                                                                                                                                                                                                    Data Ascii: !lFsMWx#!H-vz=mAujv!u4TPwcW2!u_ek|mUeu;vOq{]e3ncrbc8nQ7t*{AWqj_u;Sdv]I}V{IMhv,eSR#5AEV5AS~8kq


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    35192.168.2.649757130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC637OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 318
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 16:57:42 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                                                    Age: 191976
                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC318INData Raw: 00 00 01 00 01 00 10 10 10 00 00 00 00 00 28 01 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 78 78 78 00 c8 c8 c8 00 55 55 55 00 cc cc cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 42 40 42 43 00 00 00 20 05 05 03 00 20 00 02 00 00 00 30 00 02 00 20 00 00 05 00 00 00 20 40 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff
                                                                                                                                                                                                                                                                                    Data Ascii: (( xxxUUUB@BC 0 @@


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    36192.168.2.64975423.60.203.209443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=239330
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:18 GMT
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    37192.168.2.649758130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:18 UTC675OUTGET /wp-content/uploads/2017/06/computered-580x389.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:19 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 268699
                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 22 Jun 2017 12:32:43 GMT
                                                                                                                                                                                                                                                                                    ETag: "594bb8eb-4199b"
                                                                                                                                                                                                                                                                                    Vary: Referer
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=8640000
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1031INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 44 00 00 01 85 08 06 00 00 00 1c bc ec d6 00 00 20 00 49 44 41 54 78 9c 84 bd db 8e 6c 49 92 1d b6 cc 7d 47 64 9e 4b d5 e9 62 5f 38 c3 e9 c1 48 00 25 08 c2 f0 59 80 c0 3f e1 2f 10 d0 d7 f0 63 f8 a8 17 bd e8 81 c0 00 14 06 a2 40 8d 66 a6 ba ab eb 5e e7 92 19 b1 b7 bb 99 1e ec ea 3b 4f 4b 51 95 27 32 23 f6 c5 dd 2e cb 96 9b 9b fb a6 ff f0 bf fc 7b f9 cf ff e9 3f e2 e9 e9 09 bf fe dd 7f 87 ff e1 df fe 3b fc b7 ff d3 ff 8c df fc e5 6f f0 fa cd 23 fa d6 01 01 00 40 84 01 90 fe 41 00 d9 af 0d f6 22 f2 6f f5 14 02 44 04 3c 19 e3 3e 70 fb f8 11 bf fc e1 6b dc 7f f9 09 f7 0f 1f 31 6e 37 fd 8e 27 b6 eb 15 ed cd 5b fc ea f7 7f 83 2f 7f fb 1b bc 7a f3 88 7e e9 71 5f 61 8e 77 e6 09 e6 01 e1 09 66 06 44 00 11 88
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRD IDATxlI}GdKb_8H%Y?/c@f^;OKQ'2#.{?;o#@A"oD<>pk1n7'[/z~q_awfD
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: 03 b5 0e 6a 9b 7d d6 41 ed 12 df 13 75 a0 35 00 0d 2c 8a fe 19 db 38 74 91 58 4e 66 12 2a 05 11 81 cc 09 e1 89 39 76 f0 3c 00 9e 98 ac ef ce 0f d4 17 f2 7d ce 01 e6 89 fb be e3 c3 c7 27 fc f2 fe 03 3e 7c fc 84 63 0e bc 7d fd 88 4d a8 81 d0 e2 46 aa 79 49 de 43 2f c4 18 ce e4 9e b8 04 3a d3 6e c8 97 08 d4 48 fd 9c 9a 01 95 75 8e 91 84 86 1a fa b6 61 bb 28 28 b5 de d0 9a 07 bc 06 b1 eb 0a a9 1c 99 01 66 42 63 b6 ce 32 04 ea 60 0f 8f 8f b8 3e 3c 62 bb 5c 35 48 a0 41 24 8d 6e 0d 40 69 0c 62 61 b9 85 b1 a6 73 8a 10 84 6a 5f 09 44 fa b9 86 f3 22 02 22 b4 ed 82 39 55 01 73 8c 85 00 55 90 77 23 60 61 75 c2 39 8d d8 e8 dd 99 c5 fa 8a 42 5c 94 80 55 a3 71 42 e3 64 69 0a ab 93 73 05 2c ef 4b 05 f6 42 84 1c 0c 0a 69 0a 30 29 01 8b 80 17 4e be bc 24 25 07 52 a5 ad a0
                                                                                                                                                                                                                                                                                    Data Ascii: j}Au5,8tXNf*9v<}'>|c}MFyIC/:nHua((fBc2`><b\5HA$n@ibasj_D""9UsUw#`au9B\UqBdis,KBi0)N$%R
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: ab f8 dc 64 c6 7e db f1 fc 6c 84 e8 7e e0 18 03 cc 82 cb b6 e1 ca 84 cb 96 83 0a 11 c7 9a c4 72 76 4c 0b 9b f3 58 44 f6 7d 53 3c 34 17 98 03 38 0e c1 3c d4 d6 89 27 48 18 db d6 70 99 40 ef 82 43 08 13 0d 43 99 2a 40 8e a7 75 b6 c4 b1 33 72 7b 05 57 79 b1 7b ef 2f 91 f6 bf 41 70 6d 3a 58 f6 81 e8 98 82 fd 00 ee 77 c1 f3 31 71 4c 46 6f 0d 0f 97 0e 21 42 87 11 4b 12 90 b4 c0 15 6f 0b 21 65 a3 7a 36 52 82 b4 75 66 c1 98 8c 31 05 63 4e 08 1f 68 fd 86 d6 2f 10 ea b8 ed 8a 8f bd 1b f1 b1 8c 19 ac d5 20 cf 1c 6d fa 6e a4 a9 75 25 43 ad e9 7b c6 d7 c4 00 81 0d 6c dd 77 01 10 d4 9f 23 a6 0b 03 64 fe 25 02 e1 61 b1 8c 6d e6 48 07 1f 88 6c 93 d2 55 3f 7e 3f 0e ec c7 c0 7e a8 0d b1 e9 6f 3b 6e b7 64 fa 3c 31 8f 1b e6 31 70 1c 03 63 4c 38 40 47 56 21 44 8b c8 12 e5 df
                                                                                                                                                                                                                                                                                    Data Ascii: d~l~rvLXD}S<48<'Hp@CC*@u3r{Wy{/Apm:Xw1qLFo!BKo!ez6Ruf1cNh/ mnu%C{lw#d%amHlU?~?~o;nd<11pcL8@GV!D
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: 24 9d f1 6c 03 f0 fb c0 03 8e 8e 74 f7 fb 8e fd 7e e0 be ef 38 8e 89 39 39 da d0 8c d8 f5 e9 c4 9c b0 d4 4d da 15 39 e4 91 d7 d6 8f cc 07 bc ed 3a 92 89 2c ef 1c 8c 69 19 22 c2 04 d0 75 a2 85 f5 87 a1 35 8c 7e bc 99 6d 21 cd f9 6a 86 35 0d b5 06 4d db d0 9c 14 89 e8 54 dd 18 18 c7 b4 1a b7 89 e3 10 b0 10 40 8c 2e 00 da 84 34 c6 c0 b0 5a a6 30 c9 c0 fe 24 2c 19 e4 ab ee 44 c4 48 04 e3 38 04 f7 83 71 df d9 02 b6 a0 0d 82 e6 64 09 83 81 cb 65 46 4d a6 df 2b 6b 04 2d 4b 02 89 fe 8b 88 f6 61 3f 70 bb 0f ab 71 61 9b 25 10 55 b7 4d 25 3a 5e 3a e9 88 cc 50 d1 93 63 b2 e3 a0 1e 67 b6 27 00 44 a7 d3 e7 d4 77 66 40 86 c9 14 c0 20 46 eb 0d 4c 8c 49 84 49 36 cd 6a 12 8a 1f 71 1f e6 22 37 27 94 a5 4d e5 3b c0 b2 43 04 6c 46 7c f5 5d 30 79 62 4e c1 98 c0 61 d9 1b 9f 96
                                                                                                                                                                                                                                                                                    Data Ascii: $lt~899M9:,i"u5~m!j5MT@.4Z0$,DH8qdeFM+k-Ka?pqa%UM%:^:Pcg'Dwf@ FLII6jq"7'M;ClF|]0ybNa
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: 3e 9a 96 a6 c5 bf bd f7 20 44 19 c0 72 c4 5f a7 cb 50 02 82 72 d5 3a 66 53 e7 e7 e9 a4 60 80 78 5a 71 b1 12 22 e9 6a 92 c4 07 30 b4 9e 06 ad 83 7a 87 af 5e 22 d2 62 eb d6 3b 7a 8c e4 b2 be 8a 2c f8 78 3b 93 a8 64 06 76 ec 07 c6 d0 69 0b 2f e8 16 02 da d4 29 eb 69 44 08 b3 a1 cd 86 46 ac 6d 00 74 ae 3f ae 49 41 2e 5d f7 67 42 ed 53 52 1b 14 50 87 0c 4c d6 95 66 3a 10 02 40 9a ba 67 16 a0 99 45 95 c4 8e 06 d3 9c ea 3b 2c ab 35 2c 43 0d 08 98 08 53 04 7d 5a f0 5e 6c e7 9c c5 0a 4b 0d d2 e4 03 17 3d 5c c1 99 c0 20 1e 68 ac c5 bf 52 a7 b1 59 c0 60 f0 31 20 8d 00 d6 ac 96 8e 5c 2b 19 f2 fb c8 62 0f 69 eb 49 5a dc 5a 09 00 09 83 30 d1 44 40 62 24 d2 b2 55 93 19 cc 3a 35 02 ab c5 00 0d 4c 16 f3 1d 29 be 96 f7 4f 8f 29 b2 70 12 eb c4 c8 6a 4f 8e a1 64 68 da 3d 9d
                                                                                                                                                                                                                                                                                    Data Ascii: > Dr_Pr:fS`xZq"j0z^"b;z,x;dvi/)iDFmt?IA.]gBSRPLf:@gE;,5,CS}Z^lK=\ hRY`1 \+biIZZ0D@b$U:5L)O)pjOdh=
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: 88 f3 2b 56 69 38 43 b4 40 ab d3 68 43 9d 6e aa 8c 84 7d 4a ca 42 0d 51 6c 35 e3 9f b5 08 c0 5e c8 aa cb f1 05 0b 9a c4 c8 87 59 20 73 02 a2 0b 16 9c 70 35 bf 70 13 30 66 ee af 45 06 78 e4 05 90 2d 09 51 05 49 20 b6 9c f0 b0 58 c2 40 d4 fb 79 b6 55 03 df d4 22 7f 23 7c 3c 61 9b 72 4d b4 39 d1 e6 c0 d6 7a 6c 9d e0 99 c4 00 73 59 f7 be f2 ef b2 6e cc 89 bd 2d 32 9b 13 64 fb fb e8 48 de 32 4f ad 55 26 55 ce 75 fb f7 91 a3 cb 51 03 f6 6e 85 d5 1e a7 c8 b6 48 10 4a c4 cb 60 b5 1a 44 9d ce 8a 41 8b e4 ea a0 46 8c 0d 82 8d 18 24 3a ad cf ac db 26 4c 0c 30 04 13 13 42 9a c1 63 b1 1a 22 27 2d e5 3e d5 2e 97 bf 17 bb d4 ef b5 ae 48 94 80 43 40 a4 99 20 b1 55 bd fa 63 ab 2a 0d 17 bd fe 07 54 cb 03 92 44 64 e8 f6 e9 96 f2 69 c1 68 cd 96 0a 06 cf c8 88 c1 46 f5 8e 43
                                                                                                                                                                                                                                                                                    Data Ascii: +Vi8C@hCn}JBQl5^Y sp5p0fEx-QI X@yU"#|<arM9zlsYn-2dH2OU&UuQnHJ`DAF$:&L0Bc"'->.HC@ Uc*TDdihFC
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: d4 db 33 26 2c e3 c7 5a d3 a1 f5 16 04 c8 00 c9 8e 26 4d eb 06 e2 1e 99 15 b5 38 15 84 88 a5 68 57 dc ee 34 d8 cb 10 60 30 78 40 83 b7 e8 a4 d0 44 03 b0 41 30 01 0c 80 bb 4d 7d 79 96 d5 8b df 39 76 1f e6 e9 05 aa ba 6d c0 1c 13 be f5 84 c0 f1 65 b5 82 95 56 a7 6d 50 b1 1f df 12 af 37 c2 b5 03 d2 a1 05 50 2d 31 83 cd 97 fd dd f5 e4 b5 8c 0e e0 7f ee 9e 3e b5 15 5f d6 5f 7d 39 3e e9 3d 85 c4 22 a4 ed f4 ed 59 e8 a8 ed b1 8c 10 e9 d8 dd 71 00 2f ee eb 39 b7 d4 8d 7f 9a 98 e4 3f 12 b8 4b b6 83 74 6b 0d e9 ed 2b ba f8 e0 a0 06 6e 04 41 46 d8 dd 52 24 cb be c8 41 e0 5b 1d a4 fc aa ee 4a a6 cd e5 29 c5 d4 4b af ea 34 bc 21 aa 16 08 13 43 48 74 d5 94 d5 a8 c5 16 9a 16 cb 60 78 8c 65 03 5f 59 1a d3 0a be 56 dc f5 44 c9 62 f7 80 ad 7c 55 f9 c4 34 1d 90 98 0f 06 6e
                                                                                                                                                                                                                                                                                    Data Ascii: 3&,Z&M8hW4`0x@DA0M}y9vmeVmP7P-1>__}9>="Yq/9?Ktk+nAFR$A[J)K4!CHt`xe_YVDb|U4n
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: ea 5b 9e 3e 3b f9 8f de 5a db 43 a1 53 cd 68 a4 da d9 be 77 6c 2f 2b 22 6d cf a2 f4 3d c2 32 10 21 94 2d 05 4a 9c 90 fc cb a7 9d c5 b2 97 53 5c 2e 0d be 85 08 ac 9f 3e 30 03 a5 7f c7 60 2d 6e 29 51 4b c5 70 02 e7 36 e8 f8 af fd 98 ec fe 97 01 d6 aa 7e 8a ae 80 72 d3 c2 e9 2a e0 a4 5e 9c 6c 28 e9 31 22 4f 69 a5 9d b4 3e b6 89 d6 a4 74 f1 ba 5a 8f 87 35 26 64 0c 4d 89 25 81 13 d1 c9 2f 0d d0 64 25 12 88 95 5b e4 07 d9 40 2e f6 45 8a a0 17 b9 60 34 e8 a2 19 37 17 7f a9 2c 4f e4 bb 7c bf c4 95 72 4c ec 68 df 4a dd f0 29 e3 1c 27 12 d9 f2 7e 5d b8 51 37 86 8c 7a 25 a2 93 34 3e ff f2 41 a9 df c5 67 36 02 d3 ed 98 f5 1c c7 c5 ac 21 5a b2 42 76 dc 44 4e a1 fb 73 d3 7c b1 cb e6 23 d9 b4 f2 a4 3f 20 cd 96 a8 3d a5 92 dd 47 73 53 70 33 70 cb f9 3b 28 a8 71 88 8e 8c
                                                                                                                                                                                                                                                                                    Data Ascii: [>;ZCShwl/+"m=2!-JS\.>0`-n)QKp6~r*^l(1"Oi>tZ5&dM%/d%[@.E`47,O|rLhJ)'~]Q7z%4>Ag6!ZBvDNs|#? =GsSp3p;(q
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: 03 ef 4a 32 fd bb 18 24 4b 4e b1 8b d9 45 d8 27 e5 16 1d 68 cd f6 ec f3 b8 df 72 87 ea d6 22 43 d4 5a 2f 53 6d 26 37 cb 8e 54 64 8a cf 4f ef b5 46 b9 88 71 d5 6a c4 ba 24 9e 19 13 bc 8f 55 fe f9 d4 01 8f 97 3e a0 d8 aa c2 62 4a 0a fa 9e c0 b6 70 3b c4 68 cf 3b 58 48 89 ca bb 6c 3c 58 83 a5 c0 56 56 30 58 46 09 2a e6 fe b4 01 b4 a6 12 d7 30 6a ca 8a 15 48 39 e7 0d c0 b2 f3 2b 48 b1 30 d0 3a fa f5 11 6d bb da 6a 84 16 82 9e 02 7c dc 19 ff f4 f3 47 fc fd 3f 7d 83 af ff f0 2d ee fb 01 f4 86 2f 7f fd 16 7f fb fb df 14 47 ad 0a 73 88 a0 72 b7 12 86 5b 47 bb 3e c2 a7 fd 02 04 2d f8 c7 c6 71 55 79 c5 41 04 12 9b 70 39 d8 2c 9b 34 3a 98 c1 8b 18 25 a6 29 62 d3 32 49 79 9c 47 6c eb 94 5a ed 53 c4 bd 10 7a 14 b2 21 81 ce 97 db af 10 66 46 e9 7a 2b 60 19 ef 54 40 b0
                                                                                                                                                                                                                                                                                    Data Ascii: J2$KNE'hr"CZ/Sm&7TdOFqj$U>bJp;h;XHl<XVV0XF*0jH9+H0:mj|G?}-/Gsr[G>-qUyAp9,4:%)b2IyGlZSz!fFz+`T@
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: cb 41 09 de b4 e2 ad 92 f9 ce 8d 1a f3 2c 55 94 fd e1 86 eb c6 9e 4b 94 dd 61 4f 9b d9 95 80 ec ce eb 0f 58 ad 00 b2 4e 53 48 38 4f 66 ab 24 a6 76 bd a2 c7 25 9b a0 9b f7 5d 8a 4d cb 2b b1 c3 47 b4 2b 08 f9 11 f5 34 31 5d 24 d9 2e 8e 4a 79 bc 7e 97 d7 05 3c 6b a8 17 f1 b6 47 61 35 10 bb 7b bb f3 b7 70 3e 6b 43 71 ac bc b7 eb c2 6b b3 d2 9e 96 74 b3 f0 a9 6f 76 cf 32 05 42 01 92 14 19 9f 46 5e 67 66 9e 15 a3 2d 82 93 67 07 09 87 ae d6 00 62 3b 47 4a 2a 5f 5c d7 6e 37 25 28 a1 d4 8e 04 24 d8 f5 63 f5 85 01 06 a5 c6 81 5a e8 9a 03 0e 2a a7 84 a0 08 ba b2 8c f4 19 59 f7 43 8b c7 bb 8d f2 6e 87 ad 32 5d a6 8b 4e af 22 c3 9c 06 f5 67 7b 41 1f 2c 39 09 93 49 83 94 3d 30 d2 97 22 4b cf eb 46 2c 72 1d 19 16 c5 b4 73 fd 09 45 67 1b 24 2e 52 db 47 51 34 59 a7 71 91
                                                                                                                                                                                                                                                                                    Data Ascii: A,UKaOXNSH8Of$v%]M+G+41]$.Jy~<kGa5{p>kCqktov2BF^gf-gb;GJ*_\n7%($cZ*YCn2]N"g{A,9I=0"KF,rsEg$.RGQ4Yq


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    38192.168.2.64976313.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:19 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 632
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                    x-ms-request-id: daab1690-601e-0070-11cb-19a0c9000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221719Z-185b7d577bdd97twt8zr6y8zrg00000001r000000000dpw7
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    39192.168.2.64976013.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:19 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 960b579e-001e-0046-352f-1ada4b000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221719Z-185b7d577bdgsgcm5251kab51w000000016g00000000cfff
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    40192.168.2.649765130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC441OUTGET /wp-content/plugins/jquery-lightbox-for-native-galleries/colorbox/jquery.colorbox-min.js?ver=1.3.14 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC412INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 4060
                                                                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 17:00:42 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                    Age: 191797
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=864000,public,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC978INData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 5a 7b 73 db 36 12 ff ff 66 fa 1d 18 f4 4e 26 2a 98 92 d3 eb 75 4a 86 d5 c5 ce cb 79 37 71 9b b6 8e af 03 92 a0 48 8b 2f f3 61 d9 91 f4 dd 6f 17 20 f8 b0 95 9b cb 8c 45 60 01 2c 80 c5 e2 b7 0f 64 36 33 4e f2 24 2f 8f f3 1b e3 fa c8 fa de 3a fa a7 71 68 70 23 6c 92 c4 08 05 af 9b 52 04 cc 48 e2 65 54 1f ae 05 7e 98 e1 37 55 9d a7 f1 17 ee 25 42 35 79 30 dc e3 95 08 8c 3c 33 2e 7f 69 44 79 6b 00 b7 e9 37 7f 9b e1 04 c5 6d 89 bd 0c d3 a7 c6 c3 f9 d1 dc 78 c9 fd 95 f1 26 cf 4b 01 b3 5d 42 e5 df 3e ae a2 c8 d7 02 e6 b3 fc 3c 95 23 5f c7 be c8 90 6b 93 05 a2 34 ea 48 18 6f 4e cf 60 4a 49 b6 8d a8 ae 0b 7b 36 5b af d7 56 5e 00 29 6f 4a 5f 58 79 b9 9c b5 5d aa 59 1a d7 87 6d c5 2a a2 e2 9b bf 99 61 93 f9 75 9c 67 a6 c7 62 8f 6e ae
                                                                                                                                                                                                                                                                                    Data Ascii: Z{s6fN&*uJy7qH/ao E`,d63N$/:qhp#lRHeT~7U%B5y0<3.iDyk7mx&K]B><#_k4HoN`JI{6[V^)oJ_Xy]Ym*augbn
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: cf 72 30 15 b4 2e 6f 37 89 e5 25 4d 09 ad f2 4e a1 4c 85 37 d4 13 ec 23 d7 14 e2 10 10 96 cf 6b 3f c2 9b bf db e9 4a 08 95 1b cb 07 59 6f f2 82 fb 71 7d 6b 4f b9 d5 16 99 df 94 55 5e da 40 b8 16 65 c2 6f 4f 92 bc 12 0b 52 c0 49 82 5c 88 7d 05 ba d7 ae 90 5b 6b 17 80 13 36 1b d7 31 4f 3e 21 64 b2 14 e9 d1 90 fe 42 99 bb 9c 3a 81 55 e4 55 2c 97 3a a7 ce ef 93 49 a6 54 fd 7a fa 1e 34 b9 f2 4b 40 7d 38 85 f7 c3 1d b5 2b 95 78 6c 77 b8 cc 14 2a 0f e0 99 c1 ad 84 aa 62 72 96 17 40 49 44 58 77 a4 d7 50 01 79 e0 d5 d1 b0 41 fa 19 a9 b3 36 43 0f 6e 42 9e bd 03 0b 48 9d 3f e4 51 bd 90 8a 69 9e aa cf 33 f5 f9 93 5a 11 e8 25 0a c0 b3 a2 3a 4d 60 ab 3e 4a 49 0b 66 17 c0 75 e7 81 29 40 57 11 89 96 9e 0b 07 c3 33 b5 75 9b 08 50 f4 3a f6 09 ab f0 b6 d9 df cf e7 4c 6d cf
                                                                                                                                                                                                                                                                                    Data Ascii: r0.o7%MNL7#k?JYoq}kOU^@eoORI\}[k61O>!dB:UU,:ITz4K@}8+xlw*br@IDXwPyA6CnBH?Qi3Z%:M`>JIfu)@W3uP:Lm
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: 90 c3 be 58 72 2f b3 d3 8e 19 38 ba b0 64 75 c2 43 4b 70 29 91 f2 46 1f be 39 38 f6 20 ee 4e 5d 37 3f 41 93 55 8e 35 e5 b9 e4 ac 21 a0 e7 1d 32 30 93 5d 68 26 b3 0d 9e 07 96 c9 92 09 19 75 1b dc 8f 77 09 d5 5d 02 1f d6 9c 57 7d b3 ba 7f ee 2b 90 f3 98 52 dd eb 73 76 8f f2 e1 1e 85 8f aa d2 4f 17 2c 72 65 26 07 fc e5 4e 8f 2c 5d 68 1d 12 94 30 7c d4 5d 3e 84 50 e7 f0 f6 f0 84 cd e9 ec e1 74 1c 7d 2c 7b 5e 5d d8 02 fd d7 87 5f 0e 9f 8c fb ab d0 c4 11 ee a5 ee 27 a3 c9 f5 f4 cb 64 72 d9 e1 8e a4 45 d3 db c5 dc 0e 9d e3 bb 62 3b be b7 41 a2 c0 98 00 b4 04 e2 aa 11 8d 40 e3 94 81 3b 5e 0b 1d 4f c9 49 74 24 21 b9 cb 30 2a 52 a1 d3 72 c7 36 41 53 72 09 f5 e0 d1 6b f7 f6 3e ca 3a 4f 21 f8 be b7 26 c9 7d fa 64 4a 70 15 f7 17 28 e7 9b 9e a8 66 f4 64 40 6d 59 55 8b
                                                                                                                                                                                                                                                                                    Data Ascii: Xr/8duCKp)F98 N]7?AU5!20]h&uw]W}+RsvO,re&N,]h0|]>Pt},{^]_'drEb;A@;^OIt$!0*Rr6ASrk>:O!&}dJp(fd@mYU
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC302INData Raw: 2d e4 29 30 86 e0 a7 0f 7c 30 3c d2 63 54 cc 23 9d 7d 8c 95 bf 16 d7 22 82 6b f9 b5 6f 51 dd e3 13 e2 f0 28 e1 21 2d 79 37 7f 75 8a bd 8a 3c 91 11 cb 1b 8c a0 89 17 fb 0d fc 11 67 f0 ec 39 90 eb 15 be 1d b3 23 08 2e f6 b7 fb 52 ad 32 d9 45 2a 4a 36 99 bc 54 af 3b 59 af 81 01 93 6f d4 c0 0c 31 5d 94 65 5e 92 05 f9 80 51 57 55 1b 4d 56 35 be 2f aa 2a 6c 12 db 20 53 8c 3c 79 dd 54 67 f8 d0 a1 11 60 74 e7 11 eb 71 83 ee d8 a9 79 f0 94 6e 96 ee 50 6a 0b 70 01 e1 0e b5 ef 4d 9d 67 7e bd 7f e0 02 dc 48 bb 1f 3c 1e 26 b3 1b 77 c6 35 10 9a bc a3 9b 77 60 52 1a 70 8f d6 60 ed a4 e3 a3 1e 17 68 ef cb 60 06 01 2e 80 a1 9e d2 6e b4 39 03 f3 56 d5 04 0e 1e 5f 35 6b 8c 8a ef b6 0c 6f b1 34 45 03 87 a8 4b 55 8c 9e 2a 8f f4 0b e5 55 9f 07 db 7f 76 ef e4 92 85 d7 ae 19 1f
                                                                                                                                                                                                                                                                                    Data Ascii: -)0|0<cT#}"koQ(!-y7u<g9#.R2E*J6T;Yo1]e^QWUMV5/*l S<yTg`tqynPjpMg~H<&w5w`Rp`h`.n9V_5ko4EKU*Uv


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    41192.168.2.649767130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC400OUTGET /wp-content/plugins/jspullquotes/resources/jspullquotes.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC412INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 2232
                                                                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 16:59:51 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                    Age: 191848
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=864000,public,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC978INData Raw: 1f 8b 08 00 00 00 00 00 00 03 95 58 6d 73 db 36 12 fe 2c fd 0a 58 cd 94 54 43 8b 76 ef 7a d7 89 ec ce 38 6e 7a cd 4c ae 75 13 7f 73 7d 1e 88 04 45 58 14 41 03 a0 65 8f ed ff 7e bb 78 21 a1 17 27 76 a6 49 45 60 b1 ef bb cf 02 e9 0f e4 bc e4 8a c0 7f 95 a0 39 cb 09 af 89 2e 19 39 2a 19 cd 7f 21 a2 20 8c 66 25 69 e8 9c 91 1f d2 e1 f0 96 4a d2 b4 55 75 d3 0a cd c8 31 79 18 0e 78 cd 35 79 47 8a b6 ce 34 17 75 4c a5 fc b3 c1 5f 6a 0c db c3 41 9a 92 ff 30 4d 84 5d 23 b4 ce 89 82 ef 9c 15 b4 ad 34 2c 28 52 33 06 b2 87 83 01 b2 7f a3 16 bc a9 78 bd 50 c0 bf 67 76 71 70 39 0d 29 78 ad 77 10 1d f6 44 20 40 f1 9c ad ef ff d8 ef 53 10 0e fb 1b 0c fe b1 46 a0 d9 9d 5e df ff 27 ec a7 a9 a3 c8 68 53 70 a9 36 48 7e ea 59 dc 64 a2 d6 94 d7 4c ee 22 e1 05 89 03 92 e3 e3 28
                                                                                                                                                                                                                                                                                    Data Ascii: Xms6,XTCvz8nzLus}EXAe~x!'vIE`9.9*! f%iJUu1yx5yG4uL_jA0M]#4,(R3xPgvqp9)xwD @SF^'hSp6H~YdL"(
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1254INData Raw: 27 ed 9c 4e 58 de a6 34 5f f2 5a 71 cd d2 a5 c8 db 8a a9 b4 d4 cb 8a 42 f7 49 d9 1d 5d 36 15 db 2f 40 e7 fb 7d 3b 7e 4e 70 b7 2b e1 6e 02 83 02 ee fa b2 51 da c0 e7 33 cb 93 5a e4 ec fc be 31 e1 f8 19 02 81 a9 f5 33 7e 38 93 9c 7f c3 a6 bc d1 17 cf 41 e8 1f c0 25 de c5 3e a7 9a 8e 7d 65 05 ed 35 44 f6 b8 63 ee 28 7d 6c 51 97 be 73 02 d0 1a 14 f4 ee c5 51 58 c8 25 b5 2e 40 30 8c af 01 0b af 8f 7a 54 42 ee a8 5a 07 89 d7 06 11 81 ef 1a b6 62 2c 0d 2d 20 1f c6 f6 08 03 fb 4b 90 59 e2 14 50 d1 ba 31 04 bd 8e fd c5 f5 a5 b7 d1 74 bf 8e 7c cb bd 8e 0a fb 05 50 42 fa fc 7e fe df 4f 7d fa e4 02 db 57 09 fd 63 6f e8 48 83 8a 26 cf 30 3e 34 c1 ed f7 b4 9d 42 26 5a 7c 12 2b 26 4f a9 62 f1 18 09 47 74 64 fa 3b b1 e2 b9 8e 54 a7 03 ee c1 c1 04 d1 b4 6b 9f 83 41 1c 5e
                                                                                                                                                                                                                                                                                    Data Ascii: 'NX4_ZqBI]6/@};~Np+nQ3Z13~8A%>}e5Dc(}lQsQX%.@0zTBZb,- KYP1t|PB~O}WcoH&0>4B&Z|+&ObGtd;TkA^


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    42192.168.2.649769130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC358OUTGET /b-ninjio/10.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:19 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 287911
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 22:22:19 GMT
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1024INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 d8 00 00 00 a0 08 06 00 00 01 a9 8f e1 55 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 04 d8 a0 03 00 04 00 00 00 01 00 00 00 a0 00 00 00 00 2e e0 4f 62 00 00 40 00 49 44 41 54 78 01 ec bd 07 60 15 c5 fa fe ff 9e e4 24 27 95 5e 05 94 22 45 51 14 6c 20 2a 2a 88 bd 2b 58 28 52 04 01 15 b9 58 50 11 14 2b 82 60 01 05 a4 0b d8 40 44 29 52 14 69 2a a0 20 20 4d 51 50 7a 2f e9 c9 49 f2 ff 3c b3 d9 14 8a 57 6f f9 fe ee f5 7f 07 72 ce 9e dd d9 d9 d9 dd 77 9e 79 fb 04 9e 7d ae 63 6e 76 38 cb 02 b9 66 91 66 16 15 15 6d 71 b1 b1 16 91 93 63 b9 81
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRUsRGBDeXIfMM*i.Ob@IDATx`$'^"EQl **+X(RXP+`@D)Ri* MQPz/I<Worwy}cnv8ffmqc
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: 38 d3 bd 33 0d 74 37 13 81 78 a3 06 3c 65 19 a0 a5 da 1f ca 59 5f 2c de 64 6f 4e 9a e0 7e 27 7e b6 94 f7 96 e3 66 27 1d cf b8 b4 ae 7d b9 e8 5b ab 7b fa a9 36 7b e5 f7 56 21 ae ac ed 38 72 c8 9a d6 ae 66 41 4d 39 99 99 61 8b 87 12 21 49 cb b2 54 73 24 91 99 cd cb 01 f1 20 1a de 36 04 15 01 a1 01 af 4c 71 6c 52 97 17 07 bd 44 44 05 2c 32 8a 73 81 5d a1 64 2e 44 c3 59 1c 10 01 32 25 32 42 b2 a9 1b 1d 5b 9c f6 d2 b9 a1 38 9a cb 84 e0 68 83 07 93 13 4e 03 e1 98 3e d9 11 1b 57 0c 54 4d e1 38 28 c9 53 8b 8c 8e a1 d9 48 06 9c 87 8c 77 de 7a bd 8d 1e 3d c9 de 7e a5 ab 7b 50 fa 10 a1 25 a7 a4 59 b5 46 f7 d8 de d5 ef bb fd 13 19 c4 13 46 7f 60 37 76 e8 67 d7 9d 71 c0 da 74 9b 6a 63 5e 7d 9c 2e 05 f3 cf 3b ee c6 dc af bd dd 57 34 3a ee 61 f3 8f fb 47 55 4f fb 5a 5c
                                                                                                                                                                                                                                                                                    Data Ascii: 83t7x<eY_,doN~'~f'}[{6{V!8rfAM9a!ITs$ 6LqlRDD,2s]d.DY2%2B[8hN>WTM8(SHwz=~{P%YFF`7vgqtjc^}.;W4:aGUOZ\
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: 87 cb 25 1b 40 2c 99 69 96 ce a8 4f 8c 4f b0 8c f4 24 8b 0d 26 d8 3d 1f 2f 74 9d 3a fa e3 93 96 cd 2d 20 de 2e 2d 9c 47 28 c0 23 6d 04 63 40 2c 3a 16 c1 b7 50 2b 0b 28 16 f3 2f fc cb 01 e1 44 64 ae 40 a0 a1 d8 12 4c bd 88 c9 48 21 b9 48 ad 42 2f 49 42 41 a6 52 15 48 d3 ed ca e6 a1 05 43 d1 16 89 a4 1c 8a 86 40 29 55 ab 54 62 ca cf b6 aa a7 54 b7 6f b7 e4 d8 19 15 dd 6e db b7 66 b2 b7 91 f7 d9 a1 61 b4 8d 81 e0 54 16 ce 99 65 75 ee bc 1e e2 05 7d ff 4c 11 aa fd de d4 a8 b6 6a 9f 6e b6 71 dd 9f 69 f5 8f d7 15 bf 76 cb 95 7f b8 be ee 2e 04 a2 c4 30 bb 44 41 28 8d cf 38 d9 2e a8 5f d7 66 f2 fd eb cc 7e f6 6b 5e 4b 91 d4 c9 e6 7d 47 47 87 ac 64 c9 92 a8 9c 40 b1 bc f7 e0 b4 00 1c 93 30 15 09 3b 25 40 f9 7c d9 6a 6b d2 ee 71 ab 5d 3e c1 e6 ae d8 64 8d ea 9f 6e
                                                                                                                                                                                                                                                                                    Data Ascii: %@,iOO$&=/t:- .-G(#mc@,:P+(/Dd@LH!HB/IBARHC@)UTbTonfaTeu}Ljnqiv.0DA(8._f~k^K}GGd@0;%@|jkq]>dn
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: ff f1 76 31 f4 53 85 91 ec 9f e8 8e 9e 6d 3a c4 b1 1f 46 fe c1 5f f6 db 8c 94 28 bb 20 ba 94 bd b3 1f f3 55 85 12 b6 e5 d7 cd f6 d6 a4 a7 ec 60 85 cb ed eb 05 33 dd e0 75 16 03 ae a9 01 ad 19 c8 a9 b6 f8 e6 e5 7a cf 0b 9e ad 41 c3 ab ec c9 41 c3 6c fc c7 33 1c a1 7d 7e c0 03 8e 73 2e 3a cd 1a 5c 58 a7 c8 df 49 27 97 b5 2a e7 df 6b 0f 8f 5d 62 49 49 ab 1c a9 44 40 b4 9a 37 31 81 a2 12 00 76 c3 39 e9 50 72 10 fb 67 31 6c 5d 50 81 8a 46 5d e1 3f ed 03 12 9d f6 9f 4d 11 85 f4 70 89 89 28 65 f5 66 29 22 92 a6 97 37 70 52 e5 d8 b7 1f a4 7a b4 b5 ed 38 d8 5a b7 eb 6f ef 8c eb c5 88 f1 24 9a 3b 5a 34 b3 be 4f 4f b0 56 6d 5e b0 bb 98 56 27 bd f3 04 94 8f c2 38 32 44 07 61 50 a5 48 a6 3f e9 29 07 b8 71 ae 09 e1 c9 5e 27 1d 50 62 4c d0 96 ae f7 d0 b7 5d 8b e6 ce 1e
                                                                                                                                                                                                                                                                                    Data Ascii: v1Sm:F_( U`3uzAAl3}~s.:\XI'*k]bIID@71v9Prg1l]PF]?Mp(ef)"7pRz8Zo$;Z4OOVm^V'82DaPH?)q^'PbL]
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: d1 87 e0 d7 fb 2b 7c 8b e0 f2 e4 b6 63 6e a7 de 35 2f a0 86 78 ae c8 df 8c 1d 3b 2c 09 e4 92 25 21 57 c0 21 25 bc 58 15 ce d6 33 f6 40 40 1c 0d 2f 2c af e8 f9 de 7e fd 3d f6 c1 98 4b fc 5d f9 df 1b d6 ad cb df f6 37 16 ce f7 d4 41 cf 0c c4 26 0c fa 32 bb 85 dc b4 e5 7c d7 90 48 51 b5 62 b6 c2 f3 43 62 2f 68 26 29 30 0d 47 c9 cc f4 64 dc 96 92 68 07 2f 11 24 c8 8c e4 83 0e 9d 82 71 89 96 9e b4 1b 22 43 f9 ca 88 90 77 48 10 89 d1 49 a7 72 0d 42 62 d5 d4 97 63 9e 09 4a 50 9b 21 a6 9f ef 5c 90 2b f5 d0 4e 57 57 f6 51 f1 72 01 f8 bb 8c f4 c3 20 6a 31 67 94 97 a3 65 b6 9e 22 37 8a 76 17 54 cb b5 43 07 f6 db aa 0d db ac 4d 97 de 6e 3a 9d f4 e5 6f ee fe 8e 24 a7 ba 6f 0d e6 94 62 75 ad 55 2b 4f 68 58 bc f8 6b ab df e0 12 1c 41 f5 28 ff 85 45 86 fa 19 5f 9a 5d 72
                                                                                                                                                                                                                                                                                    Data Ascii: +|cn5/x;,%!W!%X3@@/,~=K]7A&2|HQbCb/h&)0Gdh/$q"CwHIrBbcJP!\+NWWQr j1ge"7vTCMn:o$obuU+OhXkA(E_]r
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: dd 86 dd f7 e4 72 f8 2b c2 33 ed 3e 70 c4 ae 6e 76 a9 4d 9b b5 00 9e 3e 68 0d 30 49 c9 bb 87 f9 8f 77 c4 bb 84 b8 e4 fc 2a c5 70 00 b5 55 e5 25 6b 5c 1f 8a 7f bf df 2e c8 40 10 0c 31 7d 8a 90 12 4b 94 75 c8 94 9a b4 87 13 34 85 42 34 9c 1c 03 01 a9 4e 04 e8 16 8b 87 82 10 47 5e b9 f2 71 93 eb 0f 47 1c 52 e9 16 b3 33 d0 b9 a1 6f 8b 02 e9 18 28 48 a1 d1 04 40 1c e0 37 56 09 bc 4b e4 52 2e 0a cd 16 74 33 c5 ca fe 66 b4 4b e3 ce 06 2a 55 4a 14 53 72 76 56 0e e7 c4 bb 1b 77 71 0e 41 94 c1 f8 da f9 84 a6 91 a5 87 2a a4 1d 36 e0 3e 77 43 85 1d 2a eb 9e dd c0 11 da f9 cd ef 61 54 67 33 2d e3 f8 19 51 54 67 e4 4e fa 8b 7d 88 c8 b2 78 3f 9a 56 fb cc f8 cd ae 3a af 8e 1d c4 81 61 e0 ac 15 ee 4e 17 0f 6b 6f 9f 7d fd 93 db 16 18 84 41 c1 df be 9a 6c a7 34 ba 89 07 8a
                                                                                                                                                                                                                                                                                    Data Ascii: r+3>pnvM>h0Iw*pU%k\.@1}Ku4B4NG^qGR3o(H@7VKR.t3fK*UJSrvVwqA*6>wC*aTg3-QTgN}x?V:aNko}Al4
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: 60 68 2b 12 b4 d3 88 72 11 f3 20 a3 04 87 30 21 85 e7 5c 76 8b bb 31 7d 9c 5a f5 24 db b4 65 47 7e e8 9e 1f 7f 20 3e 73 df 9a 0f 1c c1 0d 5f 9c 62 2b be f9 0a f7 98 0b ed b9 47 1e b4 77 47 bf 6e 57 0f 1d 9a df c6 5f 6d 43 c4 94 c9 df 11 a6 51 19 e3 e7 de de d6 06 f7 ef 67 07 8e 64 58 1a ec 8a 8e 4f 7c ea 7a ab 58 ae b4 bb 75 b1 47 cd ba 8f b5 6f bf 9a ed a2 ac c4 c3 39 93 a0 f4 99 d4 70 ec 13 cf 5e b3 54 ec 9e 4d 45 1e d7 05 2d ba db 13 1d ef b5 66 78 dc c8 79 36 97 19 e8 8c 0b ae b4 0d e3 3b ba 73 eb b4 7e db a9 ad 1e 6f 72 35 03 bf 94 7d b4 76 85 3d fe 62 57 0b 4a a9 9a 9a 4a 8c 00 92 63 74 3c 86 6f a6 bd 2e f3 0a a8 b2 c8 55 f8 31 ed d6 26 8e c8 24 3c d0 3b 10 11 e8 85 68 14 b9 1e 45 87 a3 63 4a b8 53 3c e5 2a 63 84 9b 74 51 4d a0 55 36 56 08 09 0f 11
                                                                                                                                                                                                                                                                                    Data Ascii: `h+r 0!\v1}Z$eG~ >s_b+GwGnW_mCQgdXO|zXuGo9p^TME-fxy6;s~or5}v=bWJJct<o.U1&$<;hEcJS<*ctQMU6V
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: ce 6d cb 2b c4 91 3d bf ee be f3 22 fb e1 87 2d 6e bf a6 41 f5 5a a2 af 43 2d f6 fa f1 a1 ba e9 00 a8 3a 7e e2 3c 08 8a 1b d6 c8 42 3a 66 4c 39 6b 84 3c 47 34 08 e4 8a 24 dd 9e f4 3f 09 08 29 8d 1b 9e e3 da 5e 38 65 80 6d db 89 79 84 b2 97 b0 b5 a3 4b e9 f8 00 c2 81 f7 62 af ee f8 fc d1 87 ff 3d bf f5 bc fe 4c 79 b4 cf 9f a9 fd bb 75 95 eb 43 02 c2 a0 5f 77 d8 fb 87 23 ec b9 33 1a 40 59 d1 36 bb 38 c6 00 ac 43 3b 0e a5 db a9 b5 6a d8 a4 f1 c3 6d dc c4 b1 a0 be 67 4e 94 63 69 b6 66 28 88 4f 04 e7 9c 1e 74 25 de 8f 10 6f fd ee 2c bb b7 6b 37 1b f0 70 7b 6b fb f8 40 47 68 3a 7c 7d 8b ab 8a c4 1f d4 6f 54 cb ae be a6 85 b5 eb fa 9c 5d 73 43 c0 f6 ee 46 fd 01 5f 2f be 2f c4 7b 8e 48 93 69 c9 5d 00 aa 86 41 8c 4f a4 67 7e 11 81 f9 7f 79 fb b2 d0 16 cb 3e aa a2
                                                                                                                                                                                                                                                                                    Data Ascii: m+="-nAZC-:~<B:fL9k<G4$?)^8emyKb=LyuC_w#3@Y68C;jmgNcif(Ot%o,k7p{k@Gh:|}oT]sCF_//{Hi]AOg~y>
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: 94 2c dd 4b d8 4d 67 30 f1 42 2b 2c 00 f2 a2 f5 62 0c 35 bd 43 24 4a 81 8a 9d 53 92 a3 94 7d 61 5c 8f a4 fe 88 00 cd 5c 04 3d e7 cb 0d 45 ea 1b c1 b5 fc d8 32 9d cd 94 88 2d b9 a0 a3 d2 cd 22 ee 41 79 dc e4 e1 c1 c9 10 1f bc 9b 48 0c f3 8b ae a2 76 e5 e3 06 dd d9 3e 82 8e b7 a6 96 b6 9c f2 e7 f1 5b 03 a0 68 89 06 8d e5 1a ae 72 2e a9 b4 1a 9f e5 6d 17 ad f5 d7 f9 85 1d c7 a6 6c df 62 a5 88 23 51 79 7c b5 a7 98 7f bb e1 f9 45 62 0f 14 8b 70 f6 b5 cf db f8 cd 9b 61 9b 22 6d 24 df 1a b1 1e 8a 49 0d a6 e8 35 a6 7d ca a3 8f c1 46 14 2a 69 87 9f b7 15 cb 97 39 c9 b2 d0 6e 8f e7 2b b4 43 6d b5 bc eb 11 f7 fe 66 cf dc c2 11 0f 21 23 62 c8 ad 16 00 41 f4 e2 65 07 95 45 e1 88 a2 a4 a4 dc 85 19 97 d7 6e 06 88 a7 29 2c 97 97 aa 3c 69 ca 44 28 a4 09 42 24 51 78 f4 0a
                                                                                                                                                                                                                                                                                    Data Ascii: ,KMg0B+,b5C$JS}a\\=E2-"AyHv>[hr.mlb#Qy|Ebpa"m$I5}F*i9n+Cmf!#bAeEn),<iD(B$Qx
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: 00 05 fa 3b 80 87 fe 35 a6 34 19 28 be db 4f e4 29 30 8b 60 7c 68 8d 14 b1 d8 3a 2e 0c 50 da b4 84 0c 52 e1 5d 73 a1 63 75 d5 f4 94 2f bf cb 73 ed 13 d7 12 b0 59 cb 7f b4 4b ce 20 c7 33 3a df 78 e4 29 8d c8 d2 d5 aa 59 ff 67 1e 63 8c 29 05 71 18 ba 85 d6 69 5a 93 91 d8 66 8d 5d 4d 64 de 84 c7 d8 13 56 e8 8f a2 e9 29 6e ce 77 5e fc 8c 7e 43 f7 1e 60 ba c3 60 0d 8d c6 a1 c6 52 51 7e 38 c7 2a 45 c4 ba 6c 06 d4 46 60 21 a7 9f e3 cf 95 8e 03 2f 14 23 9d 47 26 59 18 10 10 13 60 09 b2 99 75 b5 3f 81 36 e4 b2 e6 72 14 81 90 72 73 0a d1 41 d9 d2 3d 27 5c 80 85 f8 09 39 f3 ca b9 24 9b 0e 2b 44 54 ef 43 d6 8c 48 04 59 39 0a 7b 41 d9 04 36 28 88 1e 80 90 03 02 2a 14 ba 42 4d 1c 8a 95 9c 52 9e eb 24 2c 74 a0 92 89 09 15 1c 73 0f 38 c4 2c 9c 85 3b 9e e2 6b 70 29 e2 e6
                                                                                                                                                                                                                                                                                    Data Ascii: ;54(O)0`|h:.PR]scu/sYK 3:x)Ygc)qiZf]MdV)nw^~C``RQ~8*ElF`!/#G&Y`u?6rrsA='\9$+DTCHY9{A6(*BMR$,ts8,;kp)


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    43192.168.2.649766130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC360OUTGET /b-constella/3.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:19 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 317150
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 22:22:19 GMT
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1024INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 d8 00 00 00 6e 08 02 00 00 00 7a 08 39 50 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 04 8e 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 27 ef bb bf 27 20 69 64 3d 27 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 27 3f 3e 0a 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 27 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 27 3e 0a 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 27 3e 0a 0a 20 3c 72 64 66 3a 44 65 73 63 72 69 70
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRnz9PpHYs+iTXtXML:com.adobe.xmp<?xpacket begin='' id='W5M0MpCehiHzreSzNTczkc9d'?><x:xmpmeta xmlns:x='adobe:ns:meta/'><rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'> <rdf:Descrip
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: 3e 0a 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 0a 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 27 27 0a 20 20 78 6d 6c 6e 73 3a 78 6d 70 3d 27 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 27 3e 0a 20 20 3c 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 43 61 6e 76 61 3c 2f 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3e 0a 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 3c 2f 72 64 66 3a 52 44 46 3e 0a 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 0a 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 27 72 27 3f 3e 83 b2 58 8f 00 00 20 00 49 44 41 54 78 9c 4c bc 67 b4 24 c5 95 ef 0b dd e7 94 af ac 4a ef 5d 65 96 f7 de 9e 53 75 bc f7 de 9b b6 40 e3 4d 03 c2 7b 04 02
                                                                                                                                                                                                                                                                                    Data Ascii: > </rdf:Description> <rdf:Description rdf:about='' xmlns:xmp='http://ns.adobe.com/xap/1.0/'> <xmp:CreatorTool>Canva</xmp:CreatorTool> </rdf:Description></rdf:RDF></x:xmpmeta><?xpacket end='r'?>X IDATxLg$J]eSu@M{
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: c2 4e cf c2 76 75 6a a5 6f 79 5f cf fc 66 75 6c 51 2f f7 72 e1 22 63 a4 29 33 9b eb 9b 9e d8 3a dc 9c 5f af cf af f4 ac 6c f7 2f 43 e5 f5 e6 f4 aa 9e 6f 46 1a 43 95 d1 f9 d6 ec 7a 6b 6e b5 31 b5 d4 3d bd d6 9a 5b cb f6 8f 3b 05 d3 a7 c6 e4 4c bd 6f 7d 5f b4 35 aa 15 fb 84 74 17 19 cf bb e4 88 51 e9 8f f5 4f c9 95 fe 60 ef 84 59 1f 64 62 45 9f 1e 27 d4 88 8b 51 5d a4 84 91 82 8f e4 dd a4 00 cd 61 c7 25 b0 9c 38 ab f2 5a 32 18 4c b1 bc 64 23 39 b7 a0 e1 8c 6c f3 b1 c7 79 a8 3d 6e d2 89 73 4e 52 e9 24 24 3b 18 5b 5c b0 a1 ad d8 81 0b 9d 28 49 36 42 ee 84 de 02 87 a2 95 4e 52 3e 1e e7 9d 1c 58 f2 90 47 8c 40 3b 12 c1 2c b4 05 6b 66 3d 62 34 3e 32 3f 7e e4 9c f1 83 27 5d f1 dd ef 72 b5 41 a5 3c f4 c3 17 9f bb f2 aa 73 2f b9 ec d2 4b 6f b8 e5 c1 e7 5f ec 5f 3d
                                                                                                                                                                                                                                                                                    Data Ascii: Nvujoy_fulQ/r"c)3:_l/CoFCzkn1=[;Lo}_5tQO`YdbE'Q]a%8Z2Ld#9ly=nsNR$$;[\(I6BNR>XG@;,kf=b4>2?~']rA<s/Ko__=
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: a4 f3 47 cf bd a6 f7 d4 cb d9 48 d1 ee a1 dc 50 07 03 3d 43 75 38 3c 85 a1 d9 d1 23 47 27 0e 9c d6 bf 7a a0 7b f5 84 48 63 b8 c3 4b 80 b6 74 82 c2 f1 d1 0e 3f e3 f6 b1 20 26 9d 5e c2 e1 c6 ef bd 60 e4 0f 0f ae be 7c ed fa 0f 4f 69 ae 56 84 6c 2c 70 f3 c1 be eb 57 73 5b 65 25 a3 e0 5e 8f c7 ee f4 90 34 b2 fc 4e 30 d1 7e d6 ee 67 6c 04 8b 5a 07 5d 9b d2 29 eb 0e c9 f4 85 f3 74 ba ea 0f 65 b0 40 c2 17 88 33 f1 0c 95 cc 79 a3 69 8f 19 25 43 71 36 96 93 52 05 3a 9c c0 cd 88 47 31 fc 66 2c d9 33 c4 44 32 98 12 f1 a9 61 97 1c f0 04 4c 5f 30 46 04 82 3e d5 24 cd 18 69 c4 f6 8a 21 b9 de 0a 77 35 5d 8a 09 49 4e 17 93 bd 43 4c 3a e7 50 54 a4 18 25 13 54 8d 97 55 7d 82 e2 a2 d9 4e 92 b6 f1 22 08 1e 68 ac 0e 5c 76 8a 01 3c 92 60 d3 39 2a 91 f2 45 62 e1 66 8f 94 ca 75
                                                                                                                                                                                                                                                                                    Data Ascii: GHP=Cu8<#G'z{HcKt? &^`|OiVl,pWs[e%^4N0~glZ])te@3yi%Cq6R:G1f,3D2aL_0F>$i!w5]INCL:PT%TU}N"h\v<`9*Ebfu
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: 29 01 94 ba 79 1d 4e d4 e1 65 91 fd a1 65 3b 25 75 f8 79 1b 8c 3b e8 4e a4 e8 65 35 87 cf 9a 86 a5 20 24 b0 00 00 a5 3e f4 9e 2b 02 53 3e c8 3e 0a 38 d3 40 74 4d 99 69 40 50 b8 2f 3e 5e 84 24 24 4a 52 aa 42 9a 29 28 67 81 30 61 8e 94 c2 98 1c 21 b4 b8 5f 8d 78 e4 20 b0 28 61 24 48 33 d9 66 57 50 0f a0 4a 71 23 e9 55 a3 fe 40 02 70 94 04 c9 82 f8 36 03 09 4a a8 10 3a b2 94 ae 68 99 9a 9a ae 69 d9 3a a4 40 be cb 2c 36 8d 62 33 58 6a 05 4b 3d 91 6a 7f ac d1 1f af f5 65 5b 23 d1 5a 6f 02 80 bc 67 ac 34 3c 5f 18 98 49 f7 8e 26 7a 47 f2 23 33 20 14 f2 03 33 e5 d1 d9 ec c0 78 6e 68 2a db 33 59 ea 9f a8 8d cd 01 88 e6 5b 23 f1 da 40 7d 76 7b 78 f7 c8 d0 e6 21 60 d1 f1 cd 13 86 37 0e 37 e7 36 5b 73 5b 3d 73 db d5 f1 d5 60 75 40 88 95 28 3d e9 53 e3 66 a1 67 7c f3
                                                                                                                                                                                                                                                                                    Data Ascii: )yNee;%uy;Ne5 $>+S>>8@tMi@P/>^$$JRB)(g0a!_x (a$H3fWPJq#U@p6J:hi:@,6b3XjK=je[#Zog4<_I&zG#3 3xnh*3Y[#@}v{x!`776[s[=s`u@(=Sfg|
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: 05 63 75 52 8b fa a5 a0 0b 1a 8e 55 41 f2 21 16 05 4d c8 69 30 3b 78 91 1b 23 00 c8 0a 13 0a a5 86 7c 9c 0a c9 cf ab 7e 56 06 48 f0 31 ed a4 78 81 69 69 85 d2 23 8c 91 60 2c 10 a5 cd 04 9a 07 83 29 3e 9e 05 f1 e9 45 6f 39 4d e4 de e0 81 66 0d 0f 83 34 b0 9b 07 7d 8b 66 0d 44 d7 30 8d f2 86 83 d5 bd 12 a8 dc 08 7a 97 c1 9b 50 02 4f c0 8b 26 a3 30 22 55 00 51 39 0c 93 05 4c bb 40 59 c0 96 00 a2 4e 31 c8 45 72 3e 3e 08 a2 11 24 93 8b 10 d0 cb 62 4a 70 00 70 02 97 22 28 15 6c a0 a5 e5 10 98 4a 98 43 61 62 45 e2 13 12 cc 86 b4 0c bc ea 24 45 3b 21 f9 79 7d 8f 0b 2b 8d af 9c 78 fd 7d d3 67 5d 39 72 c6 e5 03 67 5c c5 46 2b 76 2f ed 21 78 87 97 74 7a 49 87 07 77 b3 11 8f 5e 23 83 65 22 54 e9 90 d3 5e 29 ea 02 ad e2 c6 11 85 22 ff 07 12 f0 76 b7 df 85 51 2e a7 ef
                                                                                                                                                                                                                                                                                    Data Ascii: cuRUA!Mi0;x#|~VH1xii#`,)>Eo9Mf4}fD0zPO&0"UQ9L@YN1Er>>$bJpp"(lJCabE$E;!y}+x}g]9rg\F+v/!xtzIw^#e"T^)"vQ.
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: a4 b5 be dc 58 9a 53 f2 25 c2 88 fa 65 03 17 15 5e 0f 09 8a 29 05 a2 d9 66 d3 28 d5 62 3d 83 5a b6 e6 a4 54 31 92 e5 00 3e c3 20 ec 72 90 00 30 20 2f 65 2a a0 1b a0 13 a2 28 00 2f 74 54 ca 01 bd d4 c7 5a 7d 95 b3 11 b2 1c cd 07 73 b5 50 a1 cb cc d5 b5 54 c9 cc d7 f4 74 59 4f 95 94 68 ce e6 13 50 5b c3 dc 49 c0 a3 e6 ed 7e 48 30 77 aa 5c 24 0d 00 96 ec 1a 88 d4 80 cd ba 60 ae dd e3 61 3a 2c 8f 68 87 97 39 ce 4d a2 97 dc e8 8d 8f 82 bc 64 84 e8 e5 55 17 85 3c a2 80 ac ed 9e 63 87 63 fa 60 b6 93 3a 08 c1 c3 6a 76 cb 23 0a 14 8a 02 22 f8 80 13 f6 e5 02 7e 19 60 12 66 af 10 a9 c5 80 45 d9 60 86 08 20 59 09 37 c5 44 72 00 8d 6c 34 2f 25 cb 90 b8 68 81 06 10 0d a6 f9 70 8e 36 33 a4 91 21 8c 24 7a 8d ad 42 82 99 32 8e de ca ab 09 90 5c 20 20 70 33 e9 d5 a3 b8 91
                                                                                                                                                                                                                                                                                    Data Ascii: XS%e^)f(b=ZT1> r0 /e*(/tTZ}sPTtYOhP[I~H0w\$`a:,h9MdU<cc`:jv#"~`fE` Y7Drl4/%hp63!$zB2\ p3
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: 1e 2a 48 b9 2e b5 d0 43 86 0b 5a a1 9b 8d 15 81 7b e5 6c 23 50 6c 59 2e 50 d0 e2 29 4c 05 5c 8c fb d4 24 1e 48 7b e5 38 6c c9 50 16 53 13 08 44 23 79 a0 d3 b6 47 14 40 14 f8 13 d3 e0 67 ca 29 85 3c 2a 72 7f 21 b6 ba 00 00 20 00 49 44 41 54 99 62 7a 9c 8d 17 88 60 c6 67 a4 a8 70 8e 8b 95 ad 3a 09 0b 44 cb 60 81 dd 52 10 0f a4 dc 22 c0 58 8c 0c 66 48 33 89 dc a1 82 e1 05 fa 8a 96 95 42 0f 90 a7 9c 6b a1 4c b1 47 2e 5a 3f 61 5b e8 11 53 75 78 3e 5e 25 ea 15 43 60 db 49 39 4c c9 11 0e 80 53 40 9c e9 05 8d 07 aa 52 42 4c 4b 48 41 4a 0d fb 04 44 9b 5e 1e 45 cf 79 85 80 5f 30 7c 82 81 f1 3a 06 dc c8 07 fc 90 04 9d 80 5d 04 0d 28 d4 07 89 53 7c 16 8b 7a 28 d1 4d 02 18 20 ff 2a 08 c8 b6 52 05 e0 04 b1 0a fc e9 47 5a 14 f0 06 05 d9 79 04 c3 c9 e9 90 c7 c4 a0 87 43
                                                                                                                                                                                                                                                                                    Data Ascii: *H.CZ{l#PlY.P)L\$H{8lPSD#yG@g)<*r! IDATbz`gp:D`R"XfH3BkLG.Z?a[Sux>^%C`I9LS@RBLKHAJD^Ey_0|:](S|z(M *RGZyC
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: 62 94 d3 47 ba 81 60 c1 92 fa 71 1b 4e ba 39 c1 46 50 c8 1f cb ca 1d 7e c6 41 f1 98 a0 79 39 c0 21 f4 ba eb 38 40 6b 5a f4 88 9a 90 c8 e0 46 84 8f a7 dc aa 66 e3 44 af a8 8b 71 20 ba b8 47 d1 7d 46 d0 23 29 7b 71 c6 cd 4b 98 a4 7a 44 19 c0 db 0f 5c ca 48 98 ac 3b 45 d9 2d aa 64 28 e8 35 4d 87 a0 62 46 4c ca 96 84 64 de 21 28 7b 78 61 8f 28 7b 8c b0 56 aa 72 e9 8c 27 14 71 c2 ee 9a 89 c7 d2 6c 26 1f eb e9 a7 63 19 26 0a 67 c9 90 01 b3 93 e6 a9 70 8c 4b a6 95 54 81 08 c4 b9 58 ce 67 46 3d 46 94 cf 17 73 53 53 f1 9e 61 0f 0c 9f 40 02 13 02 ac 12 a1 25 38 bb ea 14 54 97 6c 10 e1 54 b0 d4 f4 72 86 9a 00 a0 ca 33 21 14 8c 0a 20 ca c7 73 74 38 a5 e4 aa a4 16 dd eb 86 c7 82 e0 d3 89 22 d2 91 8b db 7a 93 c2 da 09 49 8e e5 b4 54 d1 c8 d6 8c 4c 55 4e e4 d5 64 11 28
                                                                                                                                                                                                                                                                                    Data Ascii: bG`qN9FP~Ay9!8@kZFfDq G}F#){qKzD\H;E-d(5MbFLd!({xa({Vr'ql&c&gpKTXgF=FsSSa@%8TlTr3! st8"zITLUNd(
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: 40 08 ab 86 40 8a 80 7d 0b 65 d2 91 5c 2a d7 6a 0e 4c 4e b6 5a 03 94 18 b2 40 25 4c 45 73 f1 de d1 64 df 78 b8 35 52 99 5e ab cf ac 47 ea 43 6a a6 8b 8e 14 62 5d 23 ad f9 cd a1 cd 83 a5 89 05 25 df 28 f4 8f 83 c8 91 13 05 9f 16 0b 14 9b 46 b9 c5 c4 8a 64 30 4b 98 39 32 94 03 6c a3 43 25 2a 94 67 22 59 2a 5a 19 58 de bd e9 9e fb f7 9f 77 89 52 1d 0c d4 27 a3 fd d3 28 7e b5 6b d4 04 2e ed 9b 0c 02 94 76 8d 68 8d 61 26 db d0 e0 be 7a 26 f4 4a bf 58 68 99 5d c3 d1 9e 89 48 cf 84 94 ef 66 d3 15 3e d7 25 e4 9a 54 ac a4 95 9b 5a b1 c5 25 2a 52 b6 8b 0c e7 05 b0 72 99 ba 94 ad 11 46 16 d7 d3 7e 3d e9 0f 24 71 2d 45 04 d2 84 89 50 13 f0 12 19 10 2d e9 d3 12 74 18 81 28 8a b9 35 d3 58 20 e9 14 c3 f0 13 45 d8 06 92 80 9d 7e 33 ed 33 d2 40 b6 70 23 50 02 95 d9 68 c9
                                                                                                                                                                                                                                                                                    Data Ascii: @@}e\*jLNZ@%LEsdx5R^GCjb]#%(Fd0K92lC%*g"Y*ZXwR'(~k.vha&z&JXh]Hf>%TZ%*RrF~=$q-EP-t(5X E~33@p#Ph


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    44192.168.2.64976413.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:19 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 467
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 14c2f8e7-301e-0000-27cc-19eecc000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221719Z-185b7d577bd8m52vbwet1cqbbw00000001r000000000g5pz
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    45192.168.2.64976213.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:19 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: db262c37-c01e-000b-125f-1ae255000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221719Z-185b7d577bdx4h6cdqr6y962uw00000000u00000000105es
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    46192.168.2.649770130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC397OUTGET /wp-content/themes/kos-mar2021/js/slicknav.js?ver=6.2.2 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC412INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 4084
                                                                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 16:57:41 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                    Age: 191978
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=864000,public,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC978INData Raw: 1f 8b 08 00 00 00 00 00 00 03 cd 1c 69 8f db c6 f5 f3 06 c8 7f 98 55 84 90 ea 6a b9 eb 1e 69 eb f5 3a 70 ed 14 35 d0 d6 29 ec f6 8b 61 18 23 71 24 d1 4b 91 0a 8f 95 85 d8 ff bd ef bd 19 92 73 ea b0 dd 34 0c 10 ef 92 33 6f de 7d cd cc be fb 57 2b aa 5d 9c 96 f3 76 2d 8a 66 92 54 82 a7 bb 78 d1 16 f3 26 2b 8b 78 3c f9 f9 eb af be fe ea a6 7f c3 e2 f1 94 75 c3 a7 6c 9b 15 69 b9 9d 30 18 c5 e0 b9 e7 95 fc e1 ea 8a a5 62 c1 db bc 61 b5 68 9a ac 58 d6 ac 9c bd 13 f3 26 91 03 f0 51 23 6a 76 db cd ef 9e 9c cf 44 fe 90 45 d1 d4 7c 9f b6 9b 3c 9b f3 46 3c 64 4d d5 0a e7 6b c5 11 c7 87 ec b7 d7 d7 d6 37 c1 6b 40 e2 c5 46 c0 d7 a8 06 b4 97 36 6c 39 e2 69 5e d6 22 34 64 8e 1f d3 97 bb f5 ac 44 ec be fd e6 cf df fd e1 4f 37 f6 a8 12 16 b1 46 7d 77 ed 8c da 54 02 c6 a5
                                                                                                                                                                                                                                                                                    Data Ascii: iUji:p5)a#q$Ks43o}W+]v-fTx&+x<uli0bahX&Q#jvDE|<F<dMk7k@F6l9i^"4dDO7F}wT
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: 2c 32 5c 8a bb 6b f9 46 c2 40 b6 82 05 6f 47 df 8c 82 cb a0 0f 83 72 a1 51 4e 6c c6 b5 b8 69 cb 8f 6b 2a 38 35 68 81 6c 45 17 81 72 96 e4 93 a3 47 69 76 2f 99 7f 3b b2 78 80 e3 46 8f 1f 5d c1 88 c7 04 e0 ec cc 20 9b 92 43 76 3e b0 17 12 46 8c 05 f2 fd 21 e8 34 6a f4 38 ba 30 e1 5d 44 c6 82 67 e3 58 a1 3b 49 64 ba 1e d3 30 f9 f5 a3 cd 8d 59 53 d0 c2 26 fb 5f 47 8f 70 71 8f 14 00 11 c6 ab 8c 5f 42 d8 de 94 9b 76 73 3b c2 0c 7a c4 1a 3e 03 73 10 ef 6f 47 d7 a3 10 01 b0 96 f5 6a 5e e6 39 df 40 fd 02 74 4d 5d 7b 89 1e d5 1b c8 e7 c2 dc 6e de 37 30 53 47 55 aa 30 7c 7f 74 85 73 8f 04 ab e9 36 8b fc b8 1c c4 07 61 5c 82 c2 a1 06 04 97 fe 35 41 09 b1 08 de 87 a5 ff 38 32 07 bf 49 de 95 90 c3 83 42 0f ef 75 db 71 d5 b1 57 3c 7d 58 b6 18 cc a4 ab 32 75 4b d1 97 1c
                                                                                                                                                                                                                                                                                    Data Ascii: ,2\kF@oGrQNlik*85hlErGiv/;xF] Cv>F!4j80]DgX;Id0YS&_Gpq_Bvs;z>soGj^9@tM]{n70SGU0|ts6a\5A82IBuqW<}X2uK
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: fb d5 d0 ad ab 82 e8 f2 a5 93 fc 26 a5 0a 2a e3 20 e5 e5 33 70 9f 58 a4 60 bc 91 f9 08 d4 df 07 b6 ba 7c 39 ff be 3a da e9 86 3a dc 66 6e 06 02 5c 0f 84 6a 91 d4 4d b9 79 be 5e 8b 14 63 21 ee e6 f3 25 97 fe e9 c0 e6 16 fd d3 33 e5 ea 4a c5 8f 21 70 38 9b eb 9a b2 19 7b ec 22 df bb cb 7e 63 7e 52 3b 1f 9d 71 59 5f f5 ed 67 4b 4d 9d ed 33 98 ed 49 85 b5 c2 d9 61 37 ce d0 76 67 8f a9 b6 71 ca 11 a5 b4 bf 20 0f ae e7 2d c5 fd 4b f9 51 d3 54 db 3f 8d 17 d9 9a ca 69 b3 4b 1d 48 04 b4 14 00 c1 75 75 87 8c fd f4 ae 3f 7b a1 a9 4c 97 73 90 b6 8a 54 cf c4 5c e5 e9 2d f6 33 74 47 3f 51 63 9c be b0 c6 a9 b4 4e e4 a1 8c 8e b2 39 ea 79 db 22 db db 79 a7 42 58 02 1e 2a 86 c4 ee 3d 38 82 a5 b9 6d 2e 27 16 e2 7d 23 7b bb be 51 ca f1 d0 c8 40 7b ec ea ea a5 ec 95 00 c7 b5
                                                                                                                                                                                                                                                                                    Data Ascii: &* 3pX`|9::fn\jMy^c!%3J!p8{"~c~R;qY_gKM3Ia7vgq -KQT?iKHuu?{LsT\-3tG?QcN9y"yBX*=8m.'}#{Q@{
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC326INData Raw: d2 51 65 0d 1c 6c 3c 6f ad be 3d 9a bd fc 6e 5a 3b 3e 41 f3 b1 05 42 e9 42 a7 2a b7 c7 c8 3c 78 b0 f3 95 a8 bb a2 03 a8 ab 44 04 7c cf e9 2f 44 20 d7 09 d4 65 bf 94 ac 99 c4 fc 6e 98 01 c4 fc d4 ca 7b 03 86 8c 98 78 9f d5 4d c0 4e 35 35 97 3f 80 dc a4 3e a2 4c 94 20 bb 6f af 95 8c de 48 91 76 ac f1 09 ca 10 18 ca 67 90 17 6a c6 60 a1 83 61 23 49 64 ca 99 24 a7 6e 37 9b 3c 13 e9 e0 94 03 86 a6 84 88 29 98 8d 28 de 64 c9 77 b1 b6 ca 93 aa e2 3b 2d 9a e1 2d 7e 88 69 80 63 4c 41 60 ca 1e 40 74 38 dd f6 14 b1 cf e5 75 75 c1 2b 40 bd 02 dd 04 21 f5 17 f6 97 d9 bd a8 3b 65 64 58 fc 0f ee 5a c8 b7 60 ff 28 fc 6d 56 0b dd 95 a3 2e 43 a0 ac 45 85 77 64 57 3c 2b b8 ac 8d 13 af f7 ef 38 72 6e 44 92 ef fb f7 0f ed d8 ac 85 d1 8f b1 f4 70 9e 3f 3c 82 14 8f cd 3a 08 af
                                                                                                                                                                                                                                                                                    Data Ascii: Qel<o=nZ;>ABB*<xD|/D en{xMN55?>L oHvgj`a#Id$n7<)(dw;--~icLA`@t8uu+@!;edXZ`(mV.CEwdW<+8rnDp?<:


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    47192.168.2.64976113.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:19 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                    x-ms-request-id: e6355659-601e-00ab-372a-1a66f4000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221719Z-185b7d577bdpw7zm61hgr6fwxc00000001pg00000000rr0z
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    48192.168.2.649768130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC388OUTGET /wp-includes/js/comment-reply.min.js?ver=6.2.2 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC477INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 2981
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:17 GMT
                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 20 Oct 2022 07:15:50 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                    Age: 2
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=10000,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC913INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 61 64 64 43 6f 6d 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 76 61 72 20 49 2c 43 2c 68 2c 45 3d 76 2e 64 6f 63 75 6d 65 6e 74 2c 62 3d 7b 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 43 6c 61 73 73 3a 22 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 54 69 74 6c 65 49 64 3a 22 72 65 70 6c 79 2d 74 69 74 6c 65 22 2c 63 61 6e 63 65 6c 52 65 70 6c 79 49 64 3a 22 63 61 6e 63 65 6c 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 46 6f 72 6d 49 64 3a 22 63 6f 6d 6d 65 6e 74 66 6f 72 6d 22 2c 74 65 6d 70 6f 72 61 72 79 46 6f 72 6d 49 64 3a 22 77 70 2d 74
                                                                                                                                                                                                                                                                                    Data Ascii: /*! This file is auto-generated */window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-t
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: 69 6c 64 4e 6f 64 65 73 7c 7c 28 65 3d 45 29 3b 65 3d 45 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 3f 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 74 29 3a 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 22 2b 74 29 3b 72 65 74 75 72 6e 20 65 7d 28 65 29 2c 6f 3d 30 2c 69 3d 64 2e 6c 65 6e 67 74 68 3b 6f 3c 69 3b 6f 2b 2b 29 28 6e 3d 64 5b 6f 5d 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 6f 75 63 68 73 74 61 72 74 22 2c 61 29 2c 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 61 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 76 61 72 20 74 2c 6e 2c 64 3d 67 28 62 2e 74 65 6d 70 6f 72 61 72 79 46 6f 72 6d 49 64 29 3b 64 26 26 68
                                                                                                                                                                                                                                                                                    Data Ascii: ildNodes||(e=E);e=E.getElementsByClassName?e.getElementsByClassName(t):e.querySelectorAll("."+t);return e}(e),o=0,i=d.length;o<i;o++)(n=d[o]).addEventListener("touchstart",a),n.addEventListener("click",a)}}function l(e){var t,n,d=g(b.temporaryFormId);d&&h
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC678INData Raw: 78 74 43 6f 6e 74 65 6e 74 3a 22 22 2c 63 7c 7c 28 28 63 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2e 69 64 3d 6d 2c 63 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 63 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 73 2c 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 63 2c 61 29 29 2c 64 26 26 79 26 26 28 79 2e 76 61 6c 75 65 3d 64 29 2c 6e 2e 76 61 6c 75 65 3d 74 2c 49 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 22 2c 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 68 2c 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 2c 70 26 26 70 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 54 45 58 54 5f 4e 4f 44 45 26 26 28 75 26 26 22 41 22 3d 3d 3d 75 2e 6e
                                                                                                                                                                                                                                                                                    Data Ascii: xtContent:"",c||((c=E.createElement("div")).id=m,c.style.display="none",c.textContent=s,a.parentNode.insertBefore(c,a)),d&&y&&(y.value=d),n.value=t,I.style.display="",e.parentNode.insertBefore(h,e.nextSibling),p&&p.nodeType===Node.TEXT_NODE&&(u&&"A"===u.n


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    49192.168.2.64977123.60.203.209443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                    X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=239304
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:19 GMT
                                                                                                                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    50192.168.2.649775130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC383OUTGET /wp-content/uploads/2020/08/windowsec.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC357INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:20 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 36667
                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 19 Aug 2020 19:02:15 GMT
                                                                                                                                                                                                                                                                                    ETag: "5f3d7737-8f3b"
                                                                                                                                                                                                                                                                                    Vary: Referer
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=8640000
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1033INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 43 00 00 01 a9 08 02 00 00 00 01 6c a5 b5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 8e d0 49 44 41 54 78 da ec bd 77 98 1b d7 75 f7 7f ce bd 83 ba bb d8 de c8 5d f6 de 8b ba 44 f5 66 5b 56 b1 2c c9 8a 5b ec c4 35 89 5b ca 93 f2 e4 f5 2f 7e df e4 75 f2 a6 28 d5 4e dc ab 2c c9 b6 2c c9 56 b7 ac de 28 8a 14 3b b9 24 97 dc de b8 1d 7d ee 3d bf 3f 2e 30 98 01 b0 e4 2e b5 24 41 f9 7c 1e 3d 14 76 00 0c 66 06 33 f3 c5 e9 48 44 70 4a 10 80 9d b6 53 b6 ad 6c a5 b5 8e c6 e3 5a c3 d9 c0 6c 3f ce e4 c5 cc d9 86 4a 6a 5b 08 cf d5 6d 67 ce c8 19 42 fc 9d 9f 46 50 40 79 38 2c 84 f0 59 d2 e7 f3 f9 7c 3e
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRClsRGBgAMAapHYsodIDATxwu]Df[V,[5[/~u(N,,V(;$}=?.0.$A|=vf3HDpJSlZl?Jj[mgBFP@y8,Y|>
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: 6f 47 ce c8 d9 e3 b7 b5 0e a4 a9 86 3c cf 40 dd 73 b3 be 69 ca b7 9c 74 86 37 79 df 40 d3 7d 63 ee d4 d1 99 13 e8 84 c7 84 4e fa 33 42 cf f0 20 e2 d4 9b 34 4b a3 9e 67 38 d7 fb 84 7b ff b6 57 e5 9d d5 2b 80 40 03 4e f3 3c 44 14 27 fc 42 45 e1 93 94 37 93 1a c5 cc 66 9c 17 ee 2f ca 29 8e cc 19 fa 29 4a 40 ae 33 03 bd ab 22 22 02 9c f1 ca f1 04 43 d2 f3 3f c2 39 6f f5 49 c7 b1 e3 ec 34 da 35 6b 71 9b 49 da 7d f3 8b 25 f5 b6 76 0d b3 ca 69 51 32 9f 84 2f 5e 17 ab af d0 c0 30 cc d9 64 56 14 51 b2 93 81 99 45 8e 0c e8 bb fe 75 96 7b 48 71 9c 8c 61 18 86 39 b7 61 25 63 18 86 61 58 c9 18 86 61 18 86 95 8c 61 18 86 61 58 c9 18 86 61 18 56 32 86 61 18 86 61 25 63 18 86 61 18 56 32 86 61 18 86 61 25 63 18 86 61 58 c9 18 86 61 18 86 95 8c 61 18 86 61 58 c9 18 86 61
                                                                                                                                                                                                                                                                                    Data Ascii: oG<@sit7y@}cN3B 4Kg8{W+@N<D'BE7f/))J@3""C?9oI45kqI}%viQ2/^0dVQEu{Hqa9a%caXaaaXaV2aa%caV2aa%caXaaaXa
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: 79 64 14 73 ef d2 04 5d 83 a2 6b 50 fc 66 bb 55 57 19 fc d0 7b c3 b7 2e a8 d2 62 dc 0e 1f 17 da 6f a5 1b 65 ba 52 ea 00 c1 59 0e a4 21 41 da 1a 04 c4 9d 47 17 09 f4 09 09 9a 08 88 34 90 d0 42 6b 6d f6 57 6b 7c 61 e7 aa 45 73 87 28 d0 e3 d3 95 16 d4 f0 29 c8 30 ac 64 cc a9 9b 10 09 1a 48 c3 10 61 8a 50 91 50 80 5a 80 b6 c1 37 3c 5a 35 34 31 77 78 bc 76 24 5a 9d b4 c3 69 15 4e ab a0 ad 83 88 12 11 0f 75 f7 2d dd 18 90 42 18 0d c3 2c 46 81 9c 07 59 6b cc 11 27 20 02 a0 cc 22 b7 59 56 59 59 e5 96 ae a2 92 66 9e 1a 1a c3 fd c3 d7 3c fc ea 82 ca f0 48 6b 7d d7 f2 b9 fb cb c2 9d e8 ef 91 2a 28 ed 6a 99 ae 43 f2 9f b5 a3 29 6c 2d c7 52 b6 bf 6b b0 05 a5 05 a4 05 11 12 08 22 42 42 21 32 3a 86 38 11 af f8 c9 33 97 7c e8 9a 17 a5 bf ad 9c d6 08 2a e3 73 91 61 58 c9
                                                                                                                                                                                                                                                                                    Data Ascii: yds]kPfUW{.boeRY!AG4BkmWk|aEs()0dHaPPZ7<Z541wxv$ZiNu-B,FYk' "YVYYf<Hk}*(jC)l-Rk"BB!2:83|*saX
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: e3 b1 50 2c 19 40 89 e0 4a 3b 14 80 24 d0 9d 5e ef 7d de 51 3b e1 56 38 13 64 cb a6 32 0a 04 70 62 66 45 ec 18 22 00 10 44 f5 f5 f5 5f f8 e3 3f 79 e9 f9 e7 b6 be fe 5a 77 77 97 6d db 30 45 0a fe 54 79 f9 ce f2 1d db df dc b0 69 73 7d 43 23 91 a9 e0 22 f3 a4 f3 27 91 50 24 87 27 43 cf ef 99 f3 46 db 64 6b fd 91 96 ba 63 f5 91 fe 50 d9 5e 61 87 a5 5d 2d 75 44 a8 99 04 d2 44 3a 1d 3e a6 ac c9 43 bd 1b 76 1c bd 0c 85 cf 12 b9 2d d2 5a 43 d6 c1 a8 b5 36 9b 61 42 63 8e 9e 41 a6 43 a5 89 a2 89 57 f6 9f df 50 35 8a a1 2e a1 cb 24 45 de f6 2f 95 d1 f1 f8 fe 91 49 f9 dd 27 17 1f e8 2c 5f d6 32 e6 93 80 60 59 32 cc e7 3f c3 b0 92 bd 13 50 7a 1c 10 ba 06 2a 11 51 a2 37 83 de a5 59 59 c7 a3 27 47 11 11 8d 6e b9 b3 3f 72 19 f9 c5 ca cb 8a 2a 99 f3 e0 8a ab af b9 f8 d2
                                                                                                                                                                                                                                                                                    Data Ascii: P,@J;$^}Q;V8d2pbfE"D_?yZwwm0ETyis}C#"'P$'CFdkcP^a]-uDD:>Cv-ZC6aBcACWP5.$E/I',_2`Y2?Pz*Q7YY'Gn?r*
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: 2d cc d3 b3 ac 9f 51 64 85 0d 0b fa 57 b9 65 c3 ed 6b a3 ac 77 d1 94 10 6b a5 34 22 11 29 ad af be f6 ba 43 6d 07 53 a9 14 22 ee db bb 7b c3 a6 4d ef 79 ef 2d 75 f5 f5 3f bb ff 3e a5 94 a3 1f 8b 17 2f 89 44 22 4e f0 c9 b3 7e 2a e2 df cb 18 65 a4 29 3b 62 c6 2c cc 0b f8 f5 8e ac e9 1b 5d 53 55 de df 50 79 ac a1 ea d0 68 ac b5 ad 67 8b 65 f9 b2 5e 53 47 c0 a0 c8 7e 15 7c a8 63 ab 69 ad 11 3d 9b 6a bc 8b 88 5a a3 ee 1d 99 f7 fa 81 0b cf 5f fa 7a ca d7 e1 4f cf 9f 66 c0 2c 4d c3 84 76 7b 7f 73 22 1d 44 54 c6 df 0b 00 96 95 f9 69 c1 e7 3d c3 b0 92 bd 73 30 21 a2 90 df ce f5 4b 94 42 a0 40 99 cb b0 cf ba 19 c5 94 b9 8d de 0c 10 e1 f2 46 3a 7d ad b2 2d ac 8a 24 7e e4 59 4e 26 63 5e 6b 4d 5a 2b ad 49 4a ad 94 d2 1a 95 5a b5 7a cd e2 25 4b f7 ed dd 03 00 db de d8
                                                                                                                                                                                                                                                                                    Data Ascii: -QdWekwk4")CmS"{My-u?>/D"N~*e);b,]SUPyhge^SG~|ci=jZ_zOf,Mv{s"DTi=s0!KB@F:}-$~YN&c^kMZ+IJZz%K
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: 60 21 32 b1 a2 cc 20 32 4f 76 7e 36 4e 66 c9 74 2a 95 e7 78 04 57 4f 90 b7 2f 66 00 80 80 8e 51 a8 8c eb 4d 6b 53 67 96 d1 b0 6c 7d b1 31 b6 84 6b ae a5 bb 39 55 b6 9b 30 15 16 99 81 3b f7 04 00 32 b9 89 39 0d f3 ec b8 53 21 e7 f2 ba 1a f9 02 00 4f e2 a2 ab be c0 49 bb cf e8 56 56 98 dd 9a ed 04 c9 dc 1a e6 2c 9c 48 d6 bd b8 ef da ab d7 3c 16 0b ef 8c 27 83 93 d1 8a 3d 1d 1b f6 77 2c b5 33 01 45 5b 00 6a 44 61 03 ca e2 87 fd f8 64 79 ef 48 a4 b9 7a 4c e9 04 0f 76 61 18 56 b2 73 1d 54 30 0e 88 fd a3 f5 60 b2 14 05 0a 91 37 fa d9 9d 73 98 3f cc c5 bc cc b2 7c a9 44 d2 6d a6 38 e5 d3 b3 bf c5 88 96 25 4d 1c 49 9b cf 20 ad 4d 62 88 53 04 e6 6e 14 42 24 5c ff 3a a6 1b 4c 9d eb 41 59 35 02 57 ee a2 d3 da 5f 38 1a e6 8d 96 e5 0f a0 71 19 62 60 82 64 5a 0b 41 9a
                                                                                                                                                                                                                                                                                    Data Ascii: `!2 2Ov~6Nft*xWO/fQMkSgl}1k9U0;29S!OIVV,H<'=w,3E[jDadyHzLvaVsT0`7s?|Dm8%MI MbSnB$\:LAY5W_8qb`dZA
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: 3d b2 26 98 91 b2 8c a0 69 14 88 99 27 5d 96 99 bb 7a da 39 b6 2a db 07 a4 98 77 d1 59 62 99 1d d5 16 18 83 4d 4a 99 f1 31 02 81 16 d1 64 f0 e7 af ae 7b 7e cf fc d5 2d bd 73 6b c6 6a cb 77 56 85 b5 5f 86 04 5a 88 12 00 94 6d 5b be b2 ca c8 62 be 70 18 56 32 a6 84 48 e3 98 26 ab 7f ac 49 66 9d 8a 4e 5a 47 3a 9d 7e ea 89 47 d3 e9 f4 a2 c5 4b ae b9 f6 ba da fa 86 42 83 cc 7d 43 b7 7c 56 32 15 77 fa df 9b c2 33 4f e2 81 6d bf f0 dc b3 f7 dd fb a3 e3 43 43 35 35 b5 7f f0 b9 2f 6e 3a ef bc 50 e8 b4 d7 e4 ba 5d 8e 19 55 f3 d6 93 41 5e 0b 7c 57 e4 29 a7 64 ae f0 a1 73 a0 4e c1 4c 54 ca 4c 34 d5 00 40 d9 44 0e ad b5 89 a2 65 84 2b 6b 79 99 27 33 35 d4 c6 14 d3 1a b5 46 a7 91 95 ab 98 da e9 6e e5 56 35 80 4c 12 48 76 37 4d fa 7d 1a 35 a1 00 1b 32 95 e3 92 88 04 09
                                                                                                                                                                                                                                                                                    Data Ascii: =&i']z9*wYbMJ1d{~-skjwV_Zm[bpV2H&IfNZG:~GKB}C|V2w3OmCC55/n:P]UA^|W)dsNLTL4@De+ky'35FnV5LHv7M}52
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: 3e fb ca d6 5f bf f4 da 3d df f8 41 73 43 fd 8a 25 0b 17 cf 6f 6d 9d db dc d4 50 57 59 51 ee b4 53 34 96 5a 3a 6d f7 0d 0e 1d 6a 3f b6 63 cf fe 1d 7b f6 a7 d3 e9 45 ad 73 db bb 7a 76 ec de 37 23 25 73 e3 94 57 7b ed 31 2d b2 76 98 69 f5 61 22 64 99 ce c5 c5 dd 89 54 f4 20 40 2e ab 45 10 49 22 2d a5 20 12 5a 80 e9 7f 95 89 c3 09 04 ca 14 66 bb bb 96 58 16 85 02 36 00 58 dc 35 9f 61 25 63 4a c8 26 13 93 80 d4 3f de 22 b2 32 96 4d f5 90 73 5a 5a e6 2d 58 70 cd 75 37 ec df bb e7 c9 c7 1f dd b7 77 4f e5 93 55 9f fd a3 2f d4 d4 d4 d4 d6 d6 2d 58 b8 e8 e1 87 1e 1c e8 eb f7 fb fd cd cd cd 6d 87 da 5e 7c fe b9 4b 2f bb fc 7d 77 dc 09 88 af bc f4 e2 e3 8f fd ea a3 1f ff fd 77 bd e7 26 d3 7a f8 fe 7b 7f 74 ff 4f 7e fc be 3b ee 32 b7 c5 c9 89 89 bf fa f3 3f ed e9 ee
                                                                                                                                                                                                                                                                                    Data Ascii: >_=AsC%omPWYQS4Z:mj?c{Eszv7#%sW{1-via"dT @.EI"- ZfX6X5a%cJ&?"2MsZZ-Xpu7wOU/-Xm^|K/}ww&z{tO~;2?
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: 0f 0b 4e 75 b8 3c 29 ec 2e 13 8e a6 56 43 bd 76 e9 e2 23 9d dd 3b f7 1e 98 5d 25 73 f4 cc b2 2c 74 db 61 b6 9d db 02 29 09 c0 e4 72 18 37 a2 a3 c1 e0 44 c8 72 89 88 a6 68 cd 68 9b 10 02 b5 90 60 fc 8a 59 4b 4d bb f2 ef b5 d6 91 90 0d 99 b2 68 96 31 86 95 8c 39 1b 2a 96 86 a1 04 f4 1d ee 9f fb 56 d7 35 13 89 1a 47 c6 8c f3 4a 0a 34 aa 05 00 93 93 e3 95 95 d5 19 09 93 d2 ca fa 18 2b ab aa ea 1b 1a 27 27 26 3e f7 a5 3f 5e be 62 a5 10 62 72 62 e2 df ef f9 a7 97 5f 7a c1 b9 cf e6 7d aa d6 fa c5 17 9f af ab af ff db bf ff c7 86 86 06 00 e8 ed e9 f9 fb bf fb df 3e bf bf b1 a9 48 11 58 34 1a 1d 1c 18 a8 6f 68 28 2b 2b 2b ba 1b e3 13 93 07 8f 1c 95 42 fa 7c b3 96 08 8e 74 22 e9 80 6c 03 e2 13 af 23 fb 40 2c 5b 34 1f 9e 86 37 f7 ec bf e3 e6 1b 4f d3 77 69 be a6 cc
                                                                                                                                                                                                                                                                                    Data Ascii: Nu<).VCv#;]%s,ta)r7Drhh`YKMh19*V5GJ4+''&>?^bbrb_z}>HX4oh(+++B|t"l#@,[47Owi
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: 0c 3a b6 d7 a2 25 4b 56 ac 5a 79 e8 60 db ef 7f ea 33 4e da c2 34 39 74 e4 18 00 fa 7c b3 1c a7 39 1d 19 e5 8d b5 b5 5a eb de 81 a1 d3 fd a5 0b 34 45 62 2e b3 cc e9 2f 95 a9 22 43 3d 85 9e 65 54 4a 08 cc cd ea 14 6e 05 34 2f 01 04 02 b0 24 f9 2d 0d 28 10 58 c9 18 56 32 e6 74 68 18 68 db 1e 1b 8d f7 1c 1e 88 bc da 7e e5 58 bc 4a 5a 96 90 e8 9d b8 92 b1 c0 bc 35 64 1e 93 cc 63 8d 19 33 ce 11 37 29 6b 6b eb 3e f1 e9 cf a4 53 e9 8a 8a 8a 58 34 fa 6f ff f2 cf 6b d7 af 7f cf 7b 6f f9 e1 f7 be 63 db f6 09 0c 94 4b 2e b9 ec c8 91 23 ff f6 2f ff f4 c5 3f fd f3 a6 a6 a6 0f 7e e4 63 03 7d 7d 2d ad f3 66 b4 8f a9 54 7a 68 64 54 08 81 c2 9a 42 c8 4f f9 e8 4d b9 9c 3c eb a7 e9 db 7c 75 b5 55 00 d0 dd 37 70 06 be fd 8c 1b 30 63 43 b9 c4 c9 a9 0a cb 6a 95 27 a9 c3 5b f5
                                                                                                                                                                                                                                                                                    Data Ascii: :%KVZy`3N49t|9Z4Eb./"C=eTJn4/$-(XV2thh~XJZ5dc37)kk>SX4ok{ocK.#/?~c}}-fTzhdTBOM<|uU7p0cCj'[


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    51192.168.2.649776130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC388OUTGET /wp-content/uploads/2021/03/kos-27-03-2021.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:20 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                    Content-Length: 84006
                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 31 Mar 2021 19:14:58 GMT
                                                                                                                                                                                                                                                                                    ETag: "6064ca32-14826"
                                                                                                                                                                                                                                                                                    Vary: Referer
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=8640000
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1031INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff ee 00 26 41 64 6f 62 65 00 64 c0 00 00 00 01 03 00 15 04 03 06 0a 0d 00 00 3d e4 00 00 85 8a 00 00 c7 46 00 01 48 24 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 02 01 01 02 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c2 00 11 08 00 be 04 d8 03 01 11 00 02 11 01 03 11 01 ff c4 01 30 00 00 01 03 05 01 01 00 00 00 00 00 00 00 00 00 00 04 01
                                                                                                                                                                                                                                                                                    Data Ascii: JFIFddDuckyd&Adobed=FH$0
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: e2 7b 76 6e 3f 67 c3 68 ef cc 3c 7e b7 a7 5f 79 75 ec fe 3a fc 27 ad f3 bb 27 f4 bf 21 b5 1d dc 2e 2a 46 d4 75 0c 90 50 e0 a0 94 24 05 41 01 01 40 16 83 60 12 82 80 ca 0c 01 90 15 08 b7 c0 54 08 1c a1 81 82 28 68 20 2a da 71 cb 1f 65 8a 08 51 45 14 28 a3 c7 14 50 c1 a2 08 50 82 8a 50 a3 ca 18 50 82 14 28 a5 0e 1e 38 a1 08 c4 10 a1 0a 28 71 43 45 28 42 87 0f 5a 8a b1 c2 0a 38 74 c9 d6 2a 28 8a e4 92 57 d3 e2 41 e4 a4 8b 2a 48 4d 2c 95 34 4a 4c 4a 12 b3 44 c1 11 35 13 04 ca 46 42 a5 2a e2 50 5c 16 18 a6 c8 5d a6 c8 60 68 60 68 72 98 86 06 41 94 58 62 41 2f cf e7 ce 7d 1e e7 fc ef dc 6e 17 9f ef e7 0c 7a 3d 56 4a d9 8f a4 ea e3 cb 7d ff 00 37 86 b9 77 72 c7 d9 f9 6e b2 7d 6f c6 ad 22 36 98 91 28 e0 d7 11 26 42 d8 0c 09 40 00 81 00 4a 0d 00 96 f5 08 03 1a 05
                                                                                                                                                                                                                                                                                    Data Ascii: {vn?gh<~_yu:''!.*FuP$A@`T(h *qeQE(PPPP(8(qCE(BZ8t*(WA*HM,4JLJD5FB*P\]`h`hrAXbA/}nz=VJ}7wrn}o"6(&B@J
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: a9 0c 94 ca 32 43 14 c0 e0 e0 d0 e4 39 4e 0e 43 65 39 0c 53 82 d0 7e 4f 43 97 7f 93 7f 47 6c e7 ad f0 be 17 cf f4 74 53 d6 f2 7c ae 5a f7 5f e7 be b4 2d 5d 1a 2f f5 3f 17 92 76 73 ef 17 9b ec 63 fe bf 3b dc f6 e9 eb 57 df 7e 4a f4 a4 60 36 58 8a c8 24 06 d0 71 96 fb 41 4b 72 db cb 75 5b e0 02 df 16 ec ad be 2d e0 20 18 ad d6 83 41 16 e8 06 d0 e5 08 0d 02 51 00 cf 2f 8e 58 f7 2c 68 a1 04 8a c8 b0 a3 85 3b cd c1 db b4 5a b6 60 ad 98 19 1f 3e 3e 8f 0f 49 79 ba 3a a5 c9 d3 e5 ac e4 17 67 2f 5a f9 3a 7c 45 88 36 b8 59 df c7 f4 91 e6 77 da 2c 96 03 ae 0a fa 1c 5d fc f3 bb 74 9f 7e ad be d3 b7 9d 5d 3a 35 63 d0 f3 b2 1e 78 6b fe ad db e9 d3 c7 cc 8e 3f 43 a1 3d 5c 38 6b 0d be 37 1c f3 5e cd 3a ab c7 df f4 55 e6 f7 f9 0b 8f 1c 3b 79 b4 f7 76 a7 a7 d0 f7 9d dc 62
                                                                                                                                                                                                                                                                                    Data Ascii: 2C9NCe9S~OCGltS|Z_-]/?vsc;W~J`6X$qAKru[- AQ/X,h;Z`>>Iy:g/Z:|E6Yw,]t~]:5cxk?C=\8k7^:U;yvb
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: 9f 7f cd 87 a7 c1 f4 77 e6 77 69 46 fd 5c 7b ed e5 ea ff 00 27 4f 44 39 b7 fc e0 fa 5c 1d d6 e0 ec 84 e0 bf a1 c5 bd 1a 37 75 8f 8f a4 b5 e2 af 6f 1e b6 ed c2 60 85 9d 26 96 62 60 80 ac 13 66 2b 1c ca b8 94 15 21 96 98 19 06 06 a1 a1 c1 aa 70 74 1d 47 41 e1 a1 ca 6c 86 85 86 51 91 ab 9f 9c fe b1 8d 7e 7b eb bc 4f 6f 25 d3 b3 46 1f c7 a6 d5 bb 4d c3 0e 40 bc ff 00 42 ed bf 0e ad 7e 85 f8 fe 69 f6 3c 19 d0 8c b1 92 22 c8 1a 03 40 45 be db 70 01 6f 8b 71 6e c9 6f c5 6e ab 74 5b ed b7 96 e0 08 b7 5a 0c 80 cb 6e a0 68 19 6d c8 12 87 33 0a e2 18 10 24 79 36 58 ff 00 2c 5b 09 89 0a aa a5 14 71 47 79 f8 3b 76 8b 56 cf 99 7f 53 cf fa 2e f3 7b 9c 73 bf a3 47 52 39 7a 7e 72 3d 2e 0f 25 67 d1 e7 9b df 8f f2 c6 e2 be 76 ce 16 f7 f1 fd 25 f9 9d fe 0b 2c 6e b2 df 63 88
                                                                                                                                                                                                                                                                                    Data Ascii: wwiF\{'OD9\7uo`&b`f+!ptGAlQ~{Oo%FM@B~i<"@Epoqnont[Znhm3$y6X,[qGy;vVS.{sGR9z~r=.%gv%,nc
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: ad f2 81 40 49 6f 50 40 0b 7a 84 80 a8 00 73 20 d4 1b 88 60 87 92 99 78 0b 8a 0d 28 a2 85 28 51 4c f5 bb 9e fb 96 38 23 4f 46 5a db a7 dc 65 86 3a c3 66 5e db a7 c1 e1 b3 c8 61 98 ca d3 2e 6d d1 8e f5 ed f7 59 eb f2 b8 e7 ea 72 c3 ce 63 9d 82 65 91 73 d5 aa dc dd 79 6f 6e 9c ad b3 56 26 d7 b7 23 e7 ae cb 32 f5 99 61 aa 5c dd 7b b1 d7 c3 83 b5 6f f4 99 63 70 4d 62 e7 ea da 2e 9e 5c 59 af 6e 47 cf 55 86 64 81 c9 ed b3 c3 c2 e1 b3 29 6c d3 8e f5 ed f6 d9 6b c6 18 6e f6 99 e1 8f 30 d9 87 34 ee a1 f2 ba ca 25 1e ae 47 ca fb 24 96 41 f5 2c 4a b2 13 24 b1 2a cc 4a 4e 15 2c 84 e4 c4 a1 38 d2 aa 70 a0 95 29 0a 0c 90 b6 46 21 94 6c 1a 1d 06 87 06 87 29 b0 75 1a 87 45 8e 65 ad 9a 37 ea 1e ad b8 ae 31 ce 17 33 f6 73 77 7b c8 fa 8e 5f 7c 0f e9 f6 7d fc f6 cd da ae 53
                                                                                                                                                                                                                                                                                    Data Ascii: @IoP@zs `x((QL8#OFZe:f^a.mYrcesyonV&#2a\{ocpMb.\YnGUd)lkn04%G$A,J$*JN,8p)F!l)uEe713sw{_|}S
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: 47 53 87 42 8a 29 54 90 d2 86 8c 1a 28 a3 85 28 a1 a5 0e 1a ca 54 72 55 3a 28 45 70 e4 9e 16 d6 a4 52 be 9f 12 0f 25 25 59 12 52 59 65 26 25 08 08 59 52 69 67 25 08 c6 cf 61 2a 42 92 14 85 04 c1 61 6a 5a 18 16 1a 19 06 06 1a 0f c5 d7 ab 7a ed f3 3a 21 62 8f 08 c7 2b 65 41 87 29 d2 b6 e0 d9 97 40 3d 0d 3d 9d dd b6 f3 c7 22 dd 7e 56 3c ce 8f 3d b7 92 49 91 d9 4b 0c c8 89 25 b6 28 f0 38 5b c6 dd 56 1c 73 cd 36 6e 4e ed 7d 30 ec e2 11 44 a0 d0 29 42 a0 50 25 06 02 a0 65 06 e2 0b 30 10 44 b7 a8 40 40 4a 14 c8 40 49 02 ca 08 08 bf ff da 00 08 01 01 00 01 05 02 ca 6b ab 1b 92 fa 85 72 f5 0a e5 ea 15 cb d4 6b 97 a8 56 af 50 ae 5f 5f 5c be be b9 7d 7d 72 fa ea d5 f5 d5 ab eb ab 57 d7 d7 2f af ad 5f 5f 5a be be b5 7d 7d 6a fa fa d5 ea 35 ab d4 6b 97 a8 57 2f 50 ae
                                                                                                                                                                                                                                                                                    Data Ascii: GSB)T((TrU:(EpR%%YRYe&%YRig%a*BajZz:!b+eA)@=="~V<=IK%(8[Vs6nN}0D)BP%e0D@@J@IkrkVP__\}}rW/__Z}}j5kW/P
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: 5e 71 db 2d 3e 3b 63 ea 06 52 cc 43 17 98 f7 cd 7f 6f 15 fb 9d 7b 8d fe 17 c0 5b 2d f5 17 7b 96 2d 8d 5b b1 3b 35 c2 e7 6e b4 53 5b 2e b6 db cd 26 55 8d 50 65 96 4a ca 49 f4 15 7f 05 ed df fa 32 bd 7f 59 e9 b5 2d 2b f0 5e a4 52 d2 b3 06 ec 0e c0 ec 0d 02 08 26 a0 82 08 20 9a 82 6a 6a 08 20 82 6a 6a 6a 08 26 a0 ba bf 72 6d 4d 7f 4c a9 e3 63 95 51 4f 25 b7 1c b6 dd 48 0f 51 ad 73 e6 4b c9 3e a1 ae c8 0c b5 4b 94 d0 19 b4 d5 d4 d5 06 66 c7 2e a5 cd 34 d6 ee 81 3f ce b0 41 41 41 10 88 4e 08 84 42 70 45 38 27 27 27 27 27 27 27 27 27 27 27 27 27 27 27 22 8a 28 a2 8a 2b 2b fb a3 ba e8 c7 fe 6a ba 29 8d 7a a6 66 ba e1 96 fa de 4b 85 60 57 8c ee 67 fa f7 9a 2c 43 01 c8 f3 69 b9 be 29 33 0b be 62 f8 66 45 98 54 d0 fb 71 9c 65 d6 7b 71 91 e4 65 18 95 f3 0e b8 62 df
                                                                                                                                                                                                                                                                                    Data Ascii: ^q->;cRCo{[-{-[;5nS[.&UPeJI2Y-+^R& jj jjj&rmMLcQO%HQsK>Kf.4?AAANBpE8'''''''''''''''"(++j)zfK`Wg,Ci)3bfETqe{qeb
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: 9c 9c 9c 9c 9c 9e 8a 29 c8 a2 9c 8a 28 a2 b2 cf ba 34 e2 b8 ae 2b 8f 67 a2 ff 00 f9 a2 93 78 b7 d4 5d 48 0e 19 e6 3c 71 5c af db 89 ff 00 f6 ae a0 3d b3 33 8e 90 92 ce a3 2c 9b a8 58 b6 21 57 fe 6f e9 d2 ff 00 37 f4 e9 59 a7 8a bc e1 7b 8e fe 6f b7 27 b4 5c 17 52 66 cd a7 ea 2e 01 d6 9b 35 f2 9c 18 ab ad 9e d7 7c a4 ea b7 4e bf b2 2e 78 0f da 57 c7 ef bd 45 74 b8 c6 d1 d4 23 ff 00 68 c2 7e d6 b9 b8 be e4 b3 7f b5 ac 38 ed e7 25 ab ff 00 12 75 11 59 b2 6c d3 a5 37 8c 33 32 b5 66 d6 85 72 b7 32 c9 d7 15 94 e7 18 ee 1a bf cd fd 3a 5f e6 fe 9d 2c 7a e5 4f 78 eb 3a f7 1a c6 8b 86 98 93 dd 2f 2a 5e e3 3f 9b ed d7 fa 32 bd ff 00 59 a2 fe 1f 5f 5e d6 e1 2b db c7 f4 65 7a fe b3 d3 ff 00 b2 3a 95 f6 22 e8 25 cb ea 31 be a5 d1 fd 76 0b 66 a3 f4 eb 47 5f ae 51 9c 82
                                                                                                                                                                                                                                                                                    Data Ascii: )(4+gx]H<q\=3,X!Wo7Y{o'\Rf.5|N.xWEt#h~8%uYl732fr2:_,zOx:/*^?2Y_^+ez:"%1vfG_Q
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: aa c3 b3 eb f6 15 37 fd 86 a9 f2 f3 8e a6 5c 33 8a 49 45 ed 99 4a f9 93 29 ba 8f 74 f4 9c 2b 50 82 1a 8d 02 08 20 82 6a 6a 6a 6a 09 a8 26 a6 a6 a6 a6 a6 a6 a0 82 6a 6a 08 2c da f1 2a eb 57 37 ea 28 e7 58 e7 03 49 57 64 9d 5b 2a a7 0f b8 09 b4 b8 f5 5c 83 5a 59 22 55 55 7e c3 d1 db 05 3d 2d bb 58 a8 a8 a2 9c 9c 9c 9c 9c 9c 9c 9c 8a 72 72 72 72 72 72 72 72 29 c9 c9 c9 c8 a2 9c 9c 8a 2b 2c fb a7 ba 9f 64 74 8b 06 b7 5b 3b ad 74 da 52 5b 2a 6b 29 2b ec ee a0 b5 f6 ed 14 32 6e 55 c6 d5 54 db 47 72 35 b4 5a 9d 75 51 57 4a 39 36 fa ce c3 1a 5e f1 60 32 ae b1 d4 63 6f 93 78 ee 23 dd f4 8a 82 85 d8 12 eb 96 57 22 a1 c3 b0 10 d4 68 10 41 04 13 53 53 53 50 4d 4d 4d 4d 4d 4d 4d 4d 4d 41 04 d4 10 5d 40 ea 25 1e 27 49 d0 f6 4c b9 d5 df 2d a1 cf a2 aa 99 6d 75 3e 65 4f
                                                                                                                                                                                                                                                                                    Data Ascii: 7\3IEJ)t+P jjjj&jj,*W7(XIWd[*\ZY"UU~=-Xrrrrrrrr)+,dt[;tR[*k)+2nUTGr5ZuQWJ96^`2cox#W"hASSSPMMMMMMMMMA]@%'IL-mu>eO
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: 27 22 9c 9c 9c 8a 72 28 a2 8a 28 ac af ee 8f 87 87 cb c6 83 40 86 83 40 87 60 20 82 08 20 82 08 20 82 08 20 82 6a c9 af ae b5 b6 b9 ec 21 d3 a2 d3 52 c9 49 b5 8c 9a a6 cd 8a ae 9e e9 6d f3 a6 05 4f fa e7 90 02 dc ba 67 7a 36 3c e2 cd 96 5e f1 9b de 4d 5b 63 cc 2c d6 9c 79 95 33 6b 28 ea 2a 1b 9f 4d 6d 83 00 96 dd a1 e3 83 4b 5e 9b 2c 93 38 93 36 47 06 cb 98 50 99 c6 44 d8 07 56 79 95 f8 ed ee 7d 9b 20 6c c6 4d 61 28 94 e2 8a 71 4e 28 a7 27 27 27 27 27 22 9c 9c 9c 9c 9c 8a 72 28 a2 8a ca c7 fd a3 6a da a0 a0 a0 a0 b6 ad ab 68 50 50 50 50 50 50 5b 56 d5 b5 41 41 6d 5b 54 14 14 14 16 d5 05 05 05 05 b5 41 41 40 a8 28 28 28 2d aa 0a 0a 0a 0a 0b 6a 82 82 da a0 a0 a1 a4 14 14 3b 70 50 ee 46 a3 40 82 08 76 02 08 20 82 08 20 82 08 26 a6 a0 9a 9a b3 7a 90 fb cf 9c
                                                                                                                                                                                                                                                                                    Data Ascii: '"r((@@` j!RImOgz6<^M[c,y3k(*MmK^,86GPDVy} lMa(qN('''''"r(jhPPPPPP[VAAm[TAA@(((-j;pPF@v &z


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    52192.168.2.649778130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC359OUTGET /b-knowbe4/24.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:20 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                    Content-Length: 90340
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 22:22:20 GMT
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1024INData Raw: ff d8 ff e2 0c 58 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0c 48 4c 69 6e 6f 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 ce 00 02 00 09 00 06 00 31 00 00 61 63 73 70 4d 53 46 54 00 00 00 00 49 45 43 20 73 52 47 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 48 50 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 63 70 72 74 00 00 01 50 00 00 00 33 64 65 73 63 00 00 01 84 00 00 00 6c 77 74 70 74 00 00 01 f0 00 00 00 14 62 6b 70 74 00 00 02 04 00 00 00 14 72 58 59 5a 00 00 02 18 00 00 00 14 67 58 59 5a 00 00 02 2c 00 00 00 14 62 58 59 5a 00 00 02 40 00 00 00 14 64 6d 6e 64 00 00 02 54 00 00 00 70 64 6d 64 64 00 00 02
                                                                                                                                                                                                                                                                                    Data Ascii: XICC_PROFILEHLinomntrRGB XYZ 1acspMSFTIEC sRGB-HP cprtP3desclwtptbkptrXYZgXYZ,bXYZ@dmndTpdmdd
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: 00 04 13 0b 00 03 5c 9e 00 00 00 01 58 59 5a 20 00 00 00 00 00 4c 09 56 00 50 00 00 00 57 1f e7 6d 65 61 73 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 8f 00 00 00 02 73 69 67 20 00 00 00 00 43 52 54 20 63 75 72 76 00 00 00 00 00 00 04 00 00 00 00 05 00 0a 00 0f 00 14 00 19 00 1e 00 23 00 28 00 2d 00 32 00 37 00 3b 00 40 00 45 00 4a 00 4f 00 54 00 59 00 5e 00 63 00 68 00 6d 00 72 00 77 00 7c 00 81 00 86 00 8b 00 90 00 95 00 9a 00 9f 00 a4 00 a9 00 ae 00 b2 00 b7 00 bc 00 c1 00 c6 00 cb 00 d0 00 d5 00 db 00 e0 00 e5 00 eb 00 f0 00 f6 00 fb 01 01 01 07 01 0d 01 13 01 19 01 1f 01 25 01 2b 01 32 01 38 01 3e 01 45 01 4c 01 52 01 59 01 60 01 67 01 6e 01 75 01 7c 01 83 01 8b 01 92 01 9a 01 a1 01 a9 01 b1 01 b9 01 c1 01 c9 01
                                                                                                                                                                                                                                                                                    Data Ascii: \XYZ LVPWmeassig CRT curv#(-27;@EJOTY^chmrw|%+28>ELRY`gnu|
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: 5c 35 5c 86 5c d6 5d 27 5d 78 5d c9 5e 1a 5e 6c 5e bd 5f 0f 5f 61 5f b3 60 05 60 57 60 aa 60 fc 61 4f 61 a2 61 f5 62 49 62 9c 62 f0 63 43 63 97 63 eb 64 40 64 94 64 e9 65 3d 65 92 65 e7 66 3d 66 92 66 e8 67 3d 67 93 67 e9 68 3f 68 96 68 ec 69 43 69 9a 69 f1 6a 48 6a 9f 6a f7 6b 4f 6b a7 6b ff 6c 57 6c af 6d 08 6d 60 6d b9 6e 12 6e 6b 6e c4 6f 1e 6f 78 6f d1 70 2b 70 86 70 e0 71 3a 71 95 71 f0 72 4b 72 a6 73 01 73 5d 73 b8 74 14 74 70 74 cc 75 28 75 85 75 e1 76 3e 76 9b 76 f8 77 56 77 b3 78 11 78 6e 78 cc 79 2a 79 89 79 e7 7a 46 7a a5 7b 04 7b 63 7b c2 7c 21 7c 81 7c e1 7d 41 7d a1 7e 01 7e 62 7e c2 7f 23 7f 84 7f e5 80 47 80 a8 81 0a 81 6b 81 cd 82 30 82 92 82 f4 83 57 83 ba 84 1d 84 80 84 e3 85 47 85 ab 86 0e 86 72 86 d7 87 3b 87 9f 88 04 88 69 88 ce 89
                                                                                                                                                                                                                                                                                    Data Ascii: \5\\]']x]^^l^__a_``W``aOaabIbbcCccd@dde=eef=ffg=ggh?hhiCiijHjjkOkklWlmm`mnnknooxop+ppq:qqrKrss]sttptu(uuv>vvwVwxxnxy*yyzFz{{c{|!||}A}~~b~#Gk0WGr;i
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: a3 92 1e 78 e8 3d cb 0e 98 c5 5f 49 f3 86 b9 dc e9 c4 0e 3f da 32 ee 8f 9b ae 98 0b 6e 09 b3 08 38 26 9c 13 6e 05 b7 02 0e 05 b3 13 6e 09 b7 02 d3 81 6d c1 03 8e 92 f5 a3 6c 95 25 58 48 c1 24 49 00 48 13 40 92 00 86 24 30 34 09 4a 67 2d f4 fe c0 8e c8 74 f4 aa 2d 93 ea 36 db b6 15 34 9d ce 21 ed 68 ad e9 9e 6b 8d 2e 84 a0 3d ed 6f bd e6 d4 36 ee 2d ef f0 35 db 0e be da 71 69 46 b5 de e9 3e ef 27 a6 18 7a a7 97 42 d3 82 07 02 db 82 6d c0 b4 e0 9b 30 83 82 69 c0 b6 e0 5b 70 2d ba 26 8c 20 e3 b0 bf e8 4b 63 28 c1 24 72 81 34 06 50 24 31 34 36 e0 f1 94 01 8c 08 60 72 9d cb 9d 3d ad 77 fa 17 b7 4b 5c b0 1f dc 1c 4d d3 c7 cd af a3 9d 2d fc ec fa 13 c7 47 d6 1f 95 5b 3a 33 25 cc f4 db 86 45 6e 54 cd ea 6d 0b 97 2e 5c e9 e6 03 74 53 5e 33 cd 3c fa 9a d5 82 fe b8
                                                                                                                                                                                                                                                                                    Data Ascii: x=_I?2n8&nnml%XH$IH@$04Jg-t-64!hk.=o6-5qiF>'zBm0i[p-& Kc($r4P$146`r=wK\M-G[:3%EnTm.\tS^3<
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: 83 82 69 c0 03 82 69 c0 b6 e0 9b 30 b6 e8 9a 70 20 e0 5b 73 7a c5 a5 1a 5b 75 a5 f0 cd b0 83 82 6d cf 5b c7 ed dc 51 d9 0b 78 91 47 04 0e 05 b7 06 19 7a bd 33 cd 81 07 04 d1 cf 37 17 76 8c 96 73 fd ed c9 f7 d1 ef 9d ae 6e bb b0 e3 e2 e5 a6 84 cb 8f 72 a4 b7 34 6c 9a 35 9e e8 77 fb 2a 3f bd c0 36 7a ed 17 25 8d 3a 9a f2 c0 6d d2 e8 97 5b df 3d 3e 86 66 5a df 6f 20 ff 00 41 7e 7e 35 f9 8c 46 49 69 8b 96 39 ad 7a a5 f4 55 d6 83 35 9e 41 73 6d 46 db 66 68 77 9f 5b 0f 6b cd 86 bb 25 d7 6d 3e 8f 37 af a5 6e 48 eb 6c 93 ca e3 5c 97 43 e1 62 f7 a3 34 7e ef 4b d0 17 34 74 c7 40 9c e3 d0 9c 0d 7d 0c f9 fc c0 ec 2a ec 60 62 07 1e a7 4c 73 58 5b 70 4d 9f 42 bc 3f db f2 7f cf 57 f6 f0 88 cc 74 ec 92 33 cf 5f 66 f1 c3 5c 9d c1 7b 7c f9 4d f5 3f 49 4a 23 1f 60 60 8c 7b
                                                                                                                                                                                                                                                                                    Data Ascii: ii0p [sz[um[QxGz37vsnr4l5w*?6z%:m[=>fZo A~~5FIi9zU5AsmFfhw[k%m>7nHl\Cb4~K4t@}*`bLsX[pMB?Wt3_f\{|M?IJ#``{
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: bf 77 87 d1 f3 7a 4e c3 d8 6f a7 cd b7 74 1b fd 47 b4 d5 fb 3e 5f 57 a9 e5 f5 61 7e 9f 37 41 9c ef d0 70 59 78 d2 5a 33 77 a4 fb 3c fe 9d d7 a0 df 68 8d d6 95 c1 47 24 7a f3 dd e1 d5 3b 0d 76 ce d5 6d b3 bd 6e c5 b5 c8 63 e9 02 46 32 80 34 60 90 39 b6 32 9c 66 92 ba 4e 6a ef a4 c4 db 81 69 d1 01 85 b7 04 d3 82 13 e8 2b 97 fa 6b db d7 ed 9e 4c 02 c0 d5 9b 8d 3b 91 89 4b 79 fb e8 ee 72 9f 0e 72 e8 c3 01 c0 87 41 f3 e7 41 1c e7 d0 ec ee 69 09 63 53 48 83 d3 83 cd a3 96 c5 af 25 92 a6 b4 d2 2e 72 0b d7 5c 8f d1 67 38 f4 76 61 e0 d8 c7 2d 83 00 9c 5a 4e e7 d2 bb 7d 3b 1a 99 c4 26 56 9e b7 d9 ec ae 2b ce 97 40 73 fb 7f de 68 91 82 48 95 87 29 4a 92 ba 56 4a e9 38 fb 96 9c 0b 6e 09 b7 00 26 26 9d 13 64 20 72 7f 79 9f a5 23 c2 c9 ae a5 3e 9b b8 da b4 ae 2a 20 7a
                                                                                                                                                                                                                                                                                    Data Ascii: wzNotG>_Wa~7ApYxZ3w<hG$z;vmncF24`92fNji+kL;KyrrAAicSH%.r\g8va-ZN};&V+@shH)JVJ8n&&d ry#>* z
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: 59 be 15 67 16 59 ba c5 96 69 2a 4a e9 52 c5 96 6f 85 59 55 85 59 c5 2c d2 5f ff da 00 08 01 02 00 01 05 00 f8 79 d3 51 e3 e3 a8 d4 1a b4 06 a0 6a d0 1a 81 a8 19 83 57 9f 62 1e c3 db 41 ee 0d 43 dc 1a 81 a8 1a c1 ac c1 ac 1a cc 1a c1 a8 1a 81 98 35 03 56 a1 4b 0a 58 35 83 58 35 83 58 35 83 5f c7 c6 83 f2 06 66 0d 5a 0d 7c fb 6a 0c c1 98 35 0d 74 17 bc ea 47 05 e1 5b 16 5b 7d 5d 12 ae b8 f3 7e 34 43 51 ed e3 50 6a 20 6a f2 6a 32 2c 85 98 4c e3 3c 19 9f cc 35 50 c1 19 90 f1 25 51 b3 50 35 03 9b 48 64 d7 31 ac b5 35 05 2c 1a c2 96 0d 41 4a 06 b0 6b 06 a0 6b 0a 58 35 f8 35 03 fc fe 04 60 cc 86 a0 d4 0d 40 cc 19 ea 0d 43 db c9 ab 52 ca 53 d5 b6 1f cb 45 83 92 39 5e fc f1 1c a8 0b 1e 1c 25 0c ec b7 4c fb 97 8f 6f 96 14 37 81 29 73 b0 e6 ce 15 6d f5 24 72 7a 82
                                                                                                                                                                                                                                                                                    Data Ascii: YgYi*JRoYUY,_yQjWbAC5VKX5X5X5_fZ|j5tG[[}]~4CQPj jj2,L<5P%QP5Hd15,AJkkX55`@CRSE9^%Lo7)sm$rz
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: fe ba 59 96 95 4f 28 9d ef f1 b8 5b f3 83 57 8c ba 91 7f e4 3d 56 f8 df c8 9f c4 a7 b1 1e 55 7d 30 c8 a9 0a 65 71 0c 50 57 ad 75 ee 46 0d 42 7b 47 d5 b6 63 bc 36 17 18 af 98 a5 d8 f5 4f 4e 64 2d cc ad 2d 2c 5c fc 64 a2 79 fc d8 fc 71 82 24 d5 31 a1 6a 59 eb ec aa a5 ae e6 ac 70 88 0c 3e b7 69 35 09 9d 1f 56 58 2f 32 6a 62 b4 97 b4 ef 54 b5 ee fc 1a 0b 57 40 eb 41 1f c7 da 7e 26 f5 ca e3 f1 f9 99 3b c5 c7 da 6b 84 e7 aa 52 97 aa 02 9c 7f e7 c5 e1 d1 58 4f 00 e8 ca ab f9 a3 df 40 fd 43 d4 72 57 37 6a 96 b9 7b 60 45 25 54 ec b2 32 d6 10 38 e3 34 3e a4 ae e0 2e 7c 9a 2e a9 e5 3f 49 e2 d1 c9 93 74 5a a0 ad e1 2e 86 a3 1b 14 7d 59 c4 7d 96 55 d5 fc db 95 16 ab 6b e8 57 24 d6 7a c9 a9 fa e2 5e ee ca cc d7 1c 69 94 54 95 e4 c5 d3 9d 4e 56 ce 2d 11 58 7c 6e 0e dd
                                                                                                                                                                                                                                                                                    Data Ascii: YO([W=VU}0eqPWuFB{Gc6ONd--,\dyq$1jYp>i5VX/2jbTW@A~&;kRXO@CrW7j{`E%T284>.|.?ItZ.}Y}UkW$z^iTNV-X|n
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: 5f 5b f1 f9 0c ee ac b2 0e 03 c4 fe a7 6f 38 4d 2d ab 3e 19 15 b6 21 f2 d7 1e 3a b9 dc 0c 78 95 3c 38 c7 29 7b 36 46 fb 6d b8 be 3d c8 72 21 d3 6e 69 c9 c8 c9 ef 1a c4 a6 77 2c c2 b1 f9 7c 59 45 79 61 44 a3 96 02 9e 67 b4 cd 35 0d 74 65 66 74 e3 6e b8 36 b3 57 ef 3c ab 9a f1 db 76 69 76 95 42 2d 2e 04 6e 31 62 2b 7a a6 8d 30 59 56 7f 02 01 28 96 30 4d 8d 46 0c c1 a8 1a b5 06 63 d8 6a 0d 60 d7 a1 a9 60 d5 a0 35 68 0d 62 cc 57 ee a8 d6 1f 0f f7 85 29 8a f0 24 59 3c f1 8f b0 b6 f6 ab 19 9e 39 1f c6 2d ae 36 ff 00 3a 8a a3 ea c8 ec ee 0a 74 e5 6f 1d 97 1a 84 c6 a4 af ac 77 9e 23 ad 8b 51 58 26 bd 04 f1 e9 75 7d 84 f7 1f 2a ee 2b 40 6d a9 f9 de 30 7f b9 fc a8 3d 6b eb 4a 5b 2b de 9a 4b e9 98 ab 4c 3f 5f da 5d 7a af ed f9 ab 41 1a 57 ee 5a ea 33 fe 7d b0 4f ff
                                                                                                                                                                                                                                                                                    Data Ascii: _[o8M->!:x<8){6Fm=r!niw,|YEyaDg5teftn6W<vivB-.n1b+z0YV(0MFcj``5hbW)$Y<9-6:tow#QX&u}*+@m0=kJ[+KL?_]zAWZ3}O
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC1390INData Raw: bd 41 ab c1 ab 40 6a 3d 4d 40 cc 65 a6 e2 93 45 86 18 04 ee 53 c2 6f 85 4c 9d dd e4 31 09 64 4b 71 fa 2b 28 8b 2d f2 be 9e c6 38 ad 6d 2e 8f 9c f5 45 65 08 6e de 84 4d 38 dc 9e 14 66 48 e5 c3 6d ad 2c 77 93 2a d2 c7 37 8e 4d 6d 62 70 dd 5f a2 d2 68 af 21 fa 2b 28 8b 2c eb 5b 19 2d 0c f5 9d 91 21 6e 6a ad ec 37 dd ae 77 03 9c d7 cb 18 a8 b5 ee 51 ff 00 c2 35 05 2b 43 52 82 94 0d 40 d4 46 3d 8f 53 50 33 1a 8c b4 3f ec 58 aa 23 d6 9c 97 18 76 f9 ae 32 4b a1 ea 27 68 6f da 99 78 e3 c4 9b 46 79 72 c7 57 7c ba a7 5d f7 58 ad 77 ea fd 69 ab 39 bb 6e 72 ec 8c 8a 57 73 2a ce b6 a8 a4 2f fc 5c cf c6 67 69 dc d6 5d 4c 36 da cc 59 4a f2 c9 2d 7b a8 72 f1 c7 89 36 8c b3 ec dc 2a 9c 4f a3 f6 9c 9a b4 ac 19 ad b9 86 34 e5 8b c7 11 d6 c6 18 a3 fe 87 7f 08 d5 a0 f6 06 a0
                                                                                                                                                                                                                                                                                    Data Ascii: A@j=M@eESoL1dKq+(-8m.EenM8fHm,w*7Mmbp_h!+(,[-!nj7wQ5+CR@F=SP3?X#v2K'hoxFyrW|]Xwi9nrWs*/\gi]L6YJ-{r6*O4


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    53192.168.2.649780130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC409OUTGET /wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1720677597 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC413INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 3293
                                                                                                                                                                                                                                                                                    Content-Encoding: gzip
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 16:57:41 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                    Age: 191978
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=864000,public,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC977INData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 5a 5b 73 db b6 12 7e b6 7f 05 92 87 48 b6 65 3a e9 cc 79 89 ea 76 5c 3b 67 9a 69 2e 9e c6 99 36 e3 f1 71 21 12 92 50 91 04 43 80 56 34 89 ff fb d9 5d 80 20 48 51 92 d3 49 66 ce e9 43 1d 11 d8 0b 16 7b f9 b0 c0 c9 e1 e1 3e 3b 64 6f 27 5a 94 77 82 cd d5 92 99 b9 60 15 fc 64 22 37 a2 d4 2c 56 f0 37 37 4c e6 46 d1 60 ac b2 0c 3f 4c 55 99 c1 57 a6 ca 04 66 c3 60 22 80 20 93 b9 60 cb b9 80 99 25 93 66 a0 19 67 13 65 60 16 cb 95 89 40 1a 0a 7c a3 8c 00 66 dc c0 47 c6 63 53 f1 14 58 15 15 88 d1 6c 22 64 3e 63 9a df 89 84 01 17 31 62 2a 4f 57 20 b7 ca 0d b0 cb 13 66 24 88 99 e1 4c b3 14 22 67 e2 0e 14 d2 c8 fc 64 7f 7f c8 a6 55 1e 1b a9 f2 e1 01 fb bc bf 77 72 c2 2e b9 d6 12 d6 47 f3 58 2a 35 ac 08 d7 c6 4b c1 66 15 2f 39 2c 11 84
                                                                                                                                                                                                                                                                                    Data Ascii: Z[s~He:yv\;gi.6q!PCV4] HQIfC{>;do'Zw`d"7,V77LF`?LUWf`" `%fge`@|fGcSXl"d>c1b*OW f$L"gdUwr.GX*5Kf/9,
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC1390INData Raw: f0 87 72 f2 da ed 21 8a 90 b9 2b 1b b6 70 b8 ff df d3 d6 d2 ee f7 d4 0e 5d 4d 32 89 8e ec 33 bb af 4b e8 41 7c 71 3b 59 60 96 84 ec 5b 40 35 bf 05 64 00 25 83 67 c5 2d 2f 4b be ba 05 be b7 a5 00 ff d6 66 18 66 e9 83 71 8b 47 16 3f 94 47 98 66 3b 4c 8c 78 28 93 30 23 75 35 c9 be 4a 13 9b 63 5d 7c 04 a5 0e 32 42 9a 50 55 b3 06 07 07 fe 63 0e 48 29 91 49 83 f0 6c 3d 24 9c 87 2e cc f3 95 a5 fe d9 d2 0c 26 72 32 78 1e d6 ce d1 7e 9b db 92 eb 26 18 ec 56 01 0e f2 e4 53 0d e4 17 dc 88 28 57 4b 84 4f 9e fa 57 00 9a 19 ca 0b b6 c4 a9 b6 82 81 85 f0 3c 16 45 0c 4c 9a 69 2e c9 74 78 7d ac 60 43 20 fc 3d 0f 9a 0d c1 a7 c1 78 80 a0 d4 14 59 e8 11 a1 47 44 b9 a9 82 05 d7 f0 11 28 b2 40 20 c8 b3 7e b5 4b 08 b9 01 19 80 f6 62 03 77 eb 2c 9e 7f 16 3b fe 59 dc 67 90 d0 bf
                                                                                                                                                                                                                                                                                    Data Ascii: r!+p]M23KA|q;Y`[@5d%g-/KffqG?Gf;Lx(0#u5Jc]|2BPUcH)Il=$.&r2x~&VS(WKOW<ELi.tx}`C =xYGD(@ ~Kbw,;Yg
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC926INData Raw: 21 b3 b3 8c fa aa 88 6c db b9 c8 46 8a cb 73 b9 4d 57 78 11 23 21 14 fc 48 2d 99 76 7a 3d a3 b8 6d fa 09 b7 a9 41 75 eb 6a 76 0c f1 ac 01 21 75 e4 34 54 a2 eb 0e 8d 07 84 a1 96 50 df 77 9d f9 b8 95 bc a8 b3 ef ed f4 1d 12 d7 63 aa 57 32 7f bc 21 75 f5 5f 65 b4 f5 6b be ae dd 92 7c 17 6d 55 65 fe 87 d4 75 3b ea 81 76 4f 71 c8 ea ab 98 0d 05 a2 7b 5d b3 0d 65 fd 33 83 ee d4 6e 63 f1 72 b5 ab ad 62 1b f0 fa 63 38 8d f9 fa b3 a3 6e b9 eb 51 e6 c4 37 74 84 a3 ea 2a 15 14 a9 7b 7f 1f 90 c3 41 7f 57 71 6a 5f 75 f9 3b b5 bd e6 9b 0b 53 64 76 dc 5d 9f e5 e1 d1 49 7d cb 56 af 7b 8d 49 9b fc b8 4d 14 68 1f 76 e3 2c 65 a0 a3 93 da b9 d6 53 cb e6 52 23 b0 35 41 cc 89 ef 1b a2 45 93 56 35 41 b3 53 ca b4 1d 04 8f 7e eb 0c 1a e4 ab fd cd 91 d3 1b 38 6b 71 f3 9d 9c 12 fb
                                                                                                                                                                                                                                                                                    Data Ascii: !lFsMWx#!H-vz=mAujv!u4TPwcW2!u_ek|mUeu;vOq{]e3ncrbc8nQ7t*{AWqj_u;Sdv]I}V{IMhv,eSR#5AEV5AS~8kq


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    54192.168.2.64977313.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:19 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:20 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 38c0e901-901e-0016-3f33-1aefe9000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221720Z-185b7d577bdqh8w7ruf4kwucmw00000001fg0000000003k8
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    55192.168.2.64977213.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:20 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: d01f8df5-c01e-007a-10fd-19b877000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221720Z-185b7d577bd787g6hpze00e34800000000y000000000wwku
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    56192.168.2.64977713.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:20 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 0f93c021-e01e-0020-05fb-19de90000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221720Z-185b7d577bd8m52vbwet1cqbbw00000001ng00000000zg1h
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    57192.168.2.64977913.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:20 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 50d1697f-101e-008e-7283-1acf88000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221720Z-185b7d577bdwr75vm8x5tbp6sg00000000t000000000s1kq
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    58192.168.2.64977413.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:20 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:20 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 3f94a801-101e-007a-28fa-19047e000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221720Z-185b7d577bdt2k4f7f9nr1pp7s000000014g00000001655p
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    59192.168.2.649786130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC391OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.2.2 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC480INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 18692
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 20:51:36 GMT
                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 02 Apr 2023 15:56:57 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                    Age: 5145
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=10000,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC910INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6d 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 76 2f 31 34 2e 30 2e 32 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70
                                                                                                                                                                                                                                                                                    Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var m={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typ
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC1390INData Raw: 75 72 6e 20 63 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 75 29 7b 76 61 72 20 66 2c 63 2c 65 2c 62 2c 61 2c 74 2c 72 2c 6e 2c 6f 2c 69 2c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 20 64 28 75 2c 66 29 7b 76 61 72 20 63 2c 65 2c 62 3d 75 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 61 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 61 2d 2d 3b 29 63 3d 62 5b 61 5d 2c 33 3d 3d 3d 28 65 3d 63 2e 6e 6f 64 65 54 79 70 65 29 3f 66 2e 70 75 73 68 28 63 29 3a 31 21 3d 3d 65 7c 7c 22 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 22 69 6e 20 63 7c 7c 67 2e 74 65 73 74 28 63 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 6d 2e 64 6f 4e 6f 74 50 61 72 73 65 26 26 6d 2e 64 6f 4e 6f 74 50 61 72 73 65 28 63 29 7c 7c 64 28 63 2c 66 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                    Data Ascii: urn c})}:function(d,u){var f,c,e,b,a,t,r,n,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a],3===(e=c.nodeType)?f.push(c):1!==e||"ownerSVGElement"in c||g.test(c.nodeName.toLowerCase())||m.doNotParse&&m.doNotParse(c)||d(c,f);return
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC1390INData Raw: 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75
                                                                                                                                                                                                                                                                                    Data Ascii: ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffe\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\u
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC1390INData Raw: 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38
                                                                                                                                                                                                                                                                                    Data Ascii: 83e\uddd1\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83e\uddd1\ud83c[\udffc-\udfff]|\ud83e\uddd1\ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83e\uddd1\ud83c[\udffb\udffd-\udfff]|\ud83e\uddd1\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud8
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC1390INData Raw: 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65
                                                                                                                                                                                                                                                                                    Data Ascii: 00d\u2764\ufe0f\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffc-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\ud83e
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC1390INData Raw: 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c
                                                                                                                                                                                                                                                                                    Data Ascii: 8\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb-\udffe]|\ud83d\udc69\ud83c\udfff\u200d\ud83e\udd1d\u200d\ud83d\udc69\ud83c[\
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC1390INData Raw: 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38
                                                                                                                                                                                                                                                                                    Data Ascii: d83e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\udef1\ud83c\udffe\u200d\ud83e\udef2\ud83c[\udffb-\udffd\udfff]|\ud83e\udef1\ud83c\udfff\u200d\ud83e\udef2\ud83c[\udffb-\udffe]|\ud83d\udc68\u200d\u2764\ufe0f\u200d\ud83d\udc68
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC1390INData Raw: 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 37 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64 38 33 64
                                                                                                                                                                                                                                                                                    Data Ascii: d\ud83d[\udc66\udc67]|\ud83d\udc68\u200d\ud83d\udc69\u200d\ud83d\udc66\u200d\ud83d\udc66|\ud83d\udc68\u200d\ud83d\udc69\u200d\ud83d\udc67\u200d\ud83d[\udc66\udc67]|\ud83d\udc69\u200d\ud83d\udc69\u200d\ud83d\udc66\u200d\ud83d\udc66|\ud83d\udc69\u200d\ud83d
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC1390INData Raw: 30 64 5c 75 32 62 31 62 29 7c 5b 23 2a 30 2d 39 5d 5c 75 66 65 30 66 3f 5c 75 32 30 65 33 7c 28 3f 3a 5b 5c 78 61 39 5c 78 61 65 5c 75 32 31 32 32 5c 75 32 36 35 66 5d 5c 75 66 65 30 66 29 7c 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 63 30 34 5c 75 64 64 37 30 5c 75 64 64 37 31 5c 75 64 64 37 65 5c 75 64 64 37 66 5c 75 64 65 30 32 5c 75 64 65 31 61 5c 75 64 65 32 66 5c 75 64 65 33 37 5c 75 64 66 32 31 5c 75 64 66 32 34 2d 5c 75 64 66 32 63 5c 75 64 66 33 36 5c 75 64 66 37 64 5c 75 64 66 39 36 5c 75 64 66 39 37 5c 75 64 66 39 39 2d 5c 75 64 66 39 62 5c 75 64 66 39 65 5c 75 64 66 39 66 5c 75 64 66 63 64 5c 75 64 66 63 65 5c 75 64 66 64 34 2d 5c 75 64 66 64 66 5c 75 64 66 66 33 5c 75 64 66 66 35 5c 75 64 66 66 37 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 33 66 5c
                                                                                                                                                                                                                                                                                    Data Ascii: 0d\u2b1b)|[#*0-9]\ufe0f?\u20e3|(?:[\xa9\xae\u2122\u265f]\ufe0f)|(?:\ud83c[\udc04\udd70\udd71\udd7e\udd7f\ude02\ude1a\ude2f\ude37\udf21\udf24-\udf2c\udf36\udf7d\udf96\udf97\udf99-\udf9b\udf9e\udf9f\udfcd\udfce\udfd4-\udfdf\udff3\udff5\udff7]|\ud83d[\udc3f\
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC1390INData Raw: 5c 75 64 63 38 31 2d 5c 75 64 63 38 33 5c 75 64 63 38 35 2d 5c 75 64 63 38 37 5c 75 64 63 61 61 5c 75 64 64 37 61 5c 75 64 64 39 35 5c 75 64 64 39 36 5c 75 64 65 34 35 2d 5c 75 64 65 34 37 5c 75 64 65 34 62 2d 5c 75 64 65 34 66 5c 75 64 65 61 33 5c 75 64 65 62 34 2d 5c 75 64 65 62 36 5c 75 64 65 63 30 5c 75 64 65 63 63 5d 7c 5c 75 64 38 33 65 5b 5c 75 64 64 30 63 5c 75 64 64 30 66 5c 75 64 64 31 38 2d 5c 75 64 64 31 63 5c 75 64 64 31 65 5c 75 64 64 31 66 5c 75 64 64 32 36 5c 75 64 64 33 30 2d 5c 75 64 64 33 39 5c 75 64 64 33 64 5c 75 64 64 33 65 5c 75 64 64 37 37 5c 75 64 64 62 35 5c 75 64 64 62 36 5c 75 64 64 62 38 5c 75 64 64 62 39 5c 75 64 64 62 62 5c 75 64 64 63 64 2d 5c 75 64 64 63 66 5c 75 64 64 64 31 2d 5c 75 64 64 64 64 5c 75 64 65 63 33 2d 5c 75
                                                                                                                                                                                                                                                                                    Data Ascii: \udc81-\udc83\udc85-\udc87\udcaa\udd7a\udd95\udd96\ude45-\ude47\ude4b-\ude4f\udea3\udeb4-\udeb6\udec0\udecc]|\ud83e[\udd0c\udd0f\udd18-\udd1c\udd1e\udd1f\udd26\udd30-\udd39\udd3d\udd3e\udd77\uddb5\uddb6\uddb8\uddb9\uddbb\uddcd-\uddcf\uddd1-\udddd\udec3-\u


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    60192.168.2.649783130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC354OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Content-Length: 318
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    X-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 16:59:45 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                                                    Age: 191856
                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=31536000
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC318INData Raw: 00 00 01 00 01 00 10 10 10 00 00 00 00 00 28 01 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 04 00 00 00 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 78 78 78 00 c8 c8 c8 00 55 55 55 00 cc cc cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 42 40 42 43 00 00 00 20 05 05 03 00 20 00 02 00 00 00 30 00 02 00 20 00 00 05 00 00 00 20 40 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff
                                                                                                                                                                                                                                                                                    Data Ascii: (( xxxUUUB@BC 0 @@


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    61192.168.2.649785130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC392OUTGET /wp-content/uploads/2017/06/computered-580x389.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC359INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:21 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 268699
                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 22 Jun 2017 12:32:43 GMT
                                                                                                                                                                                                                                                                                    ETag: "594bb8eb-4199b"
                                                                                                                                                                                                                                                                                    Vary: Referer
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=8640000
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC1031INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 44 00 00 01 85 08 06 00 00 00 1c bc ec d6 00 00 20 00 49 44 41 54 78 9c 84 bd db 8e 6c 49 92 1d b6 cc 7d 47 64 9e 4b d5 e9 62 5f 38 c3 e9 c1 48 00 25 08 c2 f0 59 80 c0 3f e1 2f 10 d0 d7 f0 63 f8 a8 17 bd e8 81 c0 00 14 06 a2 40 8d 66 a6 ba ab eb 5e e7 92 19 b1 b7 bb 99 1e ec ea 3b 4f 4b 51 95 27 32 23 f6 c5 dd 2e cb 96 9b 9b fb a6 ff f0 bf fc 7b f9 cf ff e9 3f e2 e9 e9 09 bf fe dd 7f 87 ff e1 df fe 3b fc b7 ff d3 ff 8c df fc e5 6f f0 fa cd 23 fa d6 01 01 00 40 84 01 90 fe 41 00 d9 af 0d f6 22 f2 6f f5 14 02 44 04 3c 19 e3 3e 70 fb f8 11 bf fc e1 6b dc 7f f9 09 f7 0f 1f 31 6e 37 fd 8e 27 b6 eb 15 ed cd 5b fc ea f7 7f 83 2f 7f fb 1b bc 7a f3 88 7e e9 71 5f 61 8e 77 e6 09 e6 01 e1 09 66 06 44 00 11 88
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRD IDATxlI}GdKb_8H%Y?/c@f^;OKQ'2#.{?;o#@A"oD<>pk1n7'[/z~q_awfD
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC1390INData Raw: 03 b5 0e 6a 9b 7d d6 41 ed 12 df 13 75 a0 35 00 0d 2c 8a fe 19 db 38 74 91 58 4e 66 12 2a 05 11 81 cc 09 e1 89 39 76 f0 3c 00 9e 98 ac ef ce 0f d4 17 f2 7d ce 01 e6 89 fb be e3 c3 c7 27 fc f2 fe 03 3e 7c fc 84 63 0e bc 7d fd 88 4d a8 81 d0 e2 46 aa 79 49 de 43 2f c4 18 ce e4 9e b8 04 3a d3 6e c8 97 08 d4 48 fd 9c 9a 01 95 75 8e 91 84 86 1a fa b6 61 bb 28 28 b5 de d0 9a 07 bc 06 b1 eb 0a a9 1c 99 01 66 42 63 b6 ce 32 04 ea 60 0f 8f 8f b8 3e 3c 62 bb 5c 35 48 a0 41 24 8d 6e 0d 40 69 0c 62 61 b9 85 b1 a6 73 8a 10 84 6a 5f 09 44 fa b9 86 f3 22 02 22 b4 ed 82 39 55 01 73 8c 85 00 55 90 77 23 60 61 75 c2 39 8d d8 e8 dd 99 c5 fa 8a 42 5c 94 80 55 a3 71 42 e3 64 69 0a ab 93 73 05 2c ef 4b 05 f6 42 84 1c 0c 0a 69 0a 30 29 01 8b 80 17 4e be bc 24 25 07 52 a5 ad a0
                                                                                                                                                                                                                                                                                    Data Ascii: j}Au5,8tXNf*9v<}'>|c}MFyIC/:nHua((fBc2`><b\5HA$n@ibasj_D""9UsUw#`au9B\UqBdis,KBi0)N$%R
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC1390INData Raw: ab f8 dc 64 c6 7e db f1 fc 6c 84 e8 7e e0 18 03 cc 82 cb b6 e1 ca 84 cb 96 83 0a 11 c7 9a c4 72 76 4c 0b 9b f3 58 44 f6 7d 53 3c 34 17 98 03 38 0e c1 3c d4 d6 89 27 48 18 db d6 70 99 40 ef 82 43 08 13 0d 43 99 2a 40 8e a7 75 b6 c4 b1 33 72 7b 05 57 79 b1 7b ef 2f 91 f6 bf 41 70 6d 3a 58 f6 81 e8 98 82 fd 00 ee 77 c1 f3 31 71 4c 46 6f 0d 0f 97 0e 21 42 87 11 4b 12 90 b4 c0 15 6f 0b 21 65 a3 7a 36 52 82 b4 75 66 c1 98 8c 31 05 63 4e 08 1f 68 fd 86 d6 2f 10 ea b8 ed 8a 8f bd 1b f1 b1 8c 19 ac d5 20 cf 1c 6d fa 6e a4 a9 75 25 43 ad e9 7b c6 d7 c4 00 81 0d 6c dd 77 01 10 d4 9f 23 a6 0b 03 64 fe 25 02 e1 61 b1 8c 6d e6 48 07 1f 88 6c 93 d2 55 3f 7e 3f 0e ec c7 c0 7e a8 0d b1 e9 6f 3b 6e b7 64 fa 3c 31 8f 1b e6 31 70 1c 03 63 4c 38 40 47 56 21 44 8b c8 12 e5 df
                                                                                                                                                                                                                                                                                    Data Ascii: d~l~rvLXD}S<48<'Hp@CC*@u3r{Wy{/Apm:Xw1qLFo!BKo!ez6Ruf1cNh/ mnu%C{lw#d%amHlU?~?~o;nd<11pcL8@GV!D
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC1390INData Raw: 24 9d f1 6c 03 f0 fb c0 03 8e 8e 74 f7 fb 8e fd 7e e0 be ef 38 8e 89 39 39 da d0 8c d8 f5 e9 c4 9c b0 d4 4d da 15 39 e4 91 d7 d6 8f cc 07 bc ed 3a 92 89 2c ef 1c 8c 69 19 22 c2 04 d0 75 a2 85 f5 87 a1 35 8c 7e bc 99 6d 21 cd f9 6a 86 35 0d b5 06 4d db d0 9c 14 89 e8 54 dd 18 18 c7 b4 1a b7 89 e3 10 b0 10 40 8c 2e 00 da 84 34 c6 c0 b0 5a a6 30 c9 c0 fe 24 2c 19 e4 ab ee 44 c4 48 04 e3 38 04 f7 83 71 df d9 02 b6 a0 0d 82 e6 64 09 83 81 cb 65 46 4d a6 df 2b 6b 04 2d 4b 02 89 fe 8b 88 f6 61 3f 70 bb 0f ab 71 61 9b 25 10 55 b7 4d 25 3a 5e 3a e9 88 cc 50 d1 93 63 b2 e3 a0 1e 67 b6 27 00 44 a7 d3 e7 d4 77 66 40 86 c9 14 c0 20 46 eb 0d 4c 8c 49 84 49 36 cd 6a 12 8a 1f 71 1f e6 22 37 27 94 a5 4d e5 3b c0 b2 43 04 6c 46 7c f5 5d 30 79 62 4e c1 98 c0 61 d9 1b 9f 96
                                                                                                                                                                                                                                                                                    Data Ascii: $lt~899M9:,i"u5~m!j5MT@.4Z0$,DH8qdeFM+k-Ka?pqa%UM%:^:Pcg'Dwf@ FLII6jq"7'M;ClF|]0ybNa
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC1390INData Raw: 3e 9a 96 a6 c5 bf bd f7 20 44 19 c0 72 c4 5f a7 cb 50 02 82 72 d5 3a 66 53 e7 e7 e9 a4 60 80 78 5a 71 b1 12 22 e9 6a 92 c4 07 30 b4 9e 06 ad 83 7a 87 af 5e 22 d2 62 eb d6 3b 7a 8c e4 b2 be 8a 2c f8 78 3b 93 a8 64 06 76 ec 07 c6 d0 69 0b 2f e8 16 02 da d4 29 eb 69 44 08 b3 a1 cd 86 46 ac 6d 00 74 ae 3f ae 49 41 2e 5d f7 67 42 ed 53 52 1b 14 50 87 0c 4c d6 95 66 3a 10 02 40 9a ba 67 16 a0 99 45 95 c4 8e 06 d3 9c ea 3b 2c ab 35 2c 43 0d 08 98 08 53 04 7d 5a f0 5e 6c e7 9c c5 0a 4b 0d d2 e4 03 17 3d 5c c1 99 c0 20 1e 68 ac c5 bf 52 a7 b1 59 c0 60 f0 31 20 8d 00 d6 ac 96 8e 5c 2b 19 f2 fb c8 62 0f 69 eb 49 5a dc 5a 09 00 09 83 30 d1 44 40 62 24 d2 b2 55 93 19 cc 3a 35 02 ab c5 00 0d 4c 16 f3 1d 29 be 96 f7 4f 8f 29 b2 70 12 eb c4 c8 6a 4f 8e a1 64 68 da 3d 9d
                                                                                                                                                                                                                                                                                    Data Ascii: > Dr_Pr:fS`xZq"j0z^"b;z,x;dvi/)iDFmt?IA.]gBSRPLf:@gE;,5,CS}Z^lK=\ hRY`1 \+biIZZ0D@b$U:5L)O)pjOdh=
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC1390INData Raw: 88 f3 2b 56 69 38 43 b4 40 ab d3 68 43 9d 6e aa 8c 84 7d 4a ca 42 0d 51 6c 35 e3 9f b5 08 c0 5e c8 aa cb f1 05 0b 9a c4 c8 87 59 20 73 02 a2 0b 16 9c 70 35 bf 70 13 30 66 ee af 45 06 78 e4 05 90 2d 09 51 05 49 20 b6 9c f0 b0 58 c2 40 d4 fb 79 b6 55 03 df d4 22 7f 23 7c 3c 61 9b 72 4d b4 39 d1 e6 c0 d6 7a 6c 9d e0 99 c4 00 73 59 f7 be f2 ef b2 6e cc 89 bd 2d 32 9b 13 64 fb fb e8 48 de 32 4f ad 55 26 55 ce 75 fb f7 91 a3 cb 51 03 f6 6e 85 d5 1e a7 c8 b6 48 10 4a c4 cb 60 b5 1a 44 9d ce 8a 41 8b e4 ea a0 46 8c 0d 82 8d 18 24 3a ad cf ac db 26 4c 0c 30 04 13 13 42 9a c1 63 b1 1a 22 27 2d e5 3e d5 2e 97 bf 17 bb d4 ef b5 ae 48 94 80 43 40 a4 99 20 b1 55 bd fa 63 ab 2a 0d 17 bd fe 07 54 cb 03 92 44 64 e8 f6 e9 96 f2 69 c1 68 cd 96 0a 06 cf c8 88 c1 46 f5 8e 43
                                                                                                                                                                                                                                                                                    Data Ascii: +Vi8C@hCn}JBQl5^Y sp5p0fEx-QI X@yU"#|<arM9zlsYn-2dH2OU&UuQnHJ`DAF$:&L0Bc"'->.HC@ Uc*TDdihFC
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC1390INData Raw: d4 db 33 26 2c e3 c7 5a d3 a1 f5 16 04 c8 00 c9 8e 26 4d eb 06 e2 1e 99 15 b5 38 15 84 88 a5 68 57 dc ee 34 d8 cb 10 60 30 78 40 83 b7 e8 a4 d0 44 03 b0 41 30 01 0c 80 bb 4d 7d 79 96 d5 8b df 39 76 1f e6 e9 05 aa ba 6d c0 1c 13 be f5 84 c0 f1 65 b5 82 95 56 a7 6d 50 b1 1f df 12 af 37 c2 b5 03 d2 a1 05 50 2d 31 83 cd 97 fd dd f5 e4 b5 8c 0e e0 7f ee 9e 3e b5 15 5f d6 5f 7d 39 3e e9 3d 85 c4 22 a4 ed f4 ed 59 e8 a8 ed b1 8c 10 e9 d8 dd 71 00 2f ee eb 39 b7 d4 8d 7f 9a 98 e4 3f 12 b8 4b b6 83 74 6b 0d e9 ed 2b ba f8 e0 a0 06 6e 04 41 46 d8 dd 52 24 cb be c8 41 e0 5b 1d a4 fc aa ee 4a a6 cd e5 29 c5 d4 4b af ea 34 bc 21 aa 16 08 13 43 48 74 d5 94 d5 a8 c5 16 9a 16 cb 60 78 8c 65 03 5f 59 1a d3 0a be 56 dc f5 44 c9 62 f7 80 ad 7c 55 f9 c4 34 1d 90 98 0f 06 6e
                                                                                                                                                                                                                                                                                    Data Ascii: 3&,Z&M8hW4`0x@DA0M}y9vmeVmP7P-1>__}9>="Yq/9?Ktk+nAFR$A[J)K4!CHt`xe_YVDb|U4n
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC1390INData Raw: ea 5b 9e 3e 3b f9 8f de 5a db 43 a1 53 cd 68 a4 da d9 be 77 6c 2f 2b 22 6d cf a2 f4 3d c2 32 10 21 94 2d 05 4a 9c 90 fc cb a7 9d c5 b2 97 53 5c 2e 0d be 85 08 ac 9f 3e 30 03 a5 7f c7 60 2d 6e 29 51 4b c5 70 02 e7 36 e8 f8 af fd 98 ec fe 97 01 d6 aa 7e 8a ae 80 72 d3 c2 e9 2a e0 a4 5e 9c 6c 28 e9 31 22 4f 69 a5 9d b4 3e b6 89 d6 a4 74 f1 ba 5a 8f 87 35 26 64 0c 4d 89 25 81 13 d1 c9 2f 0d d0 64 25 12 88 95 5b e4 07 d9 40 2e f6 45 8a a0 17 b9 60 34 e8 a2 19 37 17 7f a9 2c 4f e4 bb 7c bf c4 95 72 4c ec 68 df 4a dd f0 29 e3 1c 27 12 d9 f2 7e 5d b8 51 37 86 8c 7a 25 a2 93 34 3e ff f2 41 a9 df c5 67 36 02 d3 ed 98 f5 1c c7 c5 ac 21 5a b2 42 76 dc 44 4e a1 fb 73 d3 7c b1 cb e6 23 d9 b4 f2 a4 3f 20 cd 96 a8 3d a5 92 dd 47 73 53 70 33 70 cb f9 3b 28 a8 71 88 8e 8c
                                                                                                                                                                                                                                                                                    Data Ascii: [>;ZCShwl/+"m=2!-JS\.>0`-n)QKp6~r*^l(1"Oi>tZ5&dM%/d%[@.E`47,O|rLhJ)'~]Q7z%4>Ag6!ZBvDNs|#? =GsSp3p;(q
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC1390INData Raw: 03 ef 4a 32 fd bb 18 24 4b 4e b1 8b d9 45 d8 27 e5 16 1d 68 cd f6 ec f3 b8 df 72 87 ea d6 22 43 d4 5a 2f 53 6d 26 37 cb 8e 54 64 8a cf 4f ef b5 46 b9 88 71 d5 6a c4 ba 24 9e 19 13 bc 8f 55 fe f9 d4 01 8f 97 3e a0 d8 aa c2 62 4a 0a fa 9e c0 b6 70 3b c4 68 cf 3b 58 48 89 ca bb 6c 3c 58 83 a5 c0 56 56 30 58 46 09 2a e6 fe b4 01 b4 a6 12 d7 30 6a ca 8a 15 48 39 e7 0d c0 b2 f3 2b 48 b1 30 d0 3a fa f5 11 6d bb da 6a 84 16 82 9e 02 7c dc 19 ff f4 f3 47 fc fd 3f 7d 83 af ff f0 2d ee fb 01 f4 86 2f 7f fd 16 7f fb fb df 14 47 ad 0a 73 88 a0 72 b7 12 86 5b 47 bb 3e c2 a7 fd 02 04 2d f8 c7 c6 71 55 79 c5 41 04 12 9b 70 39 d8 2c 9b 34 3a 98 c1 8b 18 25 a6 29 62 d3 32 49 79 9c 47 6c eb 94 5a ed 53 c4 bd 10 7a 14 b2 21 81 ce 97 db af 10 66 46 e9 7a 2b 60 19 ef 54 40 b0
                                                                                                                                                                                                                                                                                    Data Ascii: J2$KNE'hr"CZ/Sm&7TdOFqj$U>bJp;h;XHl<XVV0XF*0jH9+H0:mj|G?}-/Gsr[G>-qUyAp9,4:%)b2IyGlZSz!fFz+`T@
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC1390INData Raw: cb 41 09 de b4 e2 ad 92 f9 ce 8d 1a f3 2c 55 94 fd e1 86 eb c6 9e 4b 94 dd 61 4f 9b d9 95 80 ec ce eb 0f 58 ad 00 b2 4e 53 48 38 4f 66 ab 24 a6 76 bd a2 c7 25 9b a0 9b f7 5d 8a 4d cb 2b b1 c3 47 b4 2b 08 f9 11 f5 34 31 5d 24 d9 2e 8e 4a 79 bc 7e 97 d7 05 3c 6b a8 17 f1 b6 47 61 35 10 bb 7b bb f3 b7 70 3e 6b 43 71 ac bc b7 eb c2 6b b3 d2 9e 96 74 b3 f0 a9 6f 76 cf 32 05 42 01 92 14 19 9f 46 5e 67 66 9e 15 a3 2d 82 93 67 07 09 87 ae d6 00 62 3b 47 4a 2a 5f 5c d7 6e 37 25 28 a1 d4 8e 04 24 d8 f5 63 f5 85 01 06 a5 c6 81 5a e8 9a 03 0e 2a a7 84 a0 08 ba b2 8c f4 19 59 f7 43 8b c7 bb 8d f2 6e 87 ad 32 5d a6 8b 4e af 22 c3 9c 06 f5 67 7b 41 1f 2c 39 09 93 49 83 94 3d 30 d2 97 22 4b cf eb 46 2c 72 1d 19 16 c5 b4 73 fd 09 45 67 1b 24 2e 52 db 47 51 34 59 a7 71 91
                                                                                                                                                                                                                                                                                    Data Ascii: A,UKaOXNSH8Of$v%]M+G+41]$.Jy~<kGa5{p>kCqktov2BF^gf-gb;GJ*_\n7%($cZ*YCn2]N"g{A,9I=0"KF,rsEg$.RGQ4Yq


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    62192.168.2.64978213.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:21 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 797b9b47-101e-005a-1e2f-1a882b000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221721Z-185b7d577bdqh8w7ruf4kwucmw00000001b000000000rpxs
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    63192.168.2.64978413.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:21 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 93375577-301e-001f-348c-1aaa3a000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221721Z-185b7d577bdf28b724ywa67gzn000000019g000000000yne
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    64192.168.2.64978713.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:21 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                    x-ms-request-id: aa894e1a-201e-0000-7cf8-19a537000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221721Z-185b7d577bdx4h6cdqr6y962uw00000000u00000000105qa
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    65192.168.2.64979013.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:21 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 72a8b0b7-d01e-00ad-3c72-1ae942000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221721Z-185b7d577bd6kqv2c47qpxmgb000000001ng0000000107z1
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    66192.168.2.64978813.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:21 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 464
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                    x-ms-request-id: a5ffddab-301e-003f-58cf-19266f000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221721Z-185b7d577bdqh8w7ruf4kwucmw00000001d000000000by9a
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:21 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    67192.168.2.64979113.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:22 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 837be9b2-101e-0046-5ec9-1991b0000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221722Z-185b7d577bd8m52vbwet1cqbbw00000001s000000000ayke
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    68192.168.2.64979313.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:22 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                    x-ms-request-id: a5450727-001e-0079-3380-1a12e8000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221722Z-185b7d577bdchm66cr3227wnbw000000010g00000001639p
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    69192.168.2.64979213.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:22 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 2e443ec0-d01e-0066-4b04-1aea17000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221722Z-185b7d577bdvng2dzp910e3fdc00000001q000000000n4n1
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    70192.168.2.64979513.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:22 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 428
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 21d4d58c-201e-0051-64d1-197340000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221722Z-185b7d577bdt2k4f7f9nr1pp7s000000018000000000hdfm
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    71192.168.2.64979413.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:22 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 006c2e63-c01e-000b-0675-1ae255000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221722Z-185b7d577bdd4z6mz0c833nvec00000001m000000000hpdy
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:22 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    72192.168.2.64979613.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:23 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:23 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 499
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 9e066682-101e-008d-6332-1a92e5000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221723Z-185b7d577bdwmw4ckbc4ywwmwg000000010g00000001494p
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:23 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    73192.168.2.64979713.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:23 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:23 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                    x-ms-request-id: dc8c5847-801e-0048-5fcd-19f3fb000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221723Z-185b7d577bd8m52vbwet1cqbbw00000001qg00000000mekm
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:23 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    74192.168.2.64979813.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:23 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:23 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 935479ee-801e-008f-6f7b-1a2c5d000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221723Z-185b7d577bdd97twt8zr6y8zrg00000001rg00000000c0hp
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:23 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    75192.168.2.64979913.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:23 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:23 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                    x-ms-request-id: deafa783-901e-007b-5dcf-19ac50000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221723Z-185b7d577bdchm66cr3227wnbw000000014000000000m423
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    76192.168.2.64980013.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:23 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:23 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 64a47169-201e-006e-3076-1abbe3000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221723Z-185b7d577bdvdf6b7wzrpm3w2w00000001a0000000006s08
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:23 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    77192.168.2.64980113.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:23 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:23 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 420
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 163cfe20-001e-0065-0a72-1a0b73000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221723Z-185b7d577bdf28b724ywa67gzn000000015000000000pbrp
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:24 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    78192.168.2.64980213.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:24 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:24 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 30f6abec-501e-005b-072b-1ad7f7000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221724Z-185b7d577bdxdkz6n7f63e388000000001b000000000nfcs
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:24 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    79192.168.2.64980513.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:24 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:26 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                    x-ms-request-id: e45e5420-701e-0097-3c76-1ab8c1000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221726Z-185b7d577bd6tsgdmpfvwsf42g00000000s0000000006r0q
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:26 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    80192.168.2.64980613.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:24 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:24 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 423
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                    x-ms-request-id: df49ad61-f01e-0085-3604-1a88ea000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221724Z-185b7d577bdpw7zm61hgr6fwxc00000001rg00000000dhya
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:24 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    81192.168.2.64980313.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:24 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:24 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                    x-ms-request-id: cfa9acfd-501e-00a3-475f-1ac0f2000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221724Z-185b7d577bdwr75vm8x5tbp6sg00000000xg000000001epa
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    82192.168.2.64980813.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:24 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:24 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 8cab8517-001e-0017-6181-1a0c3c000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221724Z-185b7d577bd6tsgdmpfvwsf42g00000000kg00000000hmet
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    83192.168.2.64980713.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:24 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:24 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 478
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 3fa4d7fc-101e-007a-1dff-19047e000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221724Z-185b7d577bdchm66cr3227wnbw000000014g00000000e3gs
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:24 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    84192.168.2.64980913.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:25 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:25 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 3723dc0c-001e-0065-5cfd-190b73000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221725Z-185b7d577bd8m52vbwet1cqbbw00000001q000000000p5xp
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:25 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    85192.168.2.64981013.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:25 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:25 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 400
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                    x-ms-request-id: de1f8e53-401e-0064-5dfb-1954af000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221725Z-185b7d577bdvng2dzp910e3fdc00000001tg0000000032w6
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:25 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    86192.168.2.64981213.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:25 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:25 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                    x-ms-request-id: b0466ff8-401e-0078-2ccf-194d34000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221725Z-185b7d577bd787g6hpze00e3480000000120000000006z1e
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:25 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    87192.168.2.64981313.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:25 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:25 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 425
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                    x-ms-request-id: df5113df-601e-0050-0cfd-192c9c000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221725Z-185b7d577bdxdkz6n7f63e388000000001eg000000003rgm
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:25 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    88192.168.2.64981413.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:25 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:25 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 4e00ab95-601e-000d-7029-1a2618000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221725Z-185b7d577bdwr75vm8x5tbp6sg00000000rg000000010ph1
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:25 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    89192.168.2.64981513.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:25 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:26 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:25 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 448
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 69e9da51-101e-0046-7499-1a91b0000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221725Z-185b7d577bd6tsgdmpfvwsf42g00000000hg00000000k1za
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:26 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    90192.168.2.649819130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:26 UTC735OUTGET /2024/10/patch-tuesday-october-2024-edition/ HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    If-Modified-Since: Wed, 09 Oct 2024 20:29:33 GMT
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:26 UTC271INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 20:51:50 GMT
                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 09 Oct 2024 20:29:33 GMT
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                    Age: 5136
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    91192.168.2.64981713.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:26 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:26 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 491
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                    x-ms-request-id: acd8be42-501e-000a-16f9-190180000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221726Z-185b7d577bdpw7zm61hgr6fwxc00000001m0000000017wft
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:26 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    92192.168.2.64981813.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:26 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:26 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 11f2cb3c-501e-0029-7ed1-19d0b8000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221726Z-185b7d577bdd4z6mz0c833nvec00000001kg00000000p4nr
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:26 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    93192.168.2.64982113.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:26 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:26 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 73914296-901e-0083-44fd-19bb55000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221726Z-185b7d577bd8m52vbwet1cqbbw00000001sg0000000080td
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:26 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    94192.168.2.64982213.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:26 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:26 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 0d368ba2-b01e-003d-016a-1ad32c000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221726Z-185b7d577bdfx2dd0gsb231cq000000001kg000000002acw
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:26 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    95192.168.2.64982313.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:27 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:27 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 0623c5de-c01e-00ad-7f6d-1aa2b9000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221727Z-185b7d577bdqh8w7ruf4kwucmw00000001ag00000000uycy
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    96192.168.2.64982413.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:27 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:27 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 54db7b24-c01e-0079-66f9-19e51a000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221727Z-185b7d577bdd4z6mz0c833nvec00000001hg00000000vm2h
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    97192.168.2.64982713.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:27 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:27 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                    x-ms-request-id: c972fac3-b01e-0097-34f9-194f33000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221727Z-185b7d577bd8m52vbwet1cqbbw00000001u0000000001dg2
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    98192.168.2.64982613.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:27 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:27 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                    x-ms-request-id: e1f0f3b9-901e-0048-2204-1ab800000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221727Z-185b7d577bdvng2dzp910e3fdc00000001m0000000015xdr
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:27 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    99192.168.2.64983213.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:28 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:28 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 485
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 0ef43fb8-e01e-0020-1ebd-19de90000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221728Z-185b7d577bdd97twt8zr6y8zrg00000001n000000000ysm5
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:28 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    100192.168.2.64982813.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:28 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:28 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 95c9d568-c01e-00a1-6afa-197e4a000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221728Z-185b7d577bdwmw4ckbc4ywwmwg000000014000000000gxth
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:28 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    101192.168.2.64982913.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:28 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:28 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 3954938d-f01e-00aa-5ffb-198521000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221728Z-185b7d577bdvng2dzp910e3fdc00000001u00000000018xt
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    102192.168.2.64983013.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:28 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:28 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                    x-ms-request-id: ebcaca14-a01e-006f-0cf9-1913cd000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221728Z-185b7d577bdwmw4ckbc4ywwmwg000000015000000000b052
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:28 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    103192.168.2.649837130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC358OUTGET /b-ninjio/10.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:29 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 287911
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 22:22:29 GMT
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC1024INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 d8 00 00 00 a0 08 06 00 00 01 a9 8f e1 55 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 04 d8 a0 03 00 04 00 00 00 01 00 00 00 a0 00 00 00 00 2e e0 4f 62 00 00 40 00 49 44 41 54 78 01 ec bd 07 60 15 c5 fa fe ff 9e e4 24 27 95 5e 05 94 22 45 51 14 6c 20 2a 2a 88 bd 2b 58 28 52 04 01 15 b9 58 50 11 14 2b 82 60 01 05 a4 0b d8 40 44 29 52 14 69 2a a0 20 20 4d 51 50 7a 2f e9 c9 49 f2 ff 3c b3 d9 14 8a 57 6f f9 fe ee f5 7f 07 72 ce 9e dd d9 d9 d9 dd 77 9e 79 fb 04 9e 7d ae 63 6e 76 38 cb 02 b9 66 91 66 16 15 15 6d 71 b1 b1 16 91 93 63 b9 81
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRUsRGBDeXIfMM*i.Ob@IDATx`$'^"EQl **+X(RXP+`@D)Ri* MQPz/I<Worwy}cnv8ffmqc
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC1390INData Raw: 38 d3 bd 33 0d 74 37 13 81 78 a3 06 3c 65 19 a0 a5 da 1f ca 59 5f 2c de 64 6f 4e 9a e0 7e 27 7e b6 94 f7 96 e3 66 27 1d cf b8 b4 ae 7d b9 e8 5b ab 7b fa a9 36 7b e5 f7 56 21 ae ac ed 38 72 c8 9a d6 ae 66 41 4d 39 99 99 61 8b 87 12 21 49 cb b2 54 73 24 91 99 cd cb 01 f1 20 1a de 36 04 15 01 a1 01 af 4c 71 6c 52 97 17 07 bd 44 44 05 2c 32 8a 73 81 5d a1 64 2e 44 c3 59 1c 10 01 32 25 32 42 b2 a9 1b 1d 5b 9c f6 d2 b9 a1 38 9a cb 84 e0 68 83 07 93 13 4e 03 e1 98 3e d9 11 1b 57 0c 54 4d e1 38 28 c9 53 8b 8c 8e a1 d9 48 06 9c 87 8c 77 de 7a bd 8d 1e 3d c9 de 7e a5 ab 7b 50 fa 10 a1 25 a7 a4 59 b5 46 f7 d8 de d5 ef bb fd 13 19 c4 13 46 7f 60 37 76 e8 67 d7 9d 71 c0 da 74 9b 6a 63 5e 7d 9c 2e 05 f3 cf 3b ee c6 dc af bd dd 57 34 3a ee 61 f3 8f fb 47 55 4f fb 5a 5c
                                                                                                                                                                                                                                                                                    Data Ascii: 83t7x<eY_,doN~'~f'}[{6{V!8rfAM9a!ITs$ 6LqlRDD,2s]d.DY2%2B[8hN>WTM8(SHwz=~{P%YFF`7vgqtjc^}.;W4:aGUOZ\
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC1390INData Raw: 87 cb 25 1b 40 2c 99 69 96 ce a8 4f 8c 4f b0 8c f4 24 8b 0d 26 d8 3d 1f 2f 74 9d 3a fa e3 93 96 cd 2d 20 de 2e 2d 9c 47 28 c0 23 6d 04 63 40 2c 3a 16 c1 b7 50 2b 0b 28 16 f3 2f fc cb 01 e1 44 64 ae 40 a0 a1 d8 12 4c bd 88 c9 48 21 b9 48 ad 42 2f 49 42 41 a6 52 15 48 d3 ed ca e6 a1 05 43 d1 16 89 a4 1c 8a 86 40 29 55 ab 54 62 ca cf b6 aa a7 54 b7 6f b7 e4 d8 19 15 dd 6e db b7 66 b2 b7 91 f7 d9 a1 61 b4 8d 81 e0 54 16 ce 99 65 75 ee bc 1e e2 05 7d ff 4c 11 aa fd de d4 a8 b6 6a 9f 6e b6 71 dd 9f 69 f5 8f d7 15 bf 76 cb 95 7f b8 be ee 2e 04 a2 c4 30 bb 44 41 28 8d cf 38 d9 2e a8 5f d7 66 f2 fd eb cc 7e f6 6b 5e 4b 91 d4 c9 e6 7d 47 47 87 ac 64 c9 92 a8 9c 40 b1 bc f7 e0 b4 00 1c 93 30 15 09 3b 25 40 f9 7c d9 6a 6b d2 ee 71 ab 5d 3e c1 e6 ae d8 64 8d ea 9f 6e
                                                                                                                                                                                                                                                                                    Data Ascii: %@,iOO$&=/t:- .-G(#mc@,:P+(/Dd@LH!HB/IBARHC@)UTbTonfaTeu}Ljnqiv.0DA(8._f~k^K}GGd@0;%@|jkq]>dn
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC1390INData Raw: ff f1 76 31 f4 53 85 91 ec 9f e8 8e 9e 6d 3a c4 b1 1f 46 fe c1 5f f6 db 8c 94 28 bb 20 ba 94 bd b3 1f f3 55 85 12 b6 e5 d7 cd f6 d6 a4 a7 ec 60 85 cb ed eb 05 33 dd e0 75 16 03 ae a9 01 ad 19 c8 a9 b6 f8 e6 e5 7a cf 0b 9e ad 41 c3 ab ec c9 41 c3 6c fc c7 33 1c a1 7d 7e c0 03 8e 73 2e 3a cd 1a 5c 58 a7 c8 df 49 27 97 b5 2a e7 df 6b 0f 8f 5d 62 49 49 ab 1c a9 44 40 b4 9a 37 31 81 a2 12 00 76 c3 39 e9 50 72 10 fb 67 31 6c 5d 50 81 8a 46 5d e1 3f ed 03 12 9d f6 9f 4d 11 85 f4 70 89 89 28 65 f5 66 29 22 92 a6 97 37 70 52 e5 d8 b7 1f a4 7a b4 b5 ed 38 d8 5a b7 eb 6f ef 8c eb c5 88 f1 24 9a 3b 5a 34 b3 be 4f 4f b0 56 6d 5e b0 bb 98 56 27 bd f3 04 94 8f c2 38 32 44 07 61 50 a5 48 a6 3f e9 29 07 b8 71 ae 09 e1 c9 5e 27 1d 50 62 4c d0 96 ae f7 d0 b7 5d 8b e6 ce 1e
                                                                                                                                                                                                                                                                                    Data Ascii: v1Sm:F_( U`3uzAAl3}~s.:\XI'*k]bIID@71v9Prg1l]PF]?Mp(ef)"7pRz8Zo$;Z4OOVm^V'82DaPH?)q^'PbL]
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC1390INData Raw: d1 87 e0 d7 fb 2b 7c 8b e0 f2 e4 b6 63 6e a7 de 35 2f a0 86 78 ae c8 df 8c 1d 3b 2c 09 e4 92 25 21 57 c0 21 25 bc 58 15 ce d6 33 f6 40 40 1c 0d 2f 2c af e8 f9 de 7e fd 3d f6 c1 98 4b fc 5d f9 df 1b d6 ad cb df f6 37 16 ce f7 d4 41 cf 0c c4 26 0c fa 32 bb 85 dc b4 e5 7c d7 90 48 51 b5 62 b6 c2 f3 43 62 2f 68 26 29 30 0d 47 c9 cc f4 64 dc 96 92 68 07 2f 11 24 c8 8c e4 83 0e 9d 82 71 89 96 9e b4 1b 22 43 f9 ca 88 90 77 48 10 89 d1 49 a7 72 0d 42 62 d5 d4 97 63 9e 09 4a 50 9b 21 a6 9f ef 5c 90 2b f5 d0 4e 57 57 f6 51 f1 72 01 f8 bb 8c f4 c3 20 6a 31 67 94 97 a3 65 b6 9e 22 37 8a 76 17 54 cb b5 43 07 f6 db aa 0d db ac 4d 97 de 6e 3a 9d f4 e5 6f ee fe 8e 24 a7 ba 6f 0d e6 94 62 75 ad 55 2b 4f 68 58 bc f8 6b ab df e0 12 1c 41 f5 28 ff 85 45 86 fa 19 5f 9a 5d 72
                                                                                                                                                                                                                                                                                    Data Ascii: +|cn5/x;,%!W!%X3@@/,~=K]7A&2|HQbCb/h&)0Gdh/$q"CwHIrBbcJP!\+NWWQr j1ge"7vTCMn:o$obuU+OhXkA(E_]r
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC1390INData Raw: dd 86 dd f7 e4 72 f8 2b c2 33 ed 3e 70 c4 ae 6e 76 a9 4d 9b b5 00 9e 3e 68 0d 30 49 c9 bb 87 f9 8f 77 c4 bb 84 b8 e4 fc 2a c5 70 00 b5 55 e5 25 6b 5c 1f 8a 7f bf df 2e c8 40 10 0c 31 7d 8a 90 12 4b 94 75 c8 94 9a b4 87 13 34 85 42 34 9c 1c 03 01 a9 4e 04 e8 16 8b 87 82 10 47 5e b9 f2 71 93 eb 0f 47 1c 52 e9 16 b3 33 d0 b9 a1 6f 8b 02 e9 18 28 48 a1 d1 04 40 1c e0 37 56 09 bc 4b e4 52 2e 0a cd 16 74 33 c5 ca fe 66 b4 4b e3 ce 06 2a 55 4a 14 53 72 76 56 0e e7 c4 bb 1b 77 71 0e 41 94 c1 f8 da f9 84 a6 91 a5 87 2a a4 1d 36 e0 3e 77 43 85 1d 2a eb 9e dd c0 11 da f9 cd ef 61 54 67 33 2d e3 f8 19 51 54 67 e4 4e fa 8b 7d 88 c8 b2 78 3f 9a 56 fb cc f8 cd ae 3a af 8e 1d c4 81 61 e0 ac 15 ee 4e 17 0f 6b 6f 9f 7d fd 93 db 16 18 84 41 c1 df be 9a 6c a7 34 ba 89 07 8a
                                                                                                                                                                                                                                                                                    Data Ascii: r+3>pnvM>h0Iw*pU%k\.@1}Ku4B4NG^qGR3o(H@7VKR.t3fK*UJSrvVwqA*6>wC*aTg3-QTgN}x?V:aNko}Al4
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC1390INData Raw: 60 68 2b 12 b4 d3 88 72 11 f3 20 a3 04 87 30 21 85 e7 5c 76 8b bb 31 7d 9c 5a f5 24 db b4 65 47 7e e8 9e 1f 7f 20 3e 73 df 9a 0f 1c c1 0d 5f 9c 62 2b be f9 0a f7 98 0b ed b9 47 1e b4 77 47 bf 6e 57 0f 1d 9a df c6 5f 6d 43 c4 94 c9 df 11 a6 51 19 e3 e7 de de d6 06 f7 ef 67 07 8e 64 58 1a ec 8a 8e 4f 7c ea 7a ab 58 ae b4 bb 75 b1 47 cd ba 8f b5 6f bf 9a ed a2 ac c4 c3 39 93 a0 f4 99 d4 70 ec 13 cf 5e b3 54 ec 9e 4d 45 1e d7 05 2d ba db 13 1d ef b5 66 78 dc c8 79 36 97 19 e8 8c 0b ae b4 0d e3 3b ba 73 eb b4 7e db a9 ad 1e 6f 72 35 03 bf 94 7d b4 76 85 3d fe 62 57 0b 4a a9 9a 9a 4a 8c 00 92 63 74 3c 86 6f a6 bd 2e f3 0a a8 b2 c8 55 f8 31 ed d6 26 8e c8 24 3c d0 3b 10 11 e8 85 68 14 b9 1e 45 87 a3 63 4a b8 53 3c e5 2a 63 84 9b 74 51 4d a0 55 36 56 08 09 0f 11
                                                                                                                                                                                                                                                                                    Data Ascii: `h+r 0!\v1}Z$eG~ >s_b+GwGnW_mCQgdXO|zXuGo9p^TME-fxy6;s~or5}v=bWJJct<o.U1&$<;hEcJS<*ctQMU6V
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC1390INData Raw: ce 6d cb 2b c4 91 3d bf ee be f3 22 fb e1 87 2d 6e bf a6 41 f5 5a a2 af 43 2d f6 fa f1 a1 ba e9 00 a8 3a 7e e2 3c 08 8a 1b d6 c8 42 3a 66 4c 39 6b 84 3c 47 34 08 e4 8a 24 dd 9e f4 3f 09 08 29 8d 1b 9e e3 da 5e 38 65 80 6d db 89 79 84 b2 97 b0 b5 a3 4b e9 f8 00 c2 81 f7 62 af ee f8 fc d1 87 ff 3d bf f5 bc fe 4c 79 b4 cf 9f a9 fd bb 75 95 eb 43 02 c2 a0 5f 77 d8 fb 87 23 ec b9 33 1a 40 59 d1 36 bb 38 c6 00 ac 43 3b 0e a5 db a9 b5 6a d8 a4 f1 c3 6d dc c4 b1 a0 be 67 4e 94 63 69 b6 66 28 88 4f 04 e7 9c 1e 74 25 de 8f 10 6f fd ee 2c bb b7 6b 37 1b f0 70 7b 6b fb f8 40 47 68 3a 7c 7d 8b ab 8a c4 1f d4 6f 54 cb ae be a6 85 b5 eb fa 9c 5d 73 43 c0 f6 ee 46 fd 01 5f 2f be 2f c4 7b 8e 48 93 69 c9 5d 00 aa 86 41 8c 4f a4 67 7e 11 81 f9 7f 79 fb b2 d0 16 cb 3e aa a2
                                                                                                                                                                                                                                                                                    Data Ascii: m+="-nAZC-:~<B:fL9k<G4$?)^8emyKb=LyuC_w#3@Y68C;jmgNcif(Ot%o,k7p{k@Gh:|}oT]sCF_//{Hi]AOg~y>
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC1390INData Raw: 94 2c dd 4b d8 4d 67 30 f1 42 2b 2c 00 f2 a2 f5 62 0c 35 bd 43 24 4a 81 8a 9d 53 92 a3 94 7d 61 5c 8f a4 fe 88 00 cd 5c 04 3d e7 cb 0d 45 ea 1b c1 b5 fc d8 32 9d cd 94 88 2d b9 a0 a3 d2 cd 22 ee 41 79 dc e4 e1 c1 c9 10 1f bc 9b 48 0c f3 8b ae a2 76 e5 e3 06 dd d9 3e 82 8e b7 a6 96 b6 9c f2 e7 f1 5b 03 a0 68 89 06 8d e5 1a ae 72 2e a9 b4 1a 9f e5 6d 17 ad f5 d7 f9 85 1d c7 a6 6c df 62 a5 88 23 51 79 7c b5 a7 98 7f bb e1 f9 45 62 0f 14 8b 70 f6 b5 cf db f8 cd 9b 61 9b 22 6d 24 df 1a b1 1e 8a 49 0d a6 e8 35 a6 7d ca a3 8f c1 46 14 2a 69 87 9f b7 15 cb 97 39 c9 b2 d0 6e 8f e7 2b b4 43 6d b5 bc eb 11 f7 fe 66 cf dc c2 11 0f 21 23 62 c8 ad 16 00 41 f4 e2 65 07 95 45 e1 88 a2 a4 a4 dc 85 19 97 d7 6e 06 88 a7 29 2c 97 97 aa 3c 69 ca 44 28 a4 09 42 24 51 78 f4 0a
                                                                                                                                                                                                                                                                                    Data Ascii: ,KMg0B+,b5C$JS}a\\=E2-"AyHv>[hr.mlb#Qy|Ebpa"m$I5}F*i9n+Cmf!#bAeEn),<iD(B$Qx
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC1390INData Raw: 00 05 fa 3b 80 87 fe 35 a6 34 19 28 be db 4f e4 29 30 8b 60 7c 68 8d 14 b1 d8 3a 2e 0c 50 da b4 84 0c 52 e1 5d 73 a1 63 75 d5 f4 94 2f bf cb 73 ed 13 d7 12 b0 59 cb 7f b4 4b ce 20 c7 33 3a df 78 e4 29 8d c8 d2 d5 aa 59 ff 67 1e 63 8c 29 05 71 18 ba 85 d6 69 5a 93 91 d8 66 8d 5d 4d 64 de 84 c7 d8 13 56 e8 8f a2 e9 29 6e ce 77 5e fc 8c 7e 43 f7 1e 60 ba c3 60 0d 8d c6 a1 c6 52 51 7e 38 c7 2a 45 c4 ba 6c 06 d4 46 60 21 a7 9f e3 cf 95 8e 03 2f 14 23 9d 47 26 59 18 10 10 13 60 09 b2 99 75 b5 3f 81 36 e4 b2 e6 72 14 81 90 72 73 0a d1 41 d9 d2 3d 27 5c 80 85 f8 09 39 f3 ca b9 24 9b 0e 2b 44 54 ef 43 d6 8c 48 04 59 39 0a 7b 41 d9 04 36 28 88 1e 80 90 03 02 2a 14 ba 42 4d 1c 8a 95 9c 52 9e eb 24 2c 74 a0 92 89 09 15 1c 73 0f 38 c4 2c 9c 85 3b 9e e2 6b 70 29 e2 e6
                                                                                                                                                                                                                                                                                    Data Ascii: ;54(O)0`|h:.PR]scu/sYK 3:x)Ygc)qiZf]MdV)nw^~C``RQ~8*ElF`!/#G&Y`u?6rrsA='\9$+DTCHY9{A6(*BMR$,ts8,;kp)


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    104192.168.2.64983313.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:29 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 411
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 1bd90660-c01e-008e-2efb-197381000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221729Z-185b7d577bd8m52vbwet1cqbbw00000001sg000000008112
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    105192.168.2.64983513.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:29 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 0f8fe9c7-e01e-0020-59f9-19de90000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221729Z-185b7d577bdd97twt8zr6y8zrg00000001p000000000trbv
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    106192.168.2.64983413.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:29 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 470
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 4440e13f-b01e-003e-016e-1a8e41000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221729Z-185b7d577bdgsgcm5251kab51w000000016g00000000cg3d
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    107192.168.2.64983613.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:29 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 502
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 5281ad7b-501e-0029-5f75-1ad0b8000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221729Z-185b7d577bd787g6hpze00e348000000012g000000005fat
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:29 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    108192.168.2.64984013.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:30 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:30 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 0e570907-201e-003f-4105-1a6d94000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221730Z-185b7d577bdcmhtqq5qad662uw00000001ng00000000wxae
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:30 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    109192.168.2.64983813.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:30 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:30 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 94508d5b-e01e-0052-6824-1ad9df000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221730Z-185b7d577bdt2k4f7f9nr1pp7s000000019000000000cdsm
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:30 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    110192.168.2.64984113.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:30 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:30 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 59d5eae0-a01e-0053-73c3-198603000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221730Z-185b7d577bdd97twt8zr6y8zrg00000001qg00000000fx43
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:30 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    111192.168.2.64983913.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:30 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:30 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 040bbead-801e-008c-1fc9-197130000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221730Z-185b7d577bdvng2dzp910e3fdc00000001r000000000eyzx
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:30 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    112192.168.2.649820130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:30 UTC735OUTGET /2024/10/patch-tuesday-october-2024-edition/ HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    If-Modified-Since: Wed, 09 Oct 2024 20:29:33 GMT
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:30 UTC271INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 20:51:50 GMT
                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 09 Oct 2024 20:29:33 GMT
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                    Age: 5140
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    113192.168.2.64984713.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:31 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:31 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 747f5216-101e-000b-0608-1a5e5c000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221731Z-185b7d577bdfbqmxp7sbqeum4w00000001p00000000074tb
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:31 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    114192.168.2.64984613.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:31 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:31 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 432
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 2c65b6c1-101e-0079-26fb-195913000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221731Z-185b7d577bdqh8w7ruf4kwucmw000000019g000000011t6a
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:31 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    115192.168.2.64984813.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:31 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:31 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 1fc8d475-a01e-0053-6f27-1a8603000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221731Z-185b7d577bdfx2dd0gsb231cq000000001g000000000e9mf
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:31 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    116192.168.2.64984513.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:31 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:33 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 76375c60-d01e-0014-2f02-1aed58000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221733Z-185b7d577bdvdf6b7wzrpm3w2w000000016000000000w4px
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    117192.168.2.64983113.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:31 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:31 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 2c827ab8-101e-0079-2f05-1a5913000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221731Z-185b7d577bdwr75vm8x5tbp6sg00000000wg000000005pwf
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:31 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    118192.168.2.64985213.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:32 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:32 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 52f821db-f01e-005d-3b5c-1a13ba000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221732Z-185b7d577bdx4h6cdqr6y962uw00000000wg00000000gtrr
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    119192.168.2.64985013.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:32 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:32 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 38c628c3-f01e-00aa-23c2-198521000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221732Z-185b7d577bdvng2dzp910e3fdc00000001p000000000u227
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:32 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    120192.168.2.64984913.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:32 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:32 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                                    x-ms-request-id: ae768298-401e-005b-2b04-1a9c0c000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221732Z-185b7d577bdchm66cr3227wnbw000000015g000000009usz
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    121192.168.2.64985113.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:32 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:32 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                                    x-ms-request-id: c8ba0b3b-401e-00a3-2476-1a8b09000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221732Z-185b7d577bdd4z6mz0c833nvec00000001f000000001ay7h
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    122192.168.2.64985613.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:33 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1952
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 616dfc28-101e-0079-1870-1a5913000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221733Z-185b7d577bd787g6hpze00e348000000012g000000005fm6
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    123192.168.2.64985313.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:33 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 405
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 124c4085-f01e-0096-13fa-1910ef000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221733Z-185b7d577bdxdkz6n7f63e388000000001bg00000000ksnp
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    124192.168.2.64985513.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:33 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 174
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 7e0a85f2-301e-0099-1b74-1a6683000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221733Z-185b7d577bdf28b724ywa67gzn000000019g000000000zkm
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    125192.168.2.64985413.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:33 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 8f0b4528-901e-0067-42c6-19b5cb000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221733Z-185b7d577bdcmhtqq5qad662uw00000001s000000000a0ux
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    126192.168.2.649842130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC646OUTGET /cpm/ HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC439INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 20:51:54 GMT
                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 09 Oct 2024 20:22:56 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                                    Content-Length: 46877
                                                                                                                                                                                                                                                                                    Age: 5139
                                                                                                                                                                                                                                                                                    Cache-Control: max-age=0,public
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC951INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 20 5d 3e 3c 21 2d 2d 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f
                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html>...[if IE 7]><html class="ie ie7" lang="en-US"><![endif]-->...[if IE 8]><html class="ie ie8" lang="en-US"><![endif]-->...[if !(IE 7) | !(IE 8) ]>...><html lang="en-US">...<![endif]--><head><meta charset="UTF-8" /
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC1390INData Raw: 74 79 2e 63 6f 6d 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 4b 72 65 62 73 20 6f 6e 20 53 65 63 75 72 69 74 79 20 26 72 61 71 75 6f 3b 20 41 64 76 65 72 74 69 73 69 6e 67 2f 53 70 65 61 6b 69 6e 67 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6b 72 65 62 73 6f 6e 73 65 63 75 72 69 74 79 2e 63 6f 6d 2f 63 70 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 77 69 6e 64 6f 77 2e 5f 77 70 65 6d 6f 6a 69 53 65 74 74 69 6e 67 73 20 3d 20 7b 22 62 61 73
                                                                                                                                                                                                                                                                                    Data Ascii: ty.com/comments/feed/" /><link rel="alternate" type="application/rss+xml" title="Krebs on Security &raquo; Advertising/Speaking Comments Feed" href="https://krebsonsecurity.com/cpm/feed/" /><script type="text/javascript">window._wpemojiSettings = {"bas
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC1390INData Raw: 64 62 34 30 5c 75 64 63 37 66 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 37 66 22 29 3b 63 61 73 65 22 65 6d 6f 6a 69 22 3a 72 65 74 75 72 6e 21 73 28 22 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5c 75 64 66 66 66 22 2c 22 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 62 5c 75 64 38 33 65 5c 75 64 65
                                                                                                                                                                                                                                                                                    Data Ascii: db40\udc7f","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!s("\ud83e\udef1\ud83c\udffb\u200d\ud83e\udef2\ud83c\udfff","\ud83e\udef1\ud83c\udffb\u200b\ud83e\ude
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC1390INData Raw: 6b 72 65 62 73 6f 6e 73 65 63 75 72 69 74 79 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 70 6c 75 67 69 6e 73 2f 6a 71 75 65 72 79 2d 6c 69 67 68 74 62 6f 78 2d 66 6f 72 2d 6e 61 74 69 76 65 2d 67 61 6c 6c 65 72 69 65 73 2f 63 6f 6c 6f 72 62 6f 78 2f 74 68 65 6d 65 31 2f 63 6f 6c 6f 72 62 6f 78 2e 63 73 73 3f 76 65 72 3d 31 2e 33 2e 31 34 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 73 63 72 65 65 6e 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2d 63 73 73 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 6b 72 65 62 73 6f 6e 73 65 63 75 72 69 74 79 2e 63 6f 6d 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 64 69 73 74 2f
                                                                                                                                                                                                                                                                                    Data Ascii: krebsonsecurity.com/wp-content/plugins/jquery-lightbox-for-native-galleries/colorbox/theme1/colorbox.css?ver=1.3.14' type='text/css' media='screen' /><link rel='stylesheet' id='wp-block-library-css' href='https://krebsonsecurity.com/wp-includes/css/dist/
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC1390INData Raw: 76 69 64 2d 6f 72 61 6e 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 32 2c 31 38 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 74 6f 2d 76 69 76 69 64 2d 72 65 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 32 35 35 2c 31 30 35 2c 30 2c 31 29 20 30 25 2c 72 67 62 28 32 30 37 2c 34 36 2c 34 36 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 65 72 79 2d 6c 69 67 68 74 2d 67 72 61 79 2d 74 6f 2d 63 79 61 6e 2d 62 6c
                                                                                                                                                                                                                                                                                    Data Ascii: vid-orange: linear-gradient(135deg,rgba(252,185,0,1) 0%,rgba(255,105,0,1) 100%);--wp--preset--gradient--luminous-vivid-orange-to-vivid-red: linear-gradient(135deg,rgba(255,105,0,1) 0%,rgb(207,46,46) 100%);--wp--preset--gradient--very-light-gray-to-cyan-bl
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC1390INData Raw: 6e 65 2d 70 75 72 70 6c 65 2d 79 65 6c 6c 6f 77 27 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 64 75 6f 74 6f 6e 65 2d 2d 62 6c 75 65 2d 72 65 64 3a 20 75 72 6c 28 27 23 77 70 2d 64 75 6f 74 6f 6e 65 2d 62 6c 75 65 2d 72 65 64 27 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 64 75 6f 74 6f 6e 65 2d 2d 6d 69 64 6e 69 67 68 74 3a 20 75 72 6c 28 27 23 77 70 2d 64 75 6f 74 6f 6e 65 2d 6d 69 64 6e 69 67 68 74 27 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 64 75 6f 74 6f 6e 65 2d 2d 6d 61 67 65 6e 74 61 2d 79 65 6c 6c 6f 77 3a 20 75 72 6c 28 27 23 77 70 2d 64 75 6f 74 6f 6e 65 2d 6d 61 67 65 6e 74 61 2d 79 65 6c 6c 6f 77 27 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 64 75 6f 74 6f 6e 65 2d 2d 70 75 72 70 6c 65 2d 67 72 65 65 6e 3a 20 75 72 6c 28
                                                                                                                                                                                                                                                                                    Data Ascii: ne-purple-yellow');--wp--preset--duotone--blue-red: url('#wp-duotone-blue-red');--wp--preset--duotone--midnight: url('#wp-duotone-midnight');--wp--preset--duotone--magenta-yellow: url('#wp-duotone-magenta-yellow');--wp--preset--duotone--purple-green: url(
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC1390INData Raw: 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 6c 65 66 74 7b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 30 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 32 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 72 69 67 68 74 7b 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 32 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 30 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 63 6f 6e 73 74 72 61 69 6e 65 64 20 3e 20 2e 61 6c 69 67 6e 63 65 6e 74
                                                                                                                                                                                                                                                                                    Data Ascii: !important;}body .is-layout-constrained > .alignleft{float: left;margin-inline-start: 0;margin-inline-end: 2em;}body .is-layout-constrained > .alignright{float: right;margin-inline-start: 2em;margin-inline-end: 0;}body .is-layout-constrained > .aligncent
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC1390INData Raw: 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62
                                                                                                                                                                                                                                                                                    Data Ascii: color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-color{color: var(--wp--preset--color--vivid-green-cyan) !important;}.has-pale-cyan-blue-color{color: var(--wp--preset--color--pale-cyan-blue) !important;}.has-vivid-cyan-b
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC1390INData Raw: 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 63 79 61 6e 2d 62 6c 75 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72
                                                                                                                                                                                                                                                                                    Data Ascii: nd-color{background-color: var(--wp--preset--color--pale-cyan-blue) !important;}.has-vivid-cyan-blue-background-color{background-color: var(--wp--preset--color--vivid-cyan-blue) !important;}.has-vivid-purple-background-color{background-color: var(--wp--pr
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:33 UTC1390INData Raw: 75 72 70 6c 65 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 2d 74 6f 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 2d 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 2d 74 6f 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69
                                                                                                                                                                                                                                                                                    Data Ascii: urple-border-color{border-color: var(--wp--preset--color--vivid-purple) !important;}.has-vivid-cyan-blue-to-vivid-purple-gradient-background{background: var(--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple) !important;}.has-light-green-cyan-to-vivi


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    127192.168.2.64985713.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:34 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 958
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 9a5a8f43-d01e-008e-338e-1a387a000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221734Z-185b7d577bdpw7zm61hgr6fwxc00000001qg00000000k2bh
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    128192.168.2.649859130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC604OUTGET /b-constella/7.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/cpm/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:34 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 215043
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 22:22:34 GMT
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC1024INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 d8 00 00 00 6e 08 06 00 00 00 f5 6a ae 07 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRnjgAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC1390INData Raw: a5 9f 32 42 99 a0 aa 51 cd a9 9e d4 08 aa 88 3a 9f 5a 49 6d a0 76 50 2f 53 87 a9 13 34 75 9a 25 cd 9b 16 43 cb a4 2d a3 d5 d0 9a 69 67 69 f7 68 2f e9 74 ba 09 dd 83 1e 45 97 d0 97 d2 6b e8 07 e9 e7 e9 83 f4 77 0c 0d 86 0d 83 c7 48 62 28 19 6b 19 7b 19 a7 18 b7 19 2f 99 4c a6 05 d3 97 99 c8 54 30 d7 32 1b 99 67 98 0f 98 6f 55 58 2a f6 2a 7c 15 91 ca 12 95 3a 95 56 95 7e 95 e7 aa 54 55 73 55 3f d5 79 aa 0b 54 ab 55 0f ab 5e 56 7d a6 46 55 b3 50 e3 a9 09 d4 16 ab d5 a9 1d 55 bb a9 36 ae ce 52 77 52 8f 50 cf 51 5f a3 be 5f fd 82 fa 63 0d b2 86 85 46 a0 86 48 a3 54 63 b7 c6 19 8d 21 16 c6 32 65 f1 58 42 d6 72 56 03 eb 2c 6b 98 4d 62 5b b2 f9 ec 4c 76 05 fb 1b 76 2f 7b 4c 53 43 73 aa 66 ac 66 91 66 9d e6 71 cd 01 0e c6 b1 e0 f0 39 d9 9c 4a ce 21 ce 0d ce 7b 2d
                                                                                                                                                                                                                                                                                    Data Ascii: 2BQ:ZImvP/S4u%C-igih/tEkwHb(k{/LT02goUX**|:V~TUsU?yTU^V}FUPU6RwRPQ__cFHTc!2eXBrV,kMb[Lvv/{LSCsfffq9J!{-
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC1390INData Raw: a0 9d 28 3d f1 f9 e4 82 93 e3 a7 64 a7 9e 9d 4e 3f 3d d4 99 dc 79 f7 4c fc 99 6b 5d 51 5d bd 67 43 cf 9e 3f 17 74 ee 4c b7 5f f7 c9 f3 de e7 8f 5d f0 bc 70 f4 22 f7 62 db 25 b7 4b ad 3d ae 3d 47 7e 70 fd e1 48 af 5b 6f eb 65 f7 cb ed 57 3c ae 74 f4 4d eb 3b d1 ef d3 7f fa 6a c0 d5 73 d7 f8 d7 2e 5d 9f 79 bd ef c6 ec 1b b7 6e 26 dd 1c b8 25 ba f5 f8 76 f6 ed 17 77 0a ee 4c dc 5d 7a 8f 78 af fc be da fd ea 07 fa 0f ea 7f b4 fe b1 65 c0 6d e0 f8 60 c0 60 cf c3 59 0f ef 0e 09 87 9e fe 94 ff d3 87 e1 d2 47 cc 47 d5 23 46 23 8d 8f 9d 1f 1f 1b 0d 1a bd f2 64 ce 93 e1 a7 b2 a7 13 cf ca 7e 56 ff 79 eb 73 ab e7 df fd e2 fb 4b cf 58 fc d8 f0 0b f9 8b cf bf ae 79 a9 f3 72 ef ab a9 af 3a c7 23 c7 1f bc ce 79 3d f1 a6 fc ad ce db 7d ef b8 ef ba df c7 bd 1f 99 28 fc 40
                                                                                                                                                                                                                                                                                    Data Ascii: (=dN?=yLk]Q]gC?tL_]p"b%K==G~pH[oeW<tM;js.]yn&%vwL]zxem``YGG#F#d~VysKXyr:#y=}(@
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC1390INData Raw: 9e 10 02 d5 45 48 68 d2 45 74 d9 63 44 ac 6f 54 15 15 ff d7 9f 1a bc e7 aa eb 48 08 c4 10 a9 f9 4c 98 47 6e 0e d7 4c d2 71 9c ce 50 33 21 04 db 6b 05 82 08 51 01 ad 68 55 24 44 e8 07 e8 0e 94 ae 63 26 50 b0 b1 eb 50 fa 9a 09 79 46 f3 44 9d 67 24 26 76 87 2b 0e fb 2b 6a 4a 9c a7 99 17 c7 3b 4e d3 c4 3e 25 1e f5 3d 12 84 a2 d6 be aa f6 5e d9 3b a4 0b 81 2e 75 24 11 a8 d5 f4 42 84 1a 94 dc ed 60 77 c5 10 13 ea fa 98 e4 4c ad 19 11 21 76 3d 71 e8 e9 52 a2 a6 8e da 75 48 8a 8c 6a f7 e8 04 fa 5a c8 a5 72 2e ca dc a6 8e 2a 5a 0b 07 94 d8 47 fa 9b 9e b7 0f 3d 37 09 ca 3c 73 7a 7e cb a7 1f 7f c6 8f 3f be e5 38 55 f6 57 57 3c be be 66 e8 7b 6a 35 7d f7 74 3e 71 1e 47 aa eb 3a 7d 4a 0c c1 e6 84 d6 ca 28 82 a4 1e 4d 1d 12 03 43 10 a6 5c 98 e6 19 c9 99 29 17 8a 56 e6
                                                                                                                                                                                                                                                                                    Data Ascii: EHhEtcDoTHLGnLqP3!kQhU$Dc&PPyFDg$&v++jJ;N>%=^;.u$B`wL!v=qRuHjZr.*ZG=7<sz~?8UWW<f{j5}t>qG:}J(MC\)V
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC1390INData Raw: fc e6 d7 88 9f 7c 1f 89 3b d6 2d 6b 6b f3 6e 3e 89 cf e7 07 3f 35 71 d0 84 df 7a 87 55 3c ac d7 c8 46 eb f1 f3 5e 07 cc 35 e3 bd c9 d7 f5 22 16 8d f1 35 d7 3c 68 f2 6b 7e 7c dd 85 5f 70 d9 97 1c d6 f4 2d 60 f0 45 0d bb fc 4d 5c a9 5e 0d ec d7 5d de ee f9 ba 3e f2 2d 74 d3 35 8b 8a b2 ed 53 91 8b ab b7 ad b9 7c 67 b9 f8 f6 f2 b7 45 85 7f 6d 3f 89 3c 3c fb b5 2f f3 e5 c7 b2 f3 6f ee f7 97 19 98 9f e8 a2 cd ce fb 93 1e af 1d 9f 2f 3d 69 d9 f5 d7 0d f9 27 68 dd a6 4f bf 08 bc a6 cd 41 5d ef fe 70 9b 7e 45 81 11 50 7d b8 60 b6 9a c8 f6 4e 5c 5c f7 70 3e 1b b6 1a fc 0e c1 15 13 59 ce 7d 45 99 6b 73 49 da 0d 9b f2 d5 14 cb 36 26 8b 56 b4 9d e2 2e 17 1c d4 0b 6e b8 68 75 a5 28 10 62 30 1d 20 24 6a cd 50 b2 29 30 34 e5 d5 6e 28 41 90 d0 d6 4c 74 b9 62 e6 e4 aa 34
                                                                                                                                                                                                                                                                                    Data Ascii: |;-kkn>?5qzU<F^5"5<hk~|_p-`EM\^]>-t5S|gEm?<</o/=i'hOA]p~EP}`N\\p>Y}EksI6&V.nhu(b0 $jP)04n(ALtb4
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC1390INData Raw: 6d 83 53 65 ae c5 17 a6 2c 88 b6 96 4a 2e c5 94 56 32 54 a1 b8 82 27 54 6a 29 c4 6a a2 a2 fa 75 42 76 e1 1f 1c 75 2f 78 33 6c 13 70 ef 4e ad a5 61 b0 a6 f4 3a ae ac 45 89 9a 41 cc ff 10 ea 64 9e b7 98 6c f0 c7 33 a2 03 31 06 b2 0a 77 39 13 e3 8e 21 14 26 6f 59 29 4a d2 4a ae 33 65 ce d4 69 32 0f ae 64 66 ad 54 15 42 1d 09 b9 a2 69 87 06 18 10 72 ad 9c a7 19 09 1d 5d 08 c4 30 d0 1d 22 d7 c3 80 c4 c4 58 0b 60 4c c5 73 ad cc b9 22 62 e3 9c 82 81 ae 45 32 71 3a 12 ee 21 49 cf 50 76 50 7b 4e 6a de e1 49 12 19 13 fe 7b 23 21 a0 c0 ac 6b 3f 8e f3 88 54 38 a4 fd e2 15 aa 02 d9 17 85 f9 f1 21 f6 57 f4 87 9e f9 83 ef f2 fc d9 47 5c ff ca 7f c6 9b 6f bc c5 b1 16 de b8 ba 61 be ff 73 9e fd e0 07 7c 78 f3 4d 7e e5 3f f9 05 f6 8f 1e f1 dd ff e9 1f f3 87 ff c3 6f f3 ad
                                                                                                                                                                                                                                                                                    Data Ascii: mSe,J.V2T'Tj)juBvu/x3lpNa:EAdl31w9!&oY)JJ3ei2dfTBir]0"X`Ls"bE2q:!IPvP{NjI{#!k?T8!WG\oas|xM~?o
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC1390INData Raw: f6 af c6 d4 f1 e7 3a a0 12 6a 5d 74 eb 06 a8 74 da 18 8b 0e c6 e8 ca 30 2b 6a 8e 0c 13 6d ee 0e d2 a6 7e 79 9f 23 f4 17 8e dd 55 3f d9 d1 6c 5c 59 00 2e 05 7a 35 f7 9f 2e ba aa f5 d7 4c e3 3e af ac d2 ea eb 38 aa ed d3 b1 a9 04 3e 5f 95 b6 1e dd 4e f3 75 d1 40 c0 26 2e db 7e db 58 d0 8d c5 27 b0 32 40 05 6a 08 1e 25 27 84 e0 7b 98 03 22 cd 1d e4 0f b2 fd 44 4d 06 37 70 ae 6a 35 d6 9d 56 a6 5a 29 2e 7b 66 ff b7 7a 1b 68 c0 7d 03 3f d5 66 83 a8 81 b1 ad 1f ac 4f 57 bd bf f1 a4 ea d2 cf ea 80 8f 8d 49 c0 41 43 0c 34 2c 0f f4 df 85 f9 d5 74 4d ef 9b d0 fe 6a 3f 37 9d da ff 55 5d e7 07 34 dd 45 fd 94 55 ff 5c d7 ae eb 0a 9b ef ed 3e 2b e3 0c ff de c8 58 ae 77 d6 55 93 d4 ea f6 9f 47 44 b6 e8 08 71 90 b3 ed ff be 1d da 33 6a 93 46 2e 33 b4 39 58 dd 6e 63 05 d5
                                                                                                                                                                                                                                                                                    Data Ascii: :j]tt0+jm~y#U?l\Y.z5.L>8>_Nu@&.~X'2@j%'{"DM7pj5VZ).{fzh}?fOWIAC4,tMj?7U]4EU\>+XwUGDq3jF.39Xnc
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC1390INData Raw: a6 5a 78 f1 e2 33 8e f7 47 92 2a bb 94 e8 fa 1d 31 9a 7e 3c 86 c8 39 04 03 b2 62 a2 0b 81 01 a0 66 e6 d3 99 f3 38 72 ce 33 09 21 c6 c4 7e e8 79 32 74 5c 75 3d 25 1a f8 3d cd 33 1f df 1d b9 3f 9f 18 e7 99 d0 25 de 38 ec 79 e3 c9 5b 1c 86 01 11 21 d7 c2 b9 54 3e bb 1f b9 3b 8d 1c a7 09 b4 12 52 24 a4 44 17 fa c5 d8 d5 20 d4 10 29 08 a3 f7 4b ae 95 50 33 a5 5a 08 e8 2e 88 39 79 53 8f 3a a0 1b 54 99 b5 58 a8 77 b5 30 89 aa 06 71 07 9f 9b 52 ad 7f ab 08 3b 0f fd 4a 62 72 2e e8 6a 58 45 89 a4 60 f3 70 f6 d0 cb 20 4d 83 0f ae 17 1a 88 b6 c8 01 59 77 c3 a0 38 b9 73 dd 73 9b 96 13 b5 92 aa b3 d6 14 44 1b ab 6e 13 5e 28 c6 e0 08 41 08 de 1f 84 60 21 93 4e 76 c8 08 7d b0 77 a6 28 83 40 a6 5a c8 6a b5 35 18 24 22 c1 a2 5b 74 d1 35 60 76 00 b0 ad e1 80 39 83 db b6 50
                                                                                                                                                                                                                                                                                    Data Ascii: Zx3G*1~<9bf8r3!~y2t\u=%=3?%8y[!T>;R$D )KP3Z.9yS:TXw0qR;Jbr.jXE`p MYw8ssDn^(A`!Nv}w(@Zj5$"[t5`v9P
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC1390INData Raw: f4 27 7f ad 66 f8 09 cb f8 8a 2b 2c 6d 93 97 65 dc c3 72 ee 9a 53 6d d1 06 56 45 0a 56 a0 09 0c bc 71 2d a5 e5 d2 da 36 50 97 35 d8 d4 f2 36 b7 7c 7e a9 83 2e 51 90 90 20 24 93 8b 12 91 6e 87 e6 d1 00 90 a0 cc 79 a4 4e b3 1b 12 d6 ee ea fb 61 8a 03 21 1a 50 55 b5 32 4d 23 79 f6 7c 69 31 12 62 34 bd a2 ae 2f a1 cb f8 b9 99 27 d6 36 71 4f 6a ad 95 7d d7 99 01 52 0b c9 b5 27 45 d9 f7 3d a5 62 7b 70 8c fe 1e 06 0e ad 9c 8c cd 74 94 b5 17 04 d7 91 16 ba 6e 45 34 2f ea 9c aa f9 97 83 66 bf 87 dd b7 b1 73 45 56 a0 0a bf 57 f3 f6 06 59 df 47 11 72 cd 84 d4 23 a1 83 9a 57 65 16 7b bf 10 22 21 f4 94 32 41 30 f3 a4 d2 2d de 3e 09 c6 ae 33 6f 6b b5 67 10 41 92 bf 96 1b 17 b8 9e e3 a6 a8 cd 11 9b 28 ce 1b 44 58 0d 75 dd 00 db db 75 db 44 4e 68 7f 4b 0b c6 72 c5 df ef
                                                                                                                                                                                                                                                                                    Data Ascii: 'f+,merSmVEVq-6P56|~.Q $nyNa!PU2M#y|i1b4/'6qOj}R'E=b{ptnE4/fsEVWYGr#We{"!2A0->3okgA(DXuuDNhKr
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC1390INData Raw: 8a 0f dc 1c 9e b2 97 c0 21 45 ce 31 b0 1b 76 9c cf 13 2a 81 7e 77 4d 99 4e 96 5c 40 8d f2 1c a3 30 4f 23 f3 59 41 12 d3 04 94 b2 28 24 96 cf 28 d2 37 ba ba 53 b3 b3 34 63 a6 e5 89 a9 04 0a 88 50 aa 10 c3 81 ee 3a 32 de 7f ca ed 77 fe 25 dd bb bf c0 cd d7 7f 86 97 53 e2 ea bd 77 a9 77 2f f8 93 bf d8 d3 7d e5 09 f7 57 6f f3 8b ff e9 df e6 d9 0f fe 82 ef fe 5f ff 3b be fe 5f ff e7 f0 de 5b e4 b1 d0 57 8b af 0f 22 50 dd 60 f1 05 1f db 86 04 f6 7e 6c 95 fe 46 f1 c7 62 5f 4b 61 ba 3f 22 75 a6 74 03 7d 4a f4 29 52 53 47 a6 42 48 c4 b4 e7 9c 4f ec 28 84 9a 39 1f 3f 63 b8 0a ec d3 81 f3 d5 1b 8c 2a 84 f2 19 5d 1d 19 18 18 45 f9 f0 ee 33 be f6 e8 2d 9e ec df e0 b3 f3 0b de 3d 5c 33 d6 2b c6 f9 9e 8f 9e 7f ca d7 df fe 2a df f8 da 37 f9 c1 f7 bf 43 fd f0 cf d9 7d fd
                                                                                                                                                                                                                                                                                    Data Ascii: !E1v*~wMN\@0O#YA($(7S4cP:2w%Sww/}Wo_;_[W"P`~lFb_Ka?"ut}J)RSGBHO(9?c*]E3-=\3+*7C}


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    129192.168.2.64985813.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:34 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 501
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 99b3acd6-c01e-0046-32fd-192db9000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221734Z-185b7d577bdxdkz6n7f63e388000000001f0000000002ee6
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    130192.168.2.64986113.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:34 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 3342
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                                    x-ms-request-id: d6ef3fde-501e-0047-54cb-19ce6c000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221734Z-185b7d577bdcmhtqq5qad662uw00000001p000000000ug3n
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    131192.168.2.64986013.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:34 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 2592
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 78f2e039-101e-005a-4502-1a882b000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221734Z-185b7d577bdwmw4ckbc4ywwmwg000000013g00000000nhzv
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    132192.168.2.649863130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC601OUTGET /b-ninjio/7.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/cpm/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:34 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 365437
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 22:22:34 GMT
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1024INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 d8 00 00 00 a0 08 06 00 00 01 a9 8f e1 55 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 04 d8 a0 03 00 04 00 00 00 01 00 00 00 a0 00 00 00 00 2e e0 4f 62 00 00 40 00 49 44 41 54 78 01 94 bd 05 bc 5d d5 d1 b8 3d e7 dc 1b 37 e2 06 81 a0 05 5e 20 21 24 38 34 48 8b 34 85 02 85 42 8b bb b7 05 4a 4b 71 29 ae 05 82 bb bb bb 3b 41 12 34 58 82 c5 dd f5 de 73 be e7 99 7d 4e a0 af fc 7e ff 6f dd bb cf de 7b e9 ac 59 b3 66 cd cc 92 5d 9a fb d8 2d d5 6a 65 71 94 5a b7 8e 52 ab 76 51 5d ba 20 4a 6d 3b 46 a9 45 63 44 b5 1a d1 d0 22 a2 d4 10 51 e6 d9
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRUsRGBDeXIfMM*i.Ob@IDATx]=7^ !$84H4BJKq);A4Xs}N~o{Yf]-jeqZRvQ] Jm;FEcD"Q
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1390INData Raw: 4b 6b fe e2 d1 92 f8 5f 46 70 49 fc be 17 2e 3b 41 3d dc a8 09 6c 26 f1 25 6e 81 c0 66 cf 59 10 3f 8e 9f 16 47 ff f5 9a e8 d8 1a ae f5 ec 11 d1 b1 df 9e d1 e6 eb 37 63 f5 01 07 c6 c4 b1 6f c5 fa fd 3a 44 ef dd 6f ab e5 fa d3 4d 6c d7 5d 0d 9a 5a dd 8b 32 24 38 e9 b3 cc 8f 71 8d 23 e6 ea d7 52 60 68 43 b8 44 4a ad 93 f0 84 bd 20 c0 82 c8 f4 9f 61 3c fc 17 72 97 f8 ca b1 74 51 94 5b da e0 30 4b 1a b0 32 7f 56 54 17 2f e4 99 ac 1b b9 2c 55 e4 25 77 13 03 f8 71 4b 22 6b 04 94 1c 52 f5 30 9e 8d eb a3 60 e1 64 13 3a f3 a0 c0 7c 6f 06 24 bd b3 51 00 41 82 34 4c a2 85 ab 95 5b 42 f0 0c 99 c9 d1 88 28 37 ab e6 b0 48 9e 12 4d 12 10 e9 33 1f de 0b ac 14 e9 f5 13 38 1b 14 22 ab 96 e1 72 0e c7 72 47 1b 34 cb c0 5f 42 74 98 00 7e ab 56 f8 93 17 70 88 be ca 22 86 48 40
                                                                                                                                                                                                                                                                                    Data Ascii: Kk_FpI.;A=l&%nfY?G7co:DoMl]Z2$8q#R`hCDJ a<rtQ[0K2VT/,U%wqK"kR0`d:|o$QA4L[B(7HM38"rrG4_Bt~Vp"H@
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1390INData Raw: 61 9a 36 67 71 74 ec d0 31 76 fe fd ef e3 d5 51 9f c4 35 37 de 4d ac 88 13 f6 da 20 8e b8 ec 8d 7c 5e 77 ed d5 93 20 93 28 f1 91 4b f2 9b 75 36 7f 40 c8 6b d0 b8 69 39 1c b7 d8 78 b3 b8 75 97 9d 92 33 f5 69 44 ab 24 fe 64 da 77 12 b8 9c 4c 7d 4c 2f df 2d 89 1f 2e f9 86 9c 6d 3a f0 b7 e6 4e df 49 d7 44 70 27 ae c5 a4 95 45 94 e6 3c 72 43 b5 8c d9 a3 9a aa 17 a9 4c 49 af 2e 71 4f 2d 55 82 71 88 32 63 65 8f 96 84 e7 f0 59 0c 6f 49 78 6a 91 72 0c 09 32 91 cb dd 6e ce cd b4 29 1e c2 bd 52 76 b1 9e 14 9e 80 0a b0 c3 22 dd bf 22 37 d1 04 d2 c8 90 05 92 73 f8 74 38 03 78 7e c8 9b 72 2d 1f 4e 54 5d 34 8f 74 f4 41 89 93 a0 7c 6f 20 5d 12 32 7d 8b e1 33 65 29 60 52 96 2a 63 d2 29 38 1a 66 0a 65 52 cc 25 65 88 b9 ba 78 7e 54 66 cf 72 0c 02 4c de 97 68 e6 00 fd f3 e6
                                                                                                                                                                                                                                                                                    Data Ascii: a6gqt1vQ57M |^w (Ku6@ki9xu3iD$dwL}L/-.m:NIDp'E<rCLI.qO-Uq2ceYoIxjr2n)Rv""7st8x~r-NT]4tA|o ]2}3e)`R*c)8feR%ex~TfrLh
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1390INData Raw: 38 4c 0e 9d 00 29 d1 a9 3d 96 d0 34 2b 8b e6 24 11 88 fc 1c da 01 dc 61 7a f1 37 ef c3 8d fa 46 43 bb 0e 70 14 38 90 a4 49 1e 4d b0 f2 c6 6e 7d 20 4e b8 8f ca 40 8e b8 10 24 65 a7 19 42 25 dd a1 1e 5b 58 d3 ac c9 94 d5 22 1a 5a 77 c0 e2 8f 21 9b 7e d7 f4 e3 d8 68 ec b9 02 79 51 be c3 9d 43 2a c3 a9 9c b8 32 77 36 7e c0 3a 7b 46 c1 d5 3a d1 31 27 4d 81 93 32 a4 cf 42 a1 01 5f 99 c6 be bc 08 62 62 28 ad d0 29 73 16 44 2e c6 5f 86 a3 35 a7 a1 97 06 48 c2 ab dd ad a3 d2 99 77 39 df 7f 0e a1 92 48 c4 31 6b f6 8f 33 3e 1d 13 03 bf 9b 96 e6 0e ed 6b 67 1f b4 49 1c 7f c1 b5 19 fe f3 9f 7b 1e 78 32 fe b0 db 8e 68 92 ed a2 4f ef 35 98 24 59 1a 5f c2 d5 92 8f 41 18 3a 89 cd 27 ad fd 92 df 7c ca de 78 c2 cc 38 ab 4b fb 38 65 c6 bc f8 77 b7 e5 e2 e8 69 b3 62 ec 55 57
                                                                                                                                                                                                                                                                                    Data Ascii: 8L)=4+$az7FCp8IMn} N@$eB%[X"Zw!~hyQC*2w6~:{F:1'M2B_bb()sD._5Hw9H1k3>kgI{x2hO5$Y_A:'|x8K8ewibUW
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1390INData Raw: 5b 63 cc c0 03 33 4f 9b a8 3e 7c 4a 0c b6 88 7e 14 91 4d 37 05 38 de 66 2e 78 f5 3f ee 1d 7b 22 9f dd da a3 73 f4 47 e9 5a 4c bb 9b ce e9 a7 c5 10 52 9a 31 48 e3 64 bd f2 db 1c c1 e7 bd 33 34 32 11 3c 36 41 1f 3d b9 e4 6a ad e0 6a df 53 4f 84 25 f8 49 af 9e d1 72 d5 55 a3 d4 a9 5b 6a 67 4b 46 7f 16 cd b3 a6 27 08 ae c6 d0 a5 02 2b 02 9c 65 30 57 09 4d 22 f2 9e ab 2e e0 76 20 12 15 2e 09 30 89 87 e8 60 38 91 a9 51 54 ac 69 40 15 e1 69 12 00 00 91 2a 8e 53 eb 14 f1 ca 3e c8 71 39 9e 40 4c 7f bb e9 6d 84 ff 16 08 ec d3 a2 69 e6 e4 68 d1 93 a1 be f5 72 94 d9 1c 03 b7 39 3a 46 7f 3d 21 8e 3d e3 46 d2 d1 88 ce a5 d2 4f 2b d8 ef 1c 4e 6f bc ff c5 68 9a 3e 2e 09 bd c2 6c c2 d1 67 de 92 44 a8 26 db 3c 7b 6a ac 44 ef ad ce 9b 07 57 17 2e 14 14 ea 55 6e d3 1e c2 6a
                                                                                                                                                                                                                                                                                    Data Ascii: [c3O>|J~M78f.x?{"sGZLR1Hd342<6A=jjSO%IrU[jgKF'+e0WM".v .0`8QTi@i*S>q9@Lmihr9:F=!=FO+Noh>.lgD&<{jDW.Unj
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1390INData Raw: 6d 82 48 6d 7a ca 6f 46 f3 0d 35 75 c7 79 91 e6 84 7c a2 04 a2 00 dc ca 0c 88 b3 15 43 0e 61 ce 7f 56 30 79 28 ab 95 21 18 39 88 c4 23 aa 7d 94 a3 fb a0 39 c4 f7 e2 b5 08 33 16 d8 2b f0 c5 cd 51 b9 ee d6 fa 76 5a 74 b9 70 74 b4 e9 dc 3b 7a af f5 cb e8 d0 a3 3f f7 cd 63 f0 9e e7 44 ef 0e e5 b8 e1 ba db 33 ea 3e 6b 7c 13 17 ec 39 38 5e 7b e4 a1 b8 f4 dc 7b a3 1b 9a aa 33 00 f3 e6 2e 00 d7 99 7b 12 b4 1a aa 6f 16 61 2b e6 20 83 8f 04 54 27 34 5a 99 49 22 cc 1c c8 ee 5b b6 69 19 1b a2 81 df dd b3 6b 7c 31 61 62 4c a3 7e b3 a8 43 3b e4 d6 eb 31 7b f8 7e 4a 8f ee 31 89 fb ef df 79 3b 86 5d 71 39 f5 b3 82 6a a5 45 45 2c 6f 3c 1d 6b 36 25 94 a6 5e 7c 52 b5 8c 49 b8 a1 7b 8f 68 82 4a ab 34 ac 3d 6f e9 e2 72 b4 5d a3 3b 48 5c 04 97 1b 40 63 9a 09 29 5d 19 a1 89 c1
                                                                                                                                                                                                                                                                                    Data Ascii: mHmzoF5uy|CaV0y(!9#}93+QvZtpt;z?cD3>k|98^{{3.{oa+ T'4ZI"[ik|1abL~C;1{~J1y;]q9jEE,o<k6%^|RI{hJ4=or];H\@c)]
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1390INData Raw: 60 e1 6a 9b c6 4e e7 bc 19 3b fe fd b1 22 72 ed f7 bb 5a c7 b4 69 ac 3c 90 e6 65 0d c1 40 12 1b 58 c7 af 28 5f e2 d2 59 64 ca 62 f8 4b 54 1a 99 14 d5 1d 9a 61 51 19 cb e1 d4 3c 25 f5 3a 86 e9 7a 0c b1 c5 f2 22 d6 da d0 4c 9d ba 52 71 18 a1 f2 12 c2 ba 43 98 46 dd 82 20 cc 89 a4 f6 32 21 94 e0 24 00 b3 93 53 d5 10 9b a0 5a d8 b2 0b 30 7c 96 10 4c 67 dc 4c 27 40 c9 94 0b 3f 89 c2 70 89 d0 70 1b 82 ff 1c 3e 85 a7 56 81 bc 27 0c 72 08 e3 72 a5 92 21 f7 23 0f b8 06 5d 9a bc 4d 4c 19 e6 a3 62 e3 b3 1a b2 e5 d3 51 6c c4 b4 1d 8a 74 8b a3 6e 29 3f 39 cc 4a 48 2c 04 70 b9 12 21 64 55 c0 5d 10 28 68 47 50 4e e2 72 78 55 81 d0 b8 0b be aa ce c3 42 64 89 27 8a ab c8 d1 66 43 a4 49 54 c0 41 fd b0 73 27 7a 13 8f 75 8e 65 bd 25 a0 7c 2f 08 2d 07 00 93 14 10 e4 9d c7 a2
                                                                                                                                                                                                                                                                                    Data Ascii: `jN;"rZi<e@X(_YdbKTaQ<%:z"LRqCF 2!$SZ0|LgL'@?pp>V'rr!#]MLbQltn)?9JH,p!dU](hGPNrxUBd'fCITAs'zue%|/-
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1390INData Raw: e8 20 e3 27 30 67 49 1e 36 ca a6 3b 1e 13 a3 47 7d 54 0c 75 0e 7b e4 eb a6 eb 49 13 26 47 6b 96 bd b7 6e 51 8e d3 2f bf 97 0c e1 5a d4 b9 dc 7e 39 38 79 1b 56 b3 b6 8f ed 8e b8 24 06 1d 78 7e 6c 70 24 46 49 95 05 76 c1 bb 07 a3 99 75 6c 6b f4 ed 1a ed 30 70 ee b4 4e 3f cc 2f 12 e8 c2 d8 f8 ea 17 e2 f5 9d d6 89 e9 33 e7 c4 7c e2 77 00 be 06 aa f1 f0 8f 73 72 a2 65 8d 0e 0d 8c ac 10 0d 46 27 b9 70 4b 70 25 8c eb b3 12 71 eb 2f 17 c5 56 df 2c 8d 1e 0c bd eb b7 61 35 c8 0f 70 13 ea fe ef 6e 10 31 71 52 8e 2c b0 95 d5 17 bd 72 34 9d 6b ce fe 74 fc 39 71 f2 de db c4 cd b7 bf 18 bf 39 f1 d1 b8 e2 bc e1 31 fc a2 1b 62 cc d4 a9 71 d2 85 77 65 bc 79 0b a0 62 9c 22 c9 d4 ef df 89 6f db 0c 4e a2 7c a4 97 93 4c 89 b2 6c 2a fb 2a b5 cd dc 29 99 61 f0 27 f7 05 0a d5 33
                                                                                                                                                                                                                                                                                    Data Ascii: '0gI6;G}Tu{I&GknQ/Z~98yV$x~lp$FIvulk0pN?/3|wsreF'pKp%q/V,a5pn1qR,r4kt9q91bqweyb"oN|Ll**)a'3
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1390INData Raw: da e4 ab 2e 8b 5d c6 4f 8f 05 53 a7 c4 65 2c 2d 3a 70 cc 0f a9 59 0a 7b 33 ed aa cc b6 1c 44 d6 9d bb 60 3a 8d 35 e2 92 8b 93 17 74 06 e7 9d 78 37 ee b1 9f 7d 1a b3 68 6c 61 af 6b a0 9d f0 d7 d6 d6 89 78 a5 39 0f 5d 5b 6d 9e 35 25 ca 5d 7b 30 e5 c2 f0 c5 84 79 fb 73 2e 2d 96 83 bb 52 f7 67 6e c1 f9 67 53 7b 36 bc d4 f6 20 18 54 df 7b 30 ea a5 6b 62 f8 ad 4f c4 e1 fb ee 98 c4 36 f2 e5 eb 92 e3 0c dc f2 a0 18 f9 d2 70 90 cc 3e 84 6d 8f 22 fe b5 05 41 6e 79 48 8c 7a e9 2a 90 0d 17 c3 a4 92 f3 94 ad 98 82 52 eb 55 08 77 5d 99 a8 70 4c 13 43 3a 2b 3a f5 3b 36 18 17 f2 96 d3 55 72 42 87 68 89 c7 b4 ca 6a 9e a1 e3 04 bd 6b dc 9a 59 31 d2 d0 8e 25 e3 70 bc aa 43 21 13 f5 b9 ba 03 ed b6 a2 c0 cf 4c 81 5a 9b 5c 2c 51 e6 d0 49 e3 57 9d 47 65 28 b5 23 56 18 36 cb cb
                                                                                                                                                                                                                                                                                    Data Ascii: .]OSe,-:pY{3D`:5tx7}hlakx9][m5%]{0ys.-RgngS{6 T{0kbO6p>m"AnyHz*RUw]pLC:+:;6UrBhjkY1%pC!LZ\,QIWGe(#V6
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1390INData Raw: f2 6b 52 91 d3 4f 10 70 65 26 0b 04 d1 50 1b bb 77 cd 85 93 65 86 12 8f 59 b0 12 95 e9 dc e1 5c 09 9b fb 13 72 69 11 04 03 31 3a 44 5a c7 0a 77 97 19 69 73 83 2f 82 36 38 23 fe cb 86 56 09 0b bf 44 13 f1 52 36 4b 22 33 4e 41 60 e2 c7 41 8a da 25 a1 19 c7 e7 b1 7f de 32 4e bd f7 f3 d8 73 f7 2d e3 d0 f5 5a c6 95 73 f7 8d 91 6f 3c 1f ab cd fb 3e 6e 7e ec b1 78 77 d4 28 ce e1 40 16 b6 82 b8 25 f3 3e 8b b1 9b 1c 16 6d c5 0f 7e 79 e1 6f 5e 40 b0 8c c8 e0 e5 59 ce 7b ec 1a 3b 7c aa 75 8d b8 b1 c7 72 10 18 34 40 1b 3b 50 2f 60 79 fe 0c 18 90 4b 88 16 c3 70 1a c9 73 1e f0 3a 3c 3b 8b 30 ec 96 db e2 d1 fd f7 cf 3c 5b d1 26 2e 0b 77 16 a2 01 9f 6f a8 0f c2 0a 24 b5 7c 6f 08 89 fd 7e 2b f5 8f e6 c9 e3 d8 01 ce 94 69 2e e7 a1 04 bb 82 88 90 83 24 a1 f1 2e 96 04 17 6a
                                                                                                                                                                                                                                                                                    Data Ascii: kROpe&PweY\ri1:DZwis/68#VDR6K"3NA`A%2Ns-Zso<>n~xw(@%>m~yo^@Y{;|ur4@;P/`yKps:<;0<[&.wo$|o~+i.$.j


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    133192.168.2.649865130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC604OUTGET /b-constella/9.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/cpm/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:34 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 132994
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 22:22:34 GMT
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1024INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4f 00 00 01 2c 08 06 00 00 00 43 ad 31 06 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRO,C1gAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1390INData Raw: a5 9f 32 42 99 a0 aa 51 cd a9 9e d4 08 aa 88 3a 9f 5a 49 6d a0 76 50 2f 53 87 a9 13 34 75 9a 25 cd 9b 16 43 cb a4 2d a3 d5 d0 9a 69 67 69 f7 68 2f e9 74 ba 09 dd 83 1e 45 97 d0 97 d2 6b e8 07 e9 e7 e9 83 f4 77 0c 0d 86 0d 83 c7 48 62 28 19 6b 19 7b 19 a7 18 b7 19 2f 99 4c a6 05 d3 97 99 c8 54 30 d7 32 1b 99 67 98 0f 98 6f 55 58 2a f6 2a 7c 15 91 ca 12 95 3a 95 56 95 7e 95 e7 aa 54 55 73 55 3f d5 79 aa 0b 54 ab 55 0f ab 5e 56 7d a6 46 55 b3 50 e3 a9 09 d4 16 ab d5 a9 1d 55 bb a9 36 ae ce 52 77 52 8f 50 cf 51 5f a3 be 5f fd 82 fa 63 0d b2 86 85 46 a0 86 48 a3 54 63 b7 c6 19 8d 21 16 c6 32 65 f1 58 42 d6 72 56 03 eb 2c 6b 98 4d 62 5b b2 f9 ec 4c 76 05 fb 1b 76 2f 7b 4c 53 43 73 aa 66 ac 66 91 66 9d e6 71 cd 01 0e c6 b1 e0 f0 39 d9 9c 4a ce 21 ce 0d ce 7b 2d
                                                                                                                                                                                                                                                                                    Data Ascii: 2BQ:ZImvP/S4u%C-igih/tEkwHb(k{/LT02goUX**|:V~TUsU?yTU^V}FUPU6RwRPQ__cFHTc!2eXBrV,kMb[Lvv/{LSCsfffq9J!{-
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1390INData Raw: a0 9d 28 3d f1 f9 e4 82 93 e3 a7 64 a7 9e 9d 4e 3f 3d d4 99 dc 79 f7 4c fc 99 6b 5d 51 5d bd 67 43 cf 9e 3f 17 74 ee 4c b7 5f f7 c9 f3 de e7 8f 5d f0 bc 70 f4 22 f7 62 db 25 b7 4b ad 3d ae 3d 47 7e 70 fd e1 48 af 5b 6f eb 65 f7 cb ed 57 3c ae 74 f4 4d eb 3b d1 ef d3 7f fa 6a c0 d5 73 d7 f8 d7 2e 5d 9f 79 bd ef c6 ec 1b b7 6e 26 dd 1c b8 25 ba f5 f8 76 f6 ed 17 77 0a ee 4c dc 5d 7a 8f 78 af fc be da fd ea 07 fa 0f ea 7f b4 fe b1 65 c0 6d e0 f8 60 c0 60 cf c3 59 0f ef 0e 09 87 9e fe 94 ff d3 87 e1 d2 47 cc 47 d5 23 46 23 8d 8f 9d 1f 1f 1b 0d 1a bd f2 64 ce 93 e1 a7 b2 a7 13 cf ca 7e 56 ff 79 eb 73 ab e7 df fd e2 fb 4b cf 58 fc d8 f0 0b f9 8b cf bf ae 79 a9 f3 72 ef ab a9 af 3a c7 23 c7 1f bc ce 79 3d f1 a6 fc ad ce db 7d ef b8 ef ba df c7 bd 1f 99 28 fc 40
                                                                                                                                                                                                                                                                                    Data Ascii: (=dN?=yLk]Q]gC?tL_]p"b%K==G~pH[oeW<tM;js.]yn&%vwL]zxem``YGG#F#d~VysKXyr:#y=}(@
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1390INData Raw: ba 0c 2c fd d4 0c c9 7f ff b0 4c e7 5a 07 38 53 31 7d 52 2d 42 76 68 b8 4b 84 ff 8c 72 3b f2 3f 84 f2 94 c2 6b 8d a7 8d 24 60 11 0e c5 3a d7 82 56 cd 7b 6c 74 9f 32 6f c0 e7 cd 20 2a c8 f3 ff c0 82 98 4b 8e 24 67 c0 8c a4 6f 4d 92 8e 92 32 55 91 00 28 68 86 8c d7 98 00 5e bc dc 96 cb db 09 4f 77 60 7a 2d 24 a6 45 75 cd a2 c8 d8 29 bd 02 55 25 89 a4 98 24 29 20 a1 f4 9b 94 c7 6d ba d9 d7 58 57 73 f5 0f b5 86 45 51 5a b5 f2 d0 ef 59 ee d3 3a f9 7d f4 d4 cf dc 33 0d 9d 27 52 e4 ed cb 93 33 26 ff 53 41 34 3d 83 06 aa e3 49 a5 63 8c f5 d2 f6 62 76 93 2a 2f af f4 c4 72 a6 a6 4d 26 05 b6 1e 87 99 8b ac 39 65 2d a8 43 5d 59 7f 6d c8 59 2c 0a 21 67 6d f3 96 39 df 1d a0 a1 74 18 a7 75 6a 8a b6 12 c4 cb 4a cd 55 e9 06 a5 79 26 a4 5a 39 03 38 1a f4 2c f7 e8 a8 c7 a4
                                                                                                                                                                                                                                                                                    Data Ascii: ,LZ8S1}R-BvhKr;?k$`:V{lt2o *K$goM2U(h^Ow`z-$Eu)U%$) mXWsEQZY:}3'R3&SA4=Icbv*/rM&9e-C]YmY,!gm9tujJUy&Z98,
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1390INData Raw: b0 dc 26 fe e8 10 55 42 1a 9d 67 5a 1c 48 fc e8 a9 d5 a3 d1 42 e4 89 4b 28 78 d6 8f 01 95 99 8f fe 1a 97 67 52 95 e7 c4 07 e8 e7 dc 72 01 38 2d 1d 66 1f 7d 8c 94 6e a0 74 7b d4 1a ad 35 d2 f4 fe ba 69 34 22 9e f6 5f 87 e7 bf 33 2d ec 8e a9 02 35 c3 c7 b1 ba f5 0b 9c 0b c2 f6 4b 05 49 5e f8 8c 00 ef a5 25 01 29 40 14 00 2c 84 e8 e9 f4 c0 31 2f 4b 7f 84 64 79 48 f3 46 02 7a 67 9d e9 2e 12 5a 7d e6 82 9a e1 38 4d 6a 02 6a 83 c8 84 4b 71 36 05 43 ac 91 b6 c9 9d 87 76 c8 14 70 b5 fd 1c 2f 6e cb 59 86 19 f6 6c 7b 36 e7 a4 91 3e 7e 88 f0 d6 d4 34 3e ab 82 a6 1e 26 b1 ea 5a c9 34 48 99 7e f8 f8 9b a5 06 15 2d 54 03 29 74 6a b4 79 3b e9 0d e4 5f 33 4b 17 20 5d 6e b4 68 11 ce e1 3e c9 31 75 31 1b 39 ae dd a8 4c c7 33 f5 c9 99 45 e9 c1 92 b7 31 34 10 2a 4a a2 5f 49
                                                                                                                                                                                                                                                                                    Data Ascii: &UBgZHBK(xgRr8-f}nt{5i4"_3-5KI^%)@,1/KdyHFzg.Z}8MjjKq6Cvp/nYl{6>~4>&Z4H~-T)tjy;_3K ]nh>1u19L3E14*J_I
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1390INData Raw: 68 ec 5c 40 3d df 95 0e 1d 78 e0 81 38 ff fc df 80 07 c9 d1 38 21 04 ce 38 e3 0c dc 7a cb ad 60 8c 83 31 63 17 97 ad d7 d0 a1 43 71 f3 cd 37 e1 53 9f da cc 4b f7 e9 67 9e c1 91 93 8f 44 5f a5 02 46 ac 31 00 b5 65 6d 3c e8 c7 49 79 b0 f2 b1 52 ad 13 4f 69 69 ac 3f 76 71 85 b3 53 a7 eb 3a 13 b1 83 43 a8 eb 7c 59 09 32 ae a8 dd 70 00 52 c6 68 19 b6 11 a2 4a 1f aa dd ed 20 56 d2 86 42 64 ff 95 52 e8 05 5a 78 63 2d 69 6f 0d 8a 5a 1c 57 4e c3 85 06 4f b7 3e 7a 13 c9 56 d5 35 86 5f 7b 32 ec 93 29 55 51 18 38 21 fa 3b 66 cc a2 92 86 bf 5c e4 b1 0d a5 be e4 9c 6d 4f 8a b3 ee 76 8d 5d f1 bb 1e b9 65 48 37 8d fb 01 7c 2f d6 05 30 5a b3 0e e4 8d 1c 25 d6 4b 1b 4f a6 9a c4 e5 d1 2d 77 91 73 86 db 94 6a d4 a8 91 f8 e5 af 7e e1 01 27 00 30 c6 f0 f3 9f ff 1c eb 6f b0 3e
                                                                                                                                                                                                                                                                                    Data Ascii: h\@=x88!8z`1cCq7SKgD_F1em<IyROii?vqS:C|Y2pRhJ VBdRZxc-ioZWNO>zV5_{2)UQ8!;f\mOv]eH7|/0Z%KO-wsj~'0o>
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1390INData Raw: fe e7 7f 7e 80 c1 83 07 03 00 96 2e 5d 8a b3 7e 78 16 fe 31 77 2e c2 20 04 23 67 df cf 29 b1 57 3a 29 71 ea a9 a7 e0 7b df 3b b1 4e 7d 7d 2a 95 4a f8 fe f7 4f c3 4e 3b ed 88 63 8f fd 0e 2a 95 0a 18 92 dd 7d bb 78 99 c5 cc 08 2a ee 7a 9b 2a 8f 6d d1 1c a1 26 13 e8 63 00 58 29 25 8e 3f fe 38 ec b2 cb 2e f6 d9 b1 c7 1c 87 f7 df 7f 1f 8c e7 2f 76 19 6a b4 fc 04 c8 38 1b 28 8e 63 08 29 41 52 7a e3 02 50 0b 67 2c 62 08 09 30 52 f7 b7 0b 29 50 6e 1d 0a 0e 09 11 f5 80 31 6e 8b e1 2e ab 09 0b e2 d6 81 59 83 78 7b 0e 5e 1a f9 d3 00 27 b3 31 01 52 e5 b2 15 cc 9a 14 ca 14 87 98 26 33 3c f2 d6 d0 7a 1c 69 23 54 38 b3 0b 24 c6 81 90 d5 79 1a a3 56 0b a2 e9 dc d7 8a e3 cc 36 07 e9 3c 6a 15 9e cc 4c 94 4e fe 69 23 c8 7a 54 28 e6 e7 89 ef f5 28 cb 29 4b 48 6c bc d1 46 d8
                                                                                                                                                                                                                                                                                    Data Ascii: ~.]~x1w. #g)W:)q{;N}}*JON;c*}x*z*m&cX)%?8./vj8(c)ARzPg,b0R)Pn1n.Yx{^'1R&3<zi#T8$yV6<jLNi#zT(()KHlF
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1390INData Raw: 81 11 23 47 e2 98 69 d3 b0 f7 e7 f7 c6 d8 b1 63 20 a5 c4 3b ef bc 83 07 ff fe 20 ae bd ee 0f 58 b9 62 85 da 74 33 6d a3 d3 0b 82 00 07 1c b0 3f be b8 cf 17 f1 99 cf 6c 81 e1 c3 87 23 08 02 ac 59 b3 06 ef be fb 1e 5e 78 e1 79 dc 71 c7 1d 98 37 ef 9f 20 a1 c0 e3 b3 5b 6e 89 29 53 8e 84 84 c4 a6 9b fa 07 13 8e 3d f6 58 1c 70 c0 01 20 62 98 33 67 0e ee ba eb 2e c0 d1 fd 36 b7 34 61 f2 e4 c9 38 e0 80 fd b1 e5 96 5b 7a 71 df 7d f7 5d fc ed 6f 7f c7 55 57 5d 85 25 4b da 13 2e df d5 67 f4 97 74 fb 49 a1 60 a8 54 6e c1 b0 61 83 71 c8 57 bf 80 3d f7 dc 03 9b 6e b6 29 06 0f 1e 8c 50 d7 f9 9d 77 de c5 0b 2f be 80 db 6e bb 13 ff 7c f9 15 18 f3 77 46 4c 83 94 52 47 18 30 4e e6 8a 6b 3c c5 d4 49 26 11 3b 45 ce 17 d9 bd a2 02 b6 ae c5 43 b5 80 b7 74 db a9 61 a8 6c 50 37
                                                                                                                                                                                                                                                                                    Data Ascii: #Gic ; Xbt3m?l#Y^xyq7 [n)S=Xp b3g.64a8[zq}]oUW]%K.gtI`TnaqW=n)Pw/n|wFLRG0Nk<I&;ECtalP7
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1390INData Raw: b9 a1 5c d2 19 7b 50 17 69 6c c1 60 37 30 2d 18 39 1c 89 79 96 ca a9 e8 49 3a f8 5a b2 5f 0d a5 21 61 8a 4f 4e 59 52 20 84 d4 ed 99 69 16 d6 dd 99 56 cf 52 72 a2 eb 18 73 5d d4 aa 0e 49 57 79 e2 54 8c d2 c8 9a bb 0a 38 9d e7 bd 73 1e 78 c7 84 dc 8c 73 b4 28 0c 78 67 d1 3b f8 ce 77 8e c7 45 17 cd f0 8c ce e7 cc 99 83 13 4f 38 11 9c f3 44 9c d4 ab 76 32 dc 08 20 c2 e9 3f f8 1f 34 35 35 61 ef bd 3f 67 e3 af 5c b9 12 df 3b e9 24 bc f9 e6 5b 08 c2 d0 03 a6 64 6f d3 a9 63 81 5a 48 42 62 d4 a8 91 5e 75 db db db b5 0e 96 8a 81 d9 6d 1e 22 05 b2 9c 00 c9 6d 7e 26 ff b3 7e 74 06 02 c7 f1 c9 a2 45 8b f0 d5 af 7d 0d 1f 2c fe 40 59 03 10 c3 55 57 5e 85 43 0e 39 18 bf fd ed 6f 6d 5d b6 d8 62 0b 1c 76 d8 a1 b8 e9 e6 9b 0b 65 a5 ae ae 2e 7c e3 1b df c0 b3 cf 3e 6b 0f 13
                                                                                                                                                                                                                                                                                    Data Ascii: \{Pil`70-9yI:Z_!aONYR iVRrs]IWyT8sxs(xg;wEO8Dv2 ?455a?g\;$[docZHBb^um"m~&~tE},@YUW^C9om]bve.|>k
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1390INData Raw: 6b 4e ad dc 54 c2 35 b3 ae ce 38 f6 18 3f 7e 3c ae bd 6e 16 fe eb f3 5f 40 5f a5 02 d2 7a 45 a6 46 32 00 b2 a0 73 dc 71 c7 61 ca 94 23 bd f8 41 10 e0 07 3f 38 1d 8b 16 2d c2 dd 77 dd 03 ce 38 c0 29 b7 aa 4b db 97 62 a3 8d 36 b2 bf d7 5b 6f 3d 5b 7e 7b f8 4a 1a 5f 3d 7e 15 13 32 47 4f 13 95 81 84 c4 46 1b 8d f5 42 cd 9b 37 2f 01 21 c7 c9 33 40 60 2c eb 28 25 0c 43 ac bf c1 fa 5a bf e8 83 fc ea d5 ab d1 b5 7a 35 4a 61 59 6d 6a 79 ee d7 72 c6 84 2e f3 1d 77 dc 81 13 4e 3c c1 3b 21 b5 f7 de 7b 63 ef bd f7 06 a0 16 93 b7 df 5e 88 e7 9e 7b 16 0f dc ff 37 3c f2 c8 23 88 a2 58 1d bb d4 26 61 f6 58 b0 47 04 e3 14 c3 48 1f 23 47 8e f2 42 dc 72 cb 2d d9 72 d5 a0 0d c7 6c 88 e5 2b 56 80 0f e8 5a ef 44 47 19 96 cb 08 a4 c4 7f ed 75 20 f6 de fb f3 f8 cc 67 3e 83 8d 37
                                                                                                                                                                                                                                                                                    Data Ascii: kNT58?~<n_@_zEF2sqa#A?8-w8)Kb6[o=[~{J_=~2GOFB7/!3@`,(%CZz5JaYmjyr.wN<;!{c^{7<#X&aXGH#GBr-rl+VZDGu g>7


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    134192.168.2.649864130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC665OUTGET /wp-content/uploads/2021/03/kos-27-03-2021.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/cpm/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    If-None-Match: "6064ca32-14826"
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC298INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:34 GMT
                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 31 Mar 2021 19:14:58 GMT
                                                                                                                                                                                                                                                                                    ETag: "6064ca32-14826"
                                                                                                                                                                                                                                                                                    Vary: Referer
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=8640000
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    135192.168.2.649866130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC634OUTGET /wp-content/uploads/wpcf7_captcha/3045676498.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/cpm/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC217INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:34 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                    Content-Length: 548
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC548INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20
                                                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    136192.168.2.649868130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC669OUTGET /wp-content/uploads/2017/06/computered-580x389.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://krebsonsecurity.com/cpm/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    If-None-Match: "594bb8eb-4199b"
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC298INHTTP/1.1 304 Not Modified
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:34 GMT
                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 22 Jun 2017 12:32:43 GMT
                                                                                                                                                                                                                                                                                    ETag: "594bb8eb-4199b"
                                                                                                                                                                                                                                                                                    Vary: Referer
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Cache-Control: public,max-age=8640000
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    137192.168.2.64986713.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:34 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1393
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 05161790-801e-002a-4e75-1a31dc000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221734Z-185b7d577bdfbqmxp7sbqeum4w00000001gg00000000xmry
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:34 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    138192.168.2.64987013.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:35 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1356
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                                                    x-ms-request-id: e1efcfd0-901e-0048-4204-1ab800000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221735Z-185b7d577bdcmhtqq5qad662uw00000001tg000000002y52
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    139192.168.2.64987113.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:35 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1393
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                                                    x-ms-request-id: e0a8bc36-801e-00ac-722f-1afd65000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221735Z-185b7d577bdpw7zm61hgr6fwxc00000001tg000000002u14
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    140192.168.2.64987213.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:35 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1356
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                                                    x-ms-request-id: eb55612a-501e-007b-0861-1a5ba2000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221735Z-185b7d577bdwr75vm8x5tbp6sg00000000rg000000010pzw
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    141192.168.2.64986213.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:35 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 2284
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                                                    x-ms-request-id: ddfb06e3-401e-0016-1bf9-1953e0000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221735Z-185b7d577bdchm66cr3227wnbw000000017g00000000137c
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    142192.168.2.64987313.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:35 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1395
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                                                    x-ms-request-id: c2896e6f-a01e-006f-4982-1a13cd000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221735Z-185b7d577bdwr75vm8x5tbp6sg00000000ug00000000fkhw
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    143192.168.2.64987413.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:35 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:35 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1358
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                                                    x-ms-request-id: d36f189d-001e-0014-53fa-195151000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221735Z-185b7d577bdfx2dd0gsb231cq000000001f000000000kxec
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    144192.168.2.649877130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC360OUTGET /b-constella/7.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:36 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 215043
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 22:22:36 GMT
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1024INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 d8 00 00 00 6e 08 06 00 00 00 f5 6a ae 07 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRnjgAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: a5 9f 32 42 99 a0 aa 51 cd a9 9e d4 08 aa 88 3a 9f 5a 49 6d a0 76 50 2f 53 87 a9 13 34 75 9a 25 cd 9b 16 43 cb a4 2d a3 d5 d0 9a 69 67 69 f7 68 2f e9 74 ba 09 dd 83 1e 45 97 d0 97 d2 6b e8 07 e9 e7 e9 83 f4 77 0c 0d 86 0d 83 c7 48 62 28 19 6b 19 7b 19 a7 18 b7 19 2f 99 4c a6 05 d3 97 99 c8 54 30 d7 32 1b 99 67 98 0f 98 6f 55 58 2a f6 2a 7c 15 91 ca 12 95 3a 95 56 95 7e 95 e7 aa 54 55 73 55 3f d5 79 aa 0b 54 ab 55 0f ab 5e 56 7d a6 46 55 b3 50 e3 a9 09 d4 16 ab d5 a9 1d 55 bb a9 36 ae ce 52 77 52 8f 50 cf 51 5f a3 be 5f fd 82 fa 63 0d b2 86 85 46 a0 86 48 a3 54 63 b7 c6 19 8d 21 16 c6 32 65 f1 58 42 d6 72 56 03 eb 2c 6b 98 4d 62 5b b2 f9 ec 4c 76 05 fb 1b 76 2f 7b 4c 53 43 73 aa 66 ac 66 91 66 9d e6 71 cd 01 0e c6 b1 e0 f0 39 d9 9c 4a ce 21 ce 0d ce 7b 2d
                                                                                                                                                                                                                                                                                    Data Ascii: 2BQ:ZImvP/S4u%C-igih/tEkwHb(k{/LT02goUX**|:V~TUsU?yTU^V}FUPU6RwRPQ__cFHTc!2eXBrV,kMb[Lvv/{LSCsfffq9J!{-
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: a0 9d 28 3d f1 f9 e4 82 93 e3 a7 64 a7 9e 9d 4e 3f 3d d4 99 dc 79 f7 4c fc 99 6b 5d 51 5d bd 67 43 cf 9e 3f 17 74 ee 4c b7 5f f7 c9 f3 de e7 8f 5d f0 bc 70 f4 22 f7 62 db 25 b7 4b ad 3d ae 3d 47 7e 70 fd e1 48 af 5b 6f eb 65 f7 cb ed 57 3c ae 74 f4 4d eb 3b d1 ef d3 7f fa 6a c0 d5 73 d7 f8 d7 2e 5d 9f 79 bd ef c6 ec 1b b7 6e 26 dd 1c b8 25 ba f5 f8 76 f6 ed 17 77 0a ee 4c dc 5d 7a 8f 78 af fc be da fd ea 07 fa 0f ea 7f b4 fe b1 65 c0 6d e0 f8 60 c0 60 cf c3 59 0f ef 0e 09 87 9e fe 94 ff d3 87 e1 d2 47 cc 47 d5 23 46 23 8d 8f 9d 1f 1f 1b 0d 1a bd f2 64 ce 93 e1 a7 b2 a7 13 cf ca 7e 56 ff 79 eb 73 ab e7 df fd e2 fb 4b cf 58 fc d8 f0 0b f9 8b cf bf ae 79 a9 f3 72 ef ab a9 af 3a c7 23 c7 1f bc ce 79 3d f1 a6 fc ad ce db 7d ef b8 ef ba df c7 bd 1f 99 28 fc 40
                                                                                                                                                                                                                                                                                    Data Ascii: (=dN?=yLk]Q]gC?tL_]p"b%K==G~pH[oeW<tM;js.]yn&%vwL]zxem``YGG#F#d~VysKXyr:#y=}(@
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: 9e 10 02 d5 45 48 68 d2 45 74 d9 63 44 ac 6f 54 15 15 ff d7 9f 1a bc e7 aa eb 48 08 c4 10 a9 f9 4c 98 47 6e 0e d7 4c d2 71 9c ce 50 33 21 04 db 6b 05 82 08 51 01 ad 68 55 24 44 e8 07 e8 0e 94 ae 63 26 50 b0 b1 eb 50 fa 9a 09 79 46 f3 44 9d 67 24 26 76 87 2b 0e fb 2b 6a 4a 9c a7 99 17 c7 3b 4e d3 c4 3e 25 1e f5 3d 12 84 a2 d6 be aa f6 5e d9 3b a4 0b 81 2e 75 24 11 a8 d5 f4 42 84 1a 94 dc ed 60 77 c5 10 13 ea fa 98 e4 4c ad 19 11 21 76 3d 71 e8 e9 52 a2 a6 8e da 75 48 8a 8c 6a f7 e8 04 fa 5a c8 a5 72 2e ca dc a6 8e 2a 5a 0b 07 94 d8 47 fa 9b 9e b7 0f 3d 37 09 ca 3c 73 7a 7e cb a7 1f 7f c6 8f 3f be e5 38 55 f6 57 57 3c be be 66 e8 7b 6a 35 7d f7 74 3e 71 1e 47 aa eb 3a 7d 4a 0c c1 e6 84 d6 ca 28 82 a4 1e 4d 1d 12 03 43 10 a6 5c 98 e6 19 c9 99 29 17 8a 56 e6
                                                                                                                                                                                                                                                                                    Data Ascii: EHhEtcDoTHLGnLqP3!kQhU$Dc&PPyFDg$&v++jJ;N>%=^;.u$B`wL!v=qRuHjZr.*ZG=7<sz~?8UWW<f{j5}t>qG:}J(MC\)V
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: fc e6 d7 88 9f 7c 1f 89 3b d6 2d 6b 6b f3 6e 3e 89 cf e7 07 3f 35 71 d0 84 df 7a 87 55 3c ac d7 c8 46 eb f1 f3 5e 07 cc 35 e3 bd c9 d7 f5 22 16 8d f1 35 d7 3c 68 f2 6b 7e 7c dd 85 5f 70 d9 97 1c d6 f4 2d 60 f0 45 0d bb fc 4d 5c a9 5e 0d ec d7 5d de ee f9 ba 3e f2 2d 74 d3 35 8b 8a b2 ed 53 91 8b ab b7 ad b9 7c 67 b9 f8 f6 f2 b7 45 85 7f 6d 3f 89 3c 3c fb b5 2f f3 e5 c7 b2 f3 6f ee f7 97 19 98 9f e8 a2 cd ce fb 93 1e af 1d 9f 2f 3d 69 d9 f5 d7 0d f9 27 68 dd a6 4f bf 08 bc a6 cd 41 5d ef fe 70 9b 7e 45 81 11 50 7d b8 60 b6 9a c8 f6 4e 5c 5c f7 70 3e 1b b6 1a fc 0e c1 15 13 59 ce 7d 45 99 6b 73 49 da 0d 9b f2 d5 14 cb 36 26 8b 56 b4 9d e2 2e 17 1c d4 0b 6e b8 68 75 a5 28 10 62 30 1d 20 24 6a cd 50 b2 29 30 34 e5 d5 6e 28 41 90 d0 d6 4c 74 b9 62 e6 e4 aa 34
                                                                                                                                                                                                                                                                                    Data Ascii: |;-kkn>?5qzU<F^5"5<hk~|_p-`EM\^]>-t5S|gEm?<</o/=i'hOA]p~EP}`N\\p>Y}EksI6&V.nhu(b0 $jP)04n(ALtb4
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: 6d 83 53 65 ae c5 17 a6 2c 88 b6 96 4a 2e c5 94 56 32 54 a1 b8 82 27 54 6a 29 c4 6a a2 a2 fa 75 42 76 e1 1f 1c 75 2f 78 33 6c 13 70 ef 4e ad a5 61 b0 a6 f4 3a ae ac 45 89 9a 41 cc ff 10 ea 64 9e b7 98 6c f0 c7 33 a2 03 31 06 b2 0a 77 39 13 e3 8e 21 14 26 6f 59 29 4a d2 4a ae 33 65 ce d4 69 32 0f ae 64 66 ad 54 15 42 1d 09 b9 a2 69 87 06 18 10 72 ad 9c a7 19 09 1d 5d 08 c4 30 d0 1d 22 d7 c3 80 c4 c4 58 0b 60 4c c5 73 ad cc b9 22 62 e3 9c 82 81 ae 45 32 71 3a 12 ee 21 49 cf 50 76 50 7b 4e 6a de e1 49 12 19 13 fe 7b 23 21 a0 c0 ac 6b 3f 8e f3 88 54 38 a4 fd e2 15 aa 02 d9 17 85 f9 f1 21 f6 57 f4 87 9e f9 83 ef f2 fc d9 47 5c ff ca 7f c6 9b 6f bc c5 b1 16 de b8 ba 61 be ff 73 9e fd e0 07 7c 78 f3 4d 7e e5 3f f9 05 f6 8f 1e f1 dd ff e9 1f f3 87 ff c3 6f f3 ad
                                                                                                                                                                                                                                                                                    Data Ascii: mSe,J.V2T'Tj)juBvu/x3lpNa:EAdl31w9!&oY)JJ3ei2dfTBir]0"X`Ls"bE2q:!IPvP{NjI{#!k?T8!WG\oas|xM~?o
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: f6 af c6 d4 f1 e7 3a a0 12 6a 5d 74 eb 06 a8 74 da 18 8b 0e c6 e8 ca 30 2b 6a 8e 0c 13 6d ee 0e d2 a6 7e 79 9f 23 f4 17 8e dd 55 3f d9 d1 6c 5c 59 00 2e 05 7a 35 f7 9f 2e ba aa f5 d7 4c e3 3e af ac d2 ea eb 38 aa ed d3 b1 a9 04 3e 5f 95 b6 1e dd 4e f3 75 d1 40 c0 26 2e db 7e db 58 d0 8d c5 27 b0 32 40 05 6a 08 1e 25 27 84 e0 7b 98 03 22 cd 1d e4 0f b2 fd 44 4d 06 37 70 ae 6a 35 d6 9d 56 a6 5a 29 2e 7b 66 ff b7 7a 1b 68 c0 7d 03 3f d5 66 83 a8 81 b1 ad 1f ac 4f 57 bd bf f1 a4 ea d2 cf ea 80 8f 8d 49 c0 41 43 0c 34 2c 0f f4 df 85 f9 d5 74 4d ef 9b d0 fe 6a 3f 37 9d da ff 55 5d e7 07 34 dd 45 fd 94 55 ff 5c d7 ae eb 0a 9b ef ed 3e 2b e3 0c ff de c8 58 ae 77 d6 55 93 d4 ea f6 9f 47 44 b6 e8 08 71 90 b3 ed ff be 1d da 33 6a 93 46 2e 33 b4 39 58 dd 6e 63 05 d5
                                                                                                                                                                                                                                                                                    Data Ascii: :j]tt0+jm~y#U?l\Y.z5.L>8>_Nu@&.~X'2@j%'{"DM7pj5VZ).{fzh}?fOWIAC4,tMj?7U]4EU\>+XwUGDq3jF.39Xnc
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: a6 5a 78 f1 e2 33 8e f7 47 92 2a bb 94 e8 fa 1d 31 9a 7e 3c 86 c8 39 04 03 b2 62 a2 0b 81 01 a0 66 e6 d3 99 f3 38 72 ce 33 09 21 c6 c4 7e e8 79 32 74 5c 75 3d 25 1a f8 3d cd 33 1f df 1d b9 3f 9f 18 e7 99 d0 25 de 38 ec 79 e3 c9 5b 1c 86 01 11 21 d7 c2 b9 54 3e bb 1f b9 3b 8d 1c a7 09 b4 12 52 24 a4 44 17 fa c5 d8 d5 20 d4 10 29 08 a3 f7 4b ae 95 50 33 a5 5a 08 e8 2e 88 39 79 53 8f 3a a0 1b 54 99 b5 58 a8 77 b5 30 89 aa 06 71 07 9f 9b 52 ad 7f ab 08 3b 0f fd 4a 62 72 2e e8 6a 58 45 89 a4 60 f3 70 f6 d0 cb 20 4d 83 0f ae 17 1a 88 b6 c8 01 59 77 c3 a0 38 b9 73 dd 73 9b 96 13 b5 92 aa b3 d6 14 44 1b ab 6e 13 5e 28 c6 e0 08 41 08 de 1f 84 60 21 93 4e 76 c8 08 7d b0 77 a6 28 83 40 a6 5a c8 6a b5 35 18 24 22 c1 a2 5b 74 d1 35 60 76 00 b0 ad e1 80 39 83 db b6 50
                                                                                                                                                                                                                                                                                    Data Ascii: Zx3G*1~<9bf8r3!~y2t\u=%=3?%8y[!T>;R$D )KP3Z.9yS:TXw0qR;Jbr.jXE`p MYw8ssDn^(A`!Nv}w(@Zj5$"[t5`v9P
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: f4 27 7f ad 66 f8 09 cb f8 8a 2b 2c 6d 93 97 65 dc c3 72 ee 9a 53 6d d1 06 56 45 0a 56 a0 09 0c bc 71 2d a5 e5 d2 da 36 50 97 35 d8 d4 f2 36 b7 7c 7e a9 83 2e 51 90 90 20 24 93 8b 12 91 6e 87 e6 d1 00 90 a0 cc 79 a4 4e b3 1b 12 d6 ee ea fb 61 8a 03 21 1a 50 55 b5 32 4d 23 79 f6 7c 69 31 12 62 34 bd a2 ae 2f a1 cb f8 b9 99 27 d6 36 71 4f 6a ad 95 7d d7 99 01 52 0b c9 b5 27 45 d9 f7 3d a5 62 7b 70 8c fe 1e 06 0e ad 9c 8c cd 74 94 b5 17 04 d7 91 16 ba 6e 45 34 2f ea 9c aa f9 97 83 66 bf 87 dd b7 b1 73 45 56 a0 0a bf 57 f3 f6 06 59 df 47 11 72 cd 84 d4 23 a1 83 9a 57 65 16 7b bf 10 22 21 f4 94 32 41 30 f3 a4 d2 2d de 3e 09 c6 ae 33 6f 6b b5 67 10 41 92 bf 96 1b 17 b8 9e e3 a6 a8 cd 11 9b 28 ce 1b 44 58 0d 75 dd 00 db db 75 db 44 4e 68 7f 4b 0b c6 72 c5 df ef
                                                                                                                                                                                                                                                                                    Data Ascii: 'f+,merSmVEVq-6P56|~.Q $nyNa!PU2M#y|i1b4/'6qOj}R'E=b{ptnE4/fsEVWYGr#We{"!2A0->3okgA(DXuuDNhKr
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: 8a 0f dc 1c 9e b2 97 c0 21 45 ce 31 b0 1b 76 9c cf 13 2a 81 7e 77 4d 99 4e 96 5c 40 8d f2 1c a3 30 4f 23 f3 59 41 12 d3 04 94 b2 28 24 96 cf 28 d2 37 ba ba 53 b3 b3 34 63 a6 e5 89 a9 04 0a 88 50 aa 10 c3 81 ee 3a 32 de 7f ca ed 77 fe 25 dd bb bf c0 cd d7 7f 86 97 53 e2 ea bd 77 a9 77 2f f8 93 bf d8 d3 7d e5 09 f7 57 6f f3 8b ff e9 df e6 d9 0f fe 82 ef fe 5f ff 3b be fe 5f ff e7 f0 de 5b e4 b1 d0 57 8b af 0f 22 50 dd 60 f1 05 1f db 86 04 f6 7e 6c 95 fe 46 f1 c7 62 5f 4b 61 ba 3f 22 75 a6 74 03 7d 4a f4 29 52 53 47 a6 42 48 c4 b4 e7 9c 4f ec 28 84 9a 39 1f 3f 63 b8 0a ec d3 81 f3 d5 1b 8c 2a 84 f2 19 5d 1d 19 18 18 45 f9 f0 ee 33 be f6 e8 2d 9e ec df e0 b3 f3 0b de 3d 5c 33 d6 2b c6 f9 9e 8f 9e 7f ca d7 df fe 2a df f8 da 37 f9 c1 f7 bf 43 fd f0 cf d9 7d fd
                                                                                                                                                                                                                                                                                    Data Ascii: !E1v*~wMN\@0O#YA($(7S4cP:2w%Sww/}Wo_;_[W"P`~lFb_Ka?"ut}J)RSGBHO(9?c*]E3-=\3+*7C}


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    145192.168.2.649878130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC360OUTGET /b-constella/9.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:36 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 132994
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 22:22:36 GMT
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1024INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 4f 00 00 01 2c 08 06 00 00 00 43 ad 31 06 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRO,C1gAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: a5 9f 32 42 99 a0 aa 51 cd a9 9e d4 08 aa 88 3a 9f 5a 49 6d a0 76 50 2f 53 87 a9 13 34 75 9a 25 cd 9b 16 43 cb a4 2d a3 d5 d0 9a 69 67 69 f7 68 2f e9 74 ba 09 dd 83 1e 45 97 d0 97 d2 6b e8 07 e9 e7 e9 83 f4 77 0c 0d 86 0d 83 c7 48 62 28 19 6b 19 7b 19 a7 18 b7 19 2f 99 4c a6 05 d3 97 99 c8 54 30 d7 32 1b 99 67 98 0f 98 6f 55 58 2a f6 2a 7c 15 91 ca 12 95 3a 95 56 95 7e 95 e7 aa 54 55 73 55 3f d5 79 aa 0b 54 ab 55 0f ab 5e 56 7d a6 46 55 b3 50 e3 a9 09 d4 16 ab d5 a9 1d 55 bb a9 36 ae ce 52 77 52 8f 50 cf 51 5f a3 be 5f fd 82 fa 63 0d b2 86 85 46 a0 86 48 a3 54 63 b7 c6 19 8d 21 16 c6 32 65 f1 58 42 d6 72 56 03 eb 2c 6b 98 4d 62 5b b2 f9 ec 4c 76 05 fb 1b 76 2f 7b 4c 53 43 73 aa 66 ac 66 91 66 9d e6 71 cd 01 0e c6 b1 e0 f0 39 d9 9c 4a ce 21 ce 0d ce 7b 2d
                                                                                                                                                                                                                                                                                    Data Ascii: 2BQ:ZImvP/S4u%C-igih/tEkwHb(k{/LT02goUX**|:V~TUsU?yTU^V}FUPU6RwRPQ__cFHTc!2eXBrV,kMb[Lvv/{LSCsfffq9J!{-
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: a0 9d 28 3d f1 f9 e4 82 93 e3 a7 64 a7 9e 9d 4e 3f 3d d4 99 dc 79 f7 4c fc 99 6b 5d 51 5d bd 67 43 cf 9e 3f 17 74 ee 4c b7 5f f7 c9 f3 de e7 8f 5d f0 bc 70 f4 22 f7 62 db 25 b7 4b ad 3d ae 3d 47 7e 70 fd e1 48 af 5b 6f eb 65 f7 cb ed 57 3c ae 74 f4 4d eb 3b d1 ef d3 7f fa 6a c0 d5 73 d7 f8 d7 2e 5d 9f 79 bd ef c6 ec 1b b7 6e 26 dd 1c b8 25 ba f5 f8 76 f6 ed 17 77 0a ee 4c dc 5d 7a 8f 78 af fc be da fd ea 07 fa 0f ea 7f b4 fe b1 65 c0 6d e0 f8 60 c0 60 cf c3 59 0f ef 0e 09 87 9e fe 94 ff d3 87 e1 d2 47 cc 47 d5 23 46 23 8d 8f 9d 1f 1f 1b 0d 1a bd f2 64 ce 93 e1 a7 b2 a7 13 cf ca 7e 56 ff 79 eb 73 ab e7 df fd e2 fb 4b cf 58 fc d8 f0 0b f9 8b cf bf ae 79 a9 f3 72 ef ab a9 af 3a c7 23 c7 1f bc ce 79 3d f1 a6 fc ad ce db 7d ef b8 ef ba df c7 bd 1f 99 28 fc 40
                                                                                                                                                                                                                                                                                    Data Ascii: (=dN?=yLk]Q]gC?tL_]p"b%K==G~pH[oeW<tM;js.]yn&%vwL]zxem``YGG#F#d~VysKXyr:#y=}(@
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: ba 0c 2c fd d4 0c c9 7f ff b0 4c e7 5a 07 38 53 31 7d 52 2d 42 76 68 b8 4b 84 ff 8c 72 3b f2 3f 84 f2 94 c2 6b 8d a7 8d 24 60 11 0e c5 3a d7 82 56 cd 7b 6c 74 9f 32 6f c0 e7 cd 20 2a c8 f3 ff c0 82 98 4b 8e 24 67 c0 8c a4 6f 4d 92 8e 92 32 55 91 00 28 68 86 8c d7 98 00 5e bc dc 96 cb db 09 4f 77 60 7a 2d 24 a6 45 75 cd a2 c8 d8 29 bd 02 55 25 89 a4 98 24 29 20 a1 f4 9b 94 c7 6d ba d9 d7 58 57 73 f5 0f b5 86 45 51 5a b5 f2 d0 ef 59 ee d3 3a f9 7d f4 d4 cf dc 33 0d 9d 27 52 e4 ed cb 93 33 26 ff 53 41 34 3d 83 06 aa e3 49 a5 63 8c f5 d2 f6 62 76 93 2a 2f af f4 c4 72 a6 a6 4d 26 05 b6 1e 87 99 8b ac 39 65 2d a8 43 5d 59 7f 6d c8 59 2c 0a 21 67 6d f3 96 39 df 1d a0 a1 74 18 a7 75 6a 8a b6 12 c4 cb 4a cd 55 e9 06 a5 79 26 a4 5a 39 03 38 1a f4 2c f7 e8 a8 c7 a4
                                                                                                                                                                                                                                                                                    Data Ascii: ,LZ8S1}R-BvhKr;?k$`:V{lt2o *K$goM2U(h^Ow`z-$Eu)U%$) mXWsEQZY:}3'R3&SA4=Icbv*/rM&9e-C]YmY,!gm9tujJUy&Z98,
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: b0 dc 26 fe e8 10 55 42 1a 9d 67 5a 1c 48 fc e8 a9 d5 a3 d1 42 e4 89 4b 28 78 d6 8f 01 95 99 8f fe 1a 97 67 52 95 e7 c4 07 e8 e7 dc 72 01 38 2d 1d 66 1f 7d 8c 94 6e a0 74 7b d4 1a ad 35 d2 f4 fe ba 69 34 22 9e f6 5f 87 e7 bf 33 2d ec 8e a9 02 35 c3 c7 b1 ba f5 0b 9c 0b c2 f6 4b 05 49 5e f8 8c 00 ef a5 25 01 29 40 14 00 2c 84 e8 e9 f4 c0 31 2f 4b 7f 84 64 79 48 f3 46 02 7a 67 9d e9 2e 12 5a 7d e6 82 9a e1 38 4d 6a 02 6a 83 c8 84 4b 71 36 05 43 ac 91 b6 c9 9d 87 76 c8 14 70 b5 fd 1c 2f 6e cb 59 86 19 f6 6c 7b 36 e7 a4 91 3e 7e 88 f0 d6 d4 34 3e ab 82 a6 1e 26 b1 ea 5a c9 34 48 99 7e f8 f8 9b a5 06 15 2d 54 03 29 74 6a b4 79 3b e9 0d e4 5f 33 4b 17 20 5d 6e b4 68 11 ce e1 3e c9 31 75 31 1b 39 ae dd a8 4c c7 33 f5 c9 99 45 e9 c1 92 b7 31 34 10 2a 4a a2 5f 49
                                                                                                                                                                                                                                                                                    Data Ascii: &UBgZHBK(xgRr8-f}nt{5i4"_3-5KI^%)@,1/KdyHFzg.Z}8MjjKq6Cvp/nYl{6>~4>&Z4H~-T)tjy;_3K ]nh>1u19L3E14*J_I
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: 68 ec 5c 40 3d df 95 0e 1d 78 e0 81 38 ff fc df 80 07 c9 d1 38 21 04 ce 38 e3 0c dc 7a cb ad 60 8c 83 31 63 17 97 ad d7 d0 a1 43 71 f3 cd 37 e1 53 9f da cc 4b f7 e9 67 9e c1 91 93 8f 44 5f a5 02 46 ac 31 00 b5 65 6d 3c e8 c7 49 79 b0 f2 b1 52 ad 13 4f 69 69 ac 3f 76 71 85 b3 53 a7 eb 3a 13 b1 83 43 a8 eb 7c 59 09 32 ae a8 dd 70 00 52 c6 68 19 b6 11 a2 4a 1f aa dd ed 20 56 d2 86 42 64 ff 95 52 e8 05 5a 78 63 2d 69 6f 0d 8a 5a 1c 57 4e c3 85 06 4f b7 3e 7a 13 c9 56 d5 35 86 5f 7b 32 ec 93 29 55 51 18 38 21 fa 3b 66 cc a2 92 86 bf 5c e4 b1 0d a5 be e4 9c 6d 4f 8a b3 ee 76 8d 5d f1 bb 1e b9 65 48 37 8d fb 01 7c 2f d6 05 30 5a b3 0e e4 8d 1c 25 d6 4b 1b 4f a6 9a c4 e5 d1 2d 77 91 73 86 db 94 6a d4 a8 91 f8 e5 af 7e e1 01 27 00 30 c6 f0 f3 9f ff 1c eb 6f b0 3e
                                                                                                                                                                                                                                                                                    Data Ascii: h\@=x88!8z`1cCq7SKgD_F1em<IyROii?vqS:C|Y2pRhJ VBdRZxc-ioZWNO>zV5_{2)UQ8!;f\mOv]eH7|/0Z%KO-wsj~'0o>
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: fe e7 7f 7e 80 c1 83 07 03 00 96 2e 5d 8a b3 7e 78 16 fe 31 77 2e c2 20 04 23 67 df cf 29 b1 57 3a 29 71 ea a9 a7 e0 7b df 3b b1 4e 7d 7d 2a 95 4a f8 fe f7 4f c3 4e 3b ed 88 63 8f fd 0e 2a 95 0a 18 92 dd 7d bb 78 99 c5 cc 08 2a ee 7a 9b 2a 8f 6d d1 1c a1 26 13 e8 63 00 58 29 25 8e 3f fe 38 ec b2 cb 2e f6 d9 b1 c7 1c 87 f7 df 7f 1f 8c e7 2f 76 19 6a b4 fc 04 c8 38 1b 28 8e 63 08 29 41 52 7a e3 02 50 0b 67 2c 62 08 09 30 52 f7 b7 0b 29 50 6e 1d 0a 0e 09 11 f5 80 31 6e 8b e1 2e ab 09 0b e2 d6 81 59 83 78 7b 0e 5e 1a f9 d3 00 27 b3 31 01 52 e5 b2 15 cc 9a 14 ca 14 87 98 26 33 3c f2 d6 d0 7a 1c 69 23 54 38 b3 0b 24 c6 81 90 d5 79 1a a3 56 0b a2 e9 dc d7 8a e3 cc 36 07 e9 3c 6a 15 9e cc 4c 94 4e fe 69 23 c8 7a 54 28 e6 e7 89 ef f5 28 cb 29 4b 48 6c bc d1 46 d8
                                                                                                                                                                                                                                                                                    Data Ascii: ~.]~x1w. #g)W:)q{;N}}*JON;c*}x*z*m&cX)%?8./vj8(c)ARzPg,b0R)Pn1n.Yx{^'1R&3<zi#T8$yV6<jLNi#zT(()KHlF
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: 81 11 23 47 e2 98 69 d3 b0 f7 e7 f7 c6 d8 b1 63 20 a5 c4 3b ef bc 83 07 ff fe 20 ae bd ee 0f 58 b9 62 85 da 74 33 6d a3 d3 0b 82 00 07 1c b0 3f be b8 cf 17 f1 99 cf 6c 81 e1 c3 87 23 08 02 ac 59 b3 06 ef be fb 1e 5e 78 e1 79 dc 71 c7 1d 98 37 ef 9f 20 a1 c0 e3 b3 5b 6e 89 29 53 8e 84 84 c4 a6 9b fa 07 13 8e 3d f6 58 1c 70 c0 01 20 62 98 33 67 0e ee ba eb 2e c0 d1 fd 36 b7 34 61 f2 e4 c9 38 e0 80 fd b1 e5 96 5b 7a 71 df 7d f7 5d fc ed 6f 7f c7 55 57 5d 85 25 4b da 13 2e df d5 67 f4 97 74 fb 49 a1 60 a8 54 6e c1 b0 61 83 71 c8 57 bf 80 3d f7 dc 03 9b 6e b6 29 06 0f 1e 8c 50 d7 f9 9d 77 de c5 0b 2f be 80 db 6e bb 13 ff 7c f9 15 18 f3 77 46 4c 83 94 52 47 18 30 4e e6 8a 6b 3c c5 d4 49 26 11 3b 45 ce 17 d9 bd a2 02 b6 ae c5 43 b5 80 b7 74 db a9 61 a8 6c 50 37
                                                                                                                                                                                                                                                                                    Data Ascii: #Gic ; Xbt3m?l#Y^xyq7 [n)S=Xp b3g.64a8[zq}]oUW]%K.gtI`TnaqW=n)Pw/n|wFLRG0Nk<I&;ECtalP7
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: b9 a1 5c d2 19 7b 50 17 69 6c c1 60 37 30 2d 18 39 1c 89 79 96 ca a9 e8 49 3a f8 5a b2 5f 0d a5 21 61 8a 4f 4e 59 52 20 84 d4 ed 99 69 16 d6 dd 99 56 cf 52 72 a2 eb 18 73 5d d4 aa 0e 49 57 79 e2 54 8c d2 c8 9a bb 0a 38 9d e7 bd 73 1e 78 c7 84 dc 8c 73 b4 28 0c 78 67 d1 3b f8 ce 77 8e c7 45 17 cd f0 8c ce e7 cc 99 83 13 4f 38 11 9c f3 44 9c d4 ab 76 32 dc 08 20 c2 e9 3f f8 1f 34 35 35 61 ef bd 3f 67 e3 af 5c b9 12 df 3b e9 24 bc f9 e6 5b 08 c2 d0 03 a6 64 6f d3 a9 63 81 5a 48 42 62 d4 a8 91 5e 75 db db db b5 0e 96 8a 81 d9 6d 1e 22 05 b2 9c 00 c9 6d 7e 26 ff b3 7e 74 06 02 c7 f1 c9 a2 45 8b f0 d5 af 7d 0d 1f 2c fe 40 59 03 10 c3 55 57 5e 85 43 0e 39 18 bf fd ed 6f 6d 5d b6 d8 62 0b 1c 76 d8 a1 b8 e9 e6 9b 0b 65 a5 ae ae 2e 7c e3 1b df c0 b3 cf 3e 6b 0f 13
                                                                                                                                                                                                                                                                                    Data Ascii: \{Pil`70-9yI:Z_!aONYR iVRrs]IWyT8sxs(xg;wEO8Dv2 ?455a?g\;$[docZHBb^um"m~&~tE},@YUW^C9om]bve.|>k
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: 6b 4e ad dc 54 c2 35 b3 ae ce 38 f6 18 3f 7e 3c ae bd 6e 16 fe eb f3 5f 40 5f a5 02 d2 7a 45 a6 46 32 00 b2 a0 73 dc 71 c7 61 ca 94 23 bd f8 41 10 e0 07 3f 38 1d 8b 16 2d c2 dd 77 dd 03 ce 38 c0 29 b7 aa 4b db 97 62 a3 8d 36 b2 bf d7 5b 6f 3d 5b 7e 7b f8 4a 1a 5f 3d 7e 15 13 32 47 4f 13 95 81 84 c4 46 1b 8d f5 42 cd 9b 37 2f 01 21 c7 c9 33 40 60 2c eb 28 25 0c 43 ac bf c1 fa 5a bf e8 83 fc ea d5 ab d1 b5 7a 35 4a 61 59 6d 6a 79 ee d7 72 c6 84 2e f3 1d 77 dc 81 13 4e 3c c1 3b 21 b5 f7 de 7b 63 ef bd f7 06 a0 16 93 b7 df 5e 88 e7 9e 7b 16 0f dc ff 37 3c f2 c8 23 88 a2 58 1d bb d4 26 61 f6 58 b0 47 04 e3 14 c3 48 1f 23 47 8e f2 42 dc 72 cb 2d d9 72 d5 a0 0d c7 6c 88 e5 2b 56 80 0f e8 5a ef 44 47 19 96 cb 08 a4 c4 7f ed 75 20 f6 de fb f3 f8 cc 67 3e 83 8d 37
                                                                                                                                                                                                                                                                                    Data Ascii: kNT58?~<n_@_zEF2sqa#A?8-w8)Kb6[o=[~{J_=~2GOFB7/!3@`,(%CZz5JaYmjyr.wN<;!{c^{7<#X&aXGH#GBr-rl+VZDGu g>7


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    146192.168.2.649879130.211.45.454436228C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC357OUTGET /b-ninjio/7.png HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: krebsonsecurity.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:36 GMT
                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                    Content-Length: 365437
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Cache-Control: private
                                                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 22:22:36 GMT
                                                                                                                                                                                                                                                                                    Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                                                                                                                                    X-Cache-Status: MISS
                                                                                                                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1024INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 d8 00 00 00 a0 08 06 00 00 01 a9 8f e1 55 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 04 d8 a0 03 00 04 00 00 00 01 00 00 00 a0 00 00 00 00 2e e0 4f 62 00 00 40 00 49 44 41 54 78 01 94 bd 05 bc 5d d5 d1 b8 3d e7 dc 1b 37 e2 06 81 a0 05 5e 20 21 24 38 34 48 8b 34 85 02 85 42 8b bb b7 05 4a 4b 71 29 ae 05 82 bb bb bb 3b 41 12 34 58 82 c5 dd f5 de 73 be e7 99 7d 4e a0 af fc 7e ff 6f dd bb cf de 7b e9 ac 59 b3 66 cd cc 92 5d 9a fb d8 2d d5 6a 65 71 94 5a b7 8e 52 ab 76 51 5d ba 20 4a 6d 3b 46 a9 45 63 44 b5 1a d1 d0 22 a2 d4 10 51 e6 d9
                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRUsRGBDeXIfMM*i.Ob@IDATx]=7^ !$84H4BJKq);A4Xs}N~o{Yf]-jeqZRvQ] Jm;FEcD"Q
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: 4b 6b fe e2 d1 92 f8 5f 46 70 49 fc be 17 2e 3b 41 3d dc a8 09 6c 26 f1 25 6e 81 c0 66 cf 59 10 3f 8e 9f 16 47 ff f5 9a e8 d8 1a ae f5 ec 11 d1 b1 df 9e d1 e6 eb 37 63 f5 01 07 c6 c4 b1 6f c5 fa fd 3a 44 ef dd 6f ab e5 fa d3 4d 6c d7 5d 0d 9a 5a dd 8b 32 24 38 e9 b3 cc 8f 71 8d 23 e6 ea d7 52 60 68 43 b8 44 4a ad 93 f0 84 bd 20 c0 82 c8 f4 9f 61 3c fc 17 72 97 f8 ca b1 74 51 94 5b da e0 30 4b 1a b0 32 7f 56 54 17 2f e4 99 ac 1b b9 2c 55 e4 25 77 13 03 f8 71 4b 22 6b 04 94 1c 52 f5 30 9e 8d eb a3 60 e1 64 13 3a f3 a0 c0 7c 6f 06 24 bd b3 51 00 41 82 34 4c a2 85 ab 95 5b 42 f0 0c 99 c9 d1 88 28 37 ab e6 b0 48 9e 12 4d 12 10 e9 33 1f de 0b ac 14 e9 f5 13 38 1b 14 22 ab 96 e1 72 0e c7 72 47 1b 34 cb c0 5f 42 74 98 00 7e ab 56 f8 93 17 70 88 be ca 22 86 48 40
                                                                                                                                                                                                                                                                                    Data Ascii: Kk_FpI.;A=l&%nfY?G7co:DoMl]Z2$8q#R`hCDJ a<rtQ[0K2VT/,U%wqK"kR0`d:|o$QA4L[B(7HM38"rrG4_Bt~Vp"H@
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: 61 9a 36 67 71 74 ec d0 31 76 fe fd ef e3 d5 51 9f c4 35 37 de 4d ac 88 13 f6 da 20 8e b8 ec 8d 7c 5e 77 ed d5 93 20 93 28 f1 91 4b f2 9b 75 36 7f 40 c8 6b d0 b8 69 39 1c b7 d8 78 b3 b8 75 97 9d 92 33 f5 69 44 ab 24 fe 64 da 77 12 b8 9c 4c 7d 4c 2f df 2d 89 1f 2e f9 86 9c 6d 3a f0 b7 e6 4e df 49 d7 44 70 27 ae c5 a4 95 45 94 e6 3c 72 43 b5 8c d9 a3 9a aa 17 a9 4c 49 af 2e 71 4f 2d 55 82 71 88 32 63 65 8f 96 84 e7 f0 59 0c 6f 49 78 6a 91 72 0c 09 32 91 cb dd 6e ce cd b4 29 1e c2 bd 52 76 b1 9e 14 9e 80 0a b0 c3 22 dd bf 22 37 d1 04 d2 c8 90 05 92 73 f8 74 38 03 78 7e c8 9b 72 2d 1f 4e 54 5d 34 8f 74 f4 41 89 93 a0 7c 6f 20 5d 12 32 7d 8b e1 33 65 29 60 52 96 2a 63 d2 29 38 1a 66 0a 65 52 cc 25 65 88 b9 ba 78 7e 54 66 cf 72 0c 02 4c de 97 68 e6 00 fd f3 e6
                                                                                                                                                                                                                                                                                    Data Ascii: a6gqt1vQ57M |^w (Ku6@ki9xu3iD$dwL}L/-.m:NIDp'E<rCLI.qO-Uq2ceYoIxjr2n)Rv""7st8x~r-NT]4tA|o ]2}3e)`R*c)8feR%ex~TfrLh
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: 38 4c 0e 9d 00 29 d1 a9 3d 96 d0 34 2b 8b e6 24 11 88 fc 1c da 01 dc 61 7a f1 37 ef c3 8d fa 46 43 bb 0e 70 14 38 90 a4 49 1e 4d b0 f2 c6 6e 7d 20 4e b8 8f ca 40 8e b8 10 24 65 a7 19 42 25 dd a1 1e 5b 58 d3 ac c9 94 d5 22 1a 5a 77 c0 e2 8f 21 9b 7e d7 f4 e3 d8 68 ec b9 02 79 51 be c3 9d 43 2a c3 a9 9c b8 32 77 36 7e c0 3a 7b 46 c1 d5 3a d1 31 27 4d 81 93 32 a4 cf 42 a1 01 5f 99 c6 be bc 08 62 62 28 ad d0 29 73 16 44 2e c6 5f 86 a3 35 a7 a1 97 06 48 c2 ab dd ad a3 d2 99 77 39 df 7f 0e a1 92 48 c4 31 6b f6 8f 33 3e 1d 13 03 bf 9b 96 e6 0e ed 6b 67 1f b4 49 1c 7f c1 b5 19 fe f3 9f 7b 1e 78 32 fe b0 db 8e 68 92 ed a2 4f ef 35 98 24 59 1a 5f c2 d5 92 8f 41 18 3a 89 cd 27 ad fd 92 df 7c ca de 78 c2 cc 38 ab 4b fb 38 65 c6 bc f8 77 b7 e5 e2 e8 69 b3 62 ec 55 57
                                                                                                                                                                                                                                                                                    Data Ascii: 8L)=4+$az7FCp8IMn} N@$eB%[X"Zw!~hyQC*2w6~:{F:1'M2B_bb()sD._5Hw9H1k3>kgI{x2hO5$Y_A:'|x8K8ewibUW
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: 5b 63 cc c0 03 33 4f 9b a8 3e 7c 4a 0c b6 88 7e 14 91 4d 37 05 38 de 66 2e 78 f5 3f ee 1d 7b 22 9f dd da a3 73 f4 47 e9 5a 4c bb 9b ce e9 a7 c5 10 52 9a 31 48 e3 64 bd f2 db 1c c1 e7 bd 33 34 32 11 3c 36 41 1f 3d b9 e4 6a ad e0 6a df 53 4f 84 25 f8 49 af 9e d1 72 d5 55 a3 d4 a9 5b 6a 67 4b 46 7f 16 cd b3 a6 27 08 ae c6 d0 a5 02 2b 02 9c 65 30 57 09 4d 22 f2 9e ab 2e e0 76 20 12 15 2e 09 30 89 87 e8 60 38 91 a9 51 54 ac 69 40 15 e1 69 12 00 00 91 2a 8e 53 eb 14 f1 ca 3e c8 71 39 9e 40 4c 7f bb e9 6d 84 ff 16 08 ec d3 a2 69 e6 e4 68 d1 93 a1 be f5 72 94 d9 1c 03 b7 39 3a 46 7f 3d 21 8e 3d e3 46 d2 d1 88 ce a5 d2 4f 2b d8 ef 1c 4e 6f bc ff c5 68 9a 3e 2e 09 bd c2 6c c2 d1 67 de 92 44 a8 26 db 3c 7b 6a ac 44 ef ad ce 9b 07 57 17 2e 14 14 ea 55 6e d3 1e c2 6a
                                                                                                                                                                                                                                                                                    Data Ascii: [c3O>|J~M78f.x?{"sGZLR1Hd342<6A=jjSO%IrU[jgKF'+e0WM".v .0`8QTi@i*S>q9@Lmihr9:F=!=FO+Noh>.lgD&<{jDW.Unj
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: 6d 82 48 6d 7a ca 6f 46 f3 0d 35 75 c7 79 91 e6 84 7c a2 04 a2 00 dc ca 0c 88 b3 15 43 0e 61 ce 7f 56 30 79 28 ab 95 21 18 39 88 c4 23 aa 7d 94 a3 fb a0 39 c4 f7 e2 b5 08 33 16 d8 2b f0 c5 cd 51 b9 ee d6 fa 76 5a 74 b9 70 74 b4 e9 dc 3b 7a af f5 cb e8 d0 a3 3f f7 cd 63 f0 9e e7 44 ef 0e e5 b8 e1 ba db 33 ea 3e 6b 7c 13 17 ec 39 38 5e 7b e4 a1 b8 f4 dc 7b a3 1b 9a aa 33 00 f3 e6 2e 00 d7 99 7b 12 b4 1a aa 6f 16 61 2b e6 20 83 8f 04 54 27 34 5a 99 49 22 cc 1c c8 ee 5b b6 69 19 1b a2 81 df dd b3 6b 7c 31 61 62 4c a3 7e b3 a8 43 3b e4 d6 eb 31 7b f8 7e 4a 8f ee 31 89 fb ef df 79 3b 86 5d 71 39 f5 b3 82 6a a5 45 45 2c 6f 3c 1d 6b 36 25 94 a6 5e 7c 52 b5 8c 49 b8 a1 7b 8f 68 82 4a ab 34 ac 3d 6f e9 e2 72 b4 5d a3 3b 48 5c 04 97 1b 40 63 9a 09 29 5d 19 a1 89 c1
                                                                                                                                                                                                                                                                                    Data Ascii: mHmzoF5uy|CaV0y(!9#}93+QvZtpt;z?cD3>k|98^{{3.{oa+ T'4ZI"[ik|1abL~C;1{~J1y;]q9jEE,o<k6%^|RI{hJ4=or];H\@c)]
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: 60 e1 6a 9b c6 4e e7 bc 19 3b fe fd b1 22 72 ed f7 bb 5a c7 b4 69 ac 3c 90 e6 65 0d c1 40 12 1b 58 c7 af 28 5f e2 d2 59 64 ca 62 f8 4b 54 1a 99 14 d5 1d 9a 61 51 19 cb e1 d4 3c 25 f5 3a 86 e9 7a 0c b1 c5 f2 22 d6 da d0 4c 9d ba 52 71 18 a1 f2 12 c2 ba 43 98 46 dd 82 20 cc 89 a4 f6 32 21 94 e0 24 00 b3 93 53 d5 10 9b a0 5a d8 b2 0b 30 7c 96 10 4c 67 dc 4c 27 40 c9 94 0b 3f 89 c2 70 89 d0 70 1b 82 ff 1c 3e 85 a7 56 81 bc 27 0c 72 08 e3 72 a5 92 21 f7 23 0f b8 06 5d 9a bc 4d 4c 19 e6 a3 62 e3 b3 1a b2 e5 d3 51 6c c4 b4 1d 8a 74 8b a3 6e 29 3f 39 cc 4a 48 2c 04 70 b9 12 21 64 55 c0 5d 10 28 68 47 50 4e e2 72 78 55 81 d0 b8 0b be aa ce c3 42 64 89 27 8a ab c8 d1 66 43 a4 49 54 c0 41 fd b0 73 27 7a 13 8f 75 8e 65 bd 25 a0 7c 2f 08 2d 07 00 93 14 10 e4 9d c7 a2
                                                                                                                                                                                                                                                                                    Data Ascii: `jN;"rZi<e@X(_YdbKTaQ<%:z"LRqCF 2!$SZ0|LgL'@?pp>V'rr!#]MLbQltn)?9JH,p!dU](hGPNrxUBd'fCITAs'zue%|/-
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: e8 20 e3 27 30 67 49 1e 36 ca a6 3b 1e 13 a3 47 7d 54 0c 75 0e 7b e4 eb a6 eb 49 13 26 47 6b 96 bd b7 6e 51 8e d3 2f bf 97 0c e1 5a d4 b9 dc 7e 39 38 79 1b 56 b3 b6 8f ed 8e b8 24 06 1d 78 7e 6c 70 24 46 49 95 05 76 c1 bb 07 a3 99 75 6c 6b f4 ed 1a ed 30 70 ee b4 4e 3f cc 2f 12 e8 c2 d8 f8 ea 17 e2 f5 9d d6 89 e9 33 e7 c4 7c e2 77 00 be 06 aa f1 f0 8f 73 72 a2 65 8d 0e 0d 8c ac 10 0d 46 27 b9 70 4b 70 25 8c eb b3 12 71 eb 2f 17 c5 56 df 2c 8d 1e 0c bd eb b7 61 35 c8 0f 70 13 ea fe ef 6e 10 31 71 52 8e 2c b0 95 d5 17 bd 72 34 9d 6b ce fe 74 fc 39 71 f2 de db c4 cd b7 bf 18 bf 39 f1 d1 b8 e2 bc e1 31 fc a2 1b 62 cc d4 a9 71 d2 85 77 65 bc 79 0b a0 62 9c 22 c9 d4 ef df 89 6f db 0c 4e a2 7c a4 97 93 4c 89 b2 6c 2a fb 2a b5 cd dc 29 99 61 f0 27 f7 05 0a d5 33
                                                                                                                                                                                                                                                                                    Data Ascii: '0gI6;G}Tu{I&GknQ/Z~98yV$x~lp$FIvulk0pN?/3|wsreF'pKp%q/V,a5pn1qR,r4kt9q91bqweyb"oN|Ll**)a'3
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: da e4 ab 2e 8b 5d c6 4f 8f 05 53 a7 c4 65 2c 2d 3a 70 cc 0f a9 59 0a 7b 33 ed aa cc b6 1c 44 d6 9d bb 60 3a 8d 35 e2 92 8b 93 17 74 06 e7 9d 78 37 ee b1 9f 7d 1a b3 68 6c 61 af 6b a0 9d f0 d7 d6 d6 89 78 a5 39 0f 5d 5b 6d 9e 35 25 ca 5d 7b 30 e5 c2 f0 c5 84 79 fb 73 2e 2d 96 83 bb 52 f7 67 6e c1 f9 67 53 7b 36 bc d4 f6 20 18 54 df 7b 30 ea a5 6b 62 f8 ad 4f c4 e1 fb ee 98 c4 36 f2 e5 eb 92 e3 0c dc f2 a0 18 f9 d2 70 90 cc 3e 84 6d 8f 22 fe b5 05 41 6e 79 48 8c 7a e9 2a 90 0d 17 c3 a4 92 f3 94 ad 98 82 52 eb 55 08 77 5d 99 a8 70 4c 13 43 3a 2b 3a f5 3b 36 18 17 f2 96 d3 55 72 42 87 68 89 c7 b4 ca 6a 9e a1 e3 04 bd 6b dc 9a 59 31 d2 d0 8e 25 e3 70 bc aa 43 21 13 f5 b9 ba 03 ed b6 a2 c0 cf 4c 81 5a 9b 5c 2c 51 e6 d0 49 e3 57 9d 47 65 28 b5 23 56 18 36 cb cb
                                                                                                                                                                                                                                                                                    Data Ascii: .]OSe,-:pY{3D`:5tx7}hlakx9][m5%]{0ys.-RgngS{6 T{0kbO6p>m"AnyHz*RUw]pLC:+:;6UrBhjkY1%pC!LZ\,QIWGe(#V6
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1390INData Raw: f2 6b 52 91 d3 4f 10 70 65 26 0b 04 d1 50 1b bb 77 cd 85 93 65 86 12 8f 59 b0 12 95 e9 dc e1 5c 09 9b fb 13 72 69 11 04 03 31 3a 44 5a c7 0a 77 97 19 69 73 83 2f 82 36 38 23 fe cb 86 56 09 0b bf 44 13 f1 52 36 4b 22 33 4e 41 60 e2 c7 41 8a da 25 a1 19 c7 e7 b1 7f de 32 4e bd f7 f3 d8 73 f7 2d e3 d0 f5 5a c6 95 73 f7 8d 91 6f 3c 1f ab cd fb 3e 6e 7e ec b1 78 77 d4 28 ce e1 40 16 b6 82 b8 25 f3 3e 8b b1 9b 1c 16 6d c5 0f 7e 79 e1 6f 5e 40 b0 8c c8 e0 e5 59 ce 7b ec 1a 3b 7c aa 75 8d b8 b1 c7 72 10 18 34 40 1b 3b 50 2f 60 79 fe 0c 18 90 4b 88 16 c3 70 1a c9 73 1e f0 3a 3c 3b 8b 30 ec 96 db e2 d1 fd f7 cf 3c 5b d1 26 2e 0b 77 16 a2 01 9f 6f a8 0f c2 0a 24 b5 7c 6f 08 89 fd 7e 2b f5 8f e6 c9 e3 d8 01 ce 94 69 2e e7 a1 04 bb 82 88 90 83 24 a1 f1 2e 96 04 17 6a
                                                                                                                                                                                                                                                                                    Data Ascii: kROpe&PweY\ri1:DZwis/68#VDR6K"3NA`A%2Ns-Zso<>n~xw(@%>m~yo^@Y{;|ur4@;P/`yKps:<;0<[&.wo$|o~+i.$.j


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    147192.168.2.64987513.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:36 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1395
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 9780fbcc-701e-0021-3961-1a3d45000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221736Z-185b7d577bdwr75vm8x5tbp6sg00000000v000000000de3f
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    148192.168.2.64987613.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:36 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1358
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                                                    x-ms-request-id: 2e445955-d01e-0066-2604-1aea17000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221736Z-185b7d577bdqh8w7ruf4kwucmw0000000190000000014xua
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    149192.168.2.64988013.107.246.45443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Wed, 09 Oct 2024 22:17:36 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                    Content-Length: 1389
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                                                    x-ms-request-id: bd95943e-401e-005b-4931-1a9c0c000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                    x-azure-ref: 20241009T221736Z-185b7d577bdwr75vm8x5tbp6sg00000000qg0000000163df
                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    2024-10-09 22:17:36 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                                    Start time:18:17:05
                                                                                                                                                                                                                                                                                    Start date:09/10/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                                                    Start time:18:17:09
                                                                                                                                                                                                                                                                                    Start date:09/10/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 --field-trial-handle=2200,i,15399321850762751583,1708607826358580480,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                                                    Start time:18:17:11
                                                                                                                                                                                                                                                                                    Start date:09/10/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://krebsonsecurity.com/2024/10/patch-tuesday-october-2024-edition"
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff684c40000
                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    No disassembly