Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://employeeportal.net-login.com/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2Tl

Overview

General Information

Sample URL:https://employeeportal.net-login.com/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWH
Analysis ID:1582489
Infos:

Detection

KnowBe4
Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected KnowBe4 simulated phishing
AI detected suspicious URL

Classification

  • System is w10x64
  • chrome.exe (PID: 3300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2232,i,7273767431407733924,1101393329586310562,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://employeeportal.net-login.com/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==?cid=2341891188" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.0.pages.csvJoeSecurity_KnowBe4Yara detected KnowBe4 simulated phishingJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: 1.0.pages.csv, type: HTML
    Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://employeeportal.net-login.com
    Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://employeeportal.net-login.com
    Source: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==HTTP Parser: No favicon
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==?cid=2341891188 HTTP/1.1Host: employeeportal.net-login.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ== HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://employeeportal.net-login.com/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==?cid=2341891188Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/application-3ab7c63a41a8761925d45817a71fb79e0ef7208b59de505ac640c8a2a183ec19.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1Host: cdn2.hubspot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /helpimg/landing_pages/css/dd.css HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /packs/js/vendor-69f70dd3792dc7287ac8.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /QRF01zv.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1Host: cdn2.hubspot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Atpr2htfkyCssWS3F1u6U_ECoWBHtKUqxE2cMz07zfw-1735578422-1.0.1.1-kIFToJ7eiYMFPDh537ww1NT4uon95lNSmOQDhHcfHL2nN7KU64gZwEdIcFeilJBmRi86A8Wo7nYut5JEHepg8w
    Source: global trafficHTTP traffic detected: GET /QRF01zv.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1Host: cdn2.hubspot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Atpr2htfkyCssWS3F1u6U_ECoWBHtKUqxE2cMz07zfw-1735578422-1.0.1.1-kIFToJ7eiYMFPDh537ww1NT4uon95lNSmOQDhHcfHL2nN7KU64gZwEdIcFeilJBmRi86A8Wo7nYut5JEHepg8wIf-None-Match: "ddf47be00ad3eebaabd63fec4c5733f2"If-Modified-Since: Fri, 29 Mar 2024 19:46:11 GMT
    Source: global trafficHTTP traffic detected: GET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1Host: cdn2.hubspot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Atpr2htfkyCssWS3F1u6U_ECoWBHtKUqxE2cMz07zfw-1735578422-1.0.1.1-kIFToJ7eiYMFPDh537ww1NT4uon95lNSmOQDhHcfHL2nN7KU64gZwEdIcFeilJBmRi86A8Wo7nYut5JEHepg8wIf-None-Match: "ddf47be00ad3eebaabd63fec4c5733f2"If-Modified-Since: Fri, 29 Mar 2024 19:46:11 GMT
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: employeeportal.net-login.com
    Source: global trafficDNS traffic detected: DNS query: secured-login.net
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: s3.amazonaws.com
    Source: global trafficDNS traffic detected: DNS query: cdn2.hubspot.net
    Source: global trafficDNS traffic detected: DNS query: i.imgur.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: unknownHTTP traffic detected: POST /report/v4?s=tYs49Yhnh%2BpJ36VwUmqLpXbWB%2BkN6sXmzC2I4ZnIUOAPOFSxCn8bwPuOJIEn9s4vl9tJKHu2aKApVnfLj0r15VtYlCtoXGSbx%2F8AI3%2FZEbuZdT8YcYxWh1LJY2Ggyii36EWlR7B2 HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 842Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 17:07:02 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: c70c149d-4622-402e-9bcb-4ebe76cc1ce6X-Runtime: 0.012518Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 17:07:02 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: 13147591-3c3e-4696-b9b0-faa7706a8043X-Runtime: 0.013130Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 17:07:02 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: d10309a5-a774-4132-81d8-05c105e778ffX-Runtime: 0.012215Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 17:07:02 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: c671fbcc-a19c-4742-a917-062f1a73f501X-Runtime: 0.020966Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 17:07:04 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: dd6ff4b8-aca1-4eac-a37f-f7c4e724e72cX-Runtime: 0.012884Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
    Source: chromecache_69.2.drString found in binary or memory: http://preview.training.knowbe4.com/XYnlEWk1mM3VERXU5WVltV0IzcVU0eS9POGNXdTlHYzVmMEY1Qzh2OW1qUmR5Wll
    Source: chromecache_69.2.drString found in binary or memory: https://cdn2.hubspot.net/hubfs/241394/html_file/files/img/KB4-logo.png
    Source: chromecache_69.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css
    Source: chromecache_69.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
    Source: chromecache_52.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
    Source: chromecache_52.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
    Source: chromecache_52.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
    Source: chromecache_52.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
    Source: chromecache_52.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
    Source: chromecache_52.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
    Source: chromecache_52.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
    Source: chromecache_52.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
    Source: chromecache_52.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
    Source: chromecache_52.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
    Source: chromecache_69.2.drString found in binary or memory: https://i.imgur.com/QRF01zv.png
    Source: chromecache_69.2.drString found in binary or memory: https://s3.amazonaws.com/helpimg/landing_pages/css/dd.css
    Source: chromecache_53.2.drString found in binary or memory: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWk
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: classification engineClassification label: mal52.phis.win@17/38@22/10
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2232,i,7273767431407733924,1101393329586310562,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://employeeportal.net-login.com/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==?cid=2341891188"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2232,i,7273767431407733924,1101393329586310562,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://employeeportal.net-login.com/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==?cid=23418911880%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://preview.training.knowbe4.com/XYnlEWk1mM3VERXU5WVltV0IzcVU0eS9POGNXdTlHYzVmMEY1Qzh2OW1qUmR5Wll0%Avira URL Cloudsafe
    https://s3.amazonaws.com/helpimg/landing_pages/css/dd.css0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    cdn2.hubspot.net
    104.18.89.62
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        s3.amazonaws.com
        16.15.193.137
        truefalse
          high
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            high
            www.google.com
            142.250.184.228
            truefalse
              high
              secured-login.net
              3.88.121.169
              truefalse
                high
                landing.training.knowbe4.com
                3.88.121.169
                truefalse
                  high
                  ipv4.imgur.map.fastly.net
                  199.232.192.193
                  truefalse
                    high
                    employeeportal.net-login.com
                    unknown
                    unknownfalse
                      high
                      i.imgur.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://secured-login.net/assets/application-3ab7c63a41a8761925d45817a71fb79e0ef7208b59de505ac640c8a2a183ec19.jsfalse
                          high
                          https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.cssfalse
                            high
                            https://secured-login.net/packs/js/vendor-69f70dd3792dc7287ac8.jsfalse
                              high
                              https://a.nel.cloudflare.com/report/v4?s=tYs49Yhnh%2BpJ36VwUmqLpXbWB%2BkN6sXmzC2I4ZnIUOAPOFSxCn8bwPuOJIEn9s4vl9tJKHu2aKApVnfLj0r15VtYlCtoXGSbx%2F8AI3%2FZEbuZdT8YcYxWh1LJY2Ggyii36EWlR7B2false
                                high
                                https://secured-login.net/assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.cssfalse
                                  high
                                  https://secured-login.net/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.cssfalse
                                    high
                                    https://secured-login.net/assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.pngfalse
                                      high
                                      https://employeeportal.net-login.com/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==?cid=2341891188false
                                        high
                                        https://secured-login.net/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.cssfalse
                                          high
                                          https://secured-login.net/favicon.icofalse
                                            high
                                            https://secured-login.net/assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.jsfalse
                                              high
                                              https://secured-login.net/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.jsfalse
                                                high
                                                https://s3.amazonaws.com/helpimg/landing_pages/css/dd.cssfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://cdn2.hubspot.net/hubfs/241394/html_file/files/img/KB4-logo.pngfalse
                                                  high
                                                  https://i.imgur.com/QRF01zv.pngfalse
                                                    high
                                                    https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==false
                                                      high
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkchromecache_53.2.drfalse
                                                        high
                                                        http://preview.training.knowbe4.com/XYnlEWk1mM3VERXU5WVltV0IzcVU0eS9POGNXdTlHYzVmMEY1Qzh2OW1qUmR5Wllchromecache_69.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        104.18.87.62
                                                        unknownUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        3.88.121.169
                                                        secured-login.netUnited States
                                                        14618AMAZON-AESUSfalse
                                                        104.18.89.62
                                                        cdn2.hubspot.netUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        199.232.192.193
                                                        ipv4.imgur.map.fastly.netUnited States
                                                        54113FASTLYUSfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        35.190.80.1
                                                        a.nel.cloudflare.comUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.184.228
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        104.17.25.14
                                                        cdnjs.cloudflare.comUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        16.15.193.137
                                                        s3.amazonaws.comUnited States
                                                        unknownunknownfalse
                                                        IP
                                                        192.168.2.4
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1582489
                                                        Start date and time:2024-12-30 18:05:57 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 2m 54s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:https://employeeportal.net-login.com/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==?cid=2341891188
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:8
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal52.phis.win@17/38@22/10
                                                        EGA Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 142.250.186.67, 172.217.16.206, 64.233.167.84, 142.250.185.206, 142.250.184.206, 142.250.186.174, 142.250.185.74, 142.250.186.35, 199.232.210.172, 192.229.221.95, 172.217.18.14, 216.58.206.78, 172.217.23.110, 142.250.181.238, 142.250.184.227, 142.250.185.174, 184.28.90.27, 4.175.87.197, 13.107.246.45
                                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        • VT rate limit hit for: https://employeeportal.net-login.com/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==?cid=2341891188
                                                        No simulations
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:RIFF (little-endian) data, Web/P image
                                                        Category:downloaded
                                                        Size (bytes):2368
                                                        Entropy (8bit):7.857782123483033
                                                        Encrypted:false
                                                        SSDEEP:48:eN+jd/MwX0F4lR7ZlqMmlNl08Q0+mNUjxulVE2Uh9wg0n:Njd/M62KJZVmlDJQ0+mGxykh9wg0
                                                        MD5:402214A564EAB22101571DF8C6E30B79
                                                        SHA1:D5E452981A5C325383F92BFB964BA28ECEA6FFA6
                                                        SHA-256:8D63A7ED00572C8B418FF91F5B2E5CD667AA7226CE280E48FC8FE9D58A4D98AC
                                                        SHA-512:D7FD2C24B182ACEA57713FB9EFD19371802B1AE748F7B01FA82D822A86F70267D94C5105FB6BD1967BCDBC1FC43DE484F2B647DFD1EC729531BD4E89814CA42C
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://cdn2.hubspot.net/hubfs/241394/html_file/files/img/KB4-logo.png
                                                        Preview:RIFF8...WEBPVP8L,.../.@...0..M._.w..1..WVaU.W,K..m..}.J.]...=..:].Dz.=....~......M.O.PneX(.......3.4..........;.f;..I2..L.....$[J....wA.a....,....@.$.].m.m.m..l.N.mcO..l.-....[t...5....-.%.....A.f ..D.`._@+.q.?.....8...(..-.^.i.,...]f..a...i....Tw.p..B....."...J'......O..J9..L.%P...{..H..JP.jP-.Cu...P{jFU..%.P[.%*B....3....X.'PO.Y.....bE....P........?J.U...*P!......O5.M.*.rT./LQ"JI..uCR...BR...S...-U.].YR...(..R..t4.....J...c..J1)|....) ^.C..*..=`.bR..~+.h.5.T......".....GS.u..|.._Dj..".D....,.7....<1.PU.t...X}.[8H1;T!+....H...R.*.I.\..f..V..P.S..+...m..s.659FlS.I....Ph.).....GhV.v+...&......l...K.^Q.)...7....5.<....a..%.t....<.(.....;2.n....K...9.J.B....Lf...T..!a..(....0H....E1......Qn.+.j.....v.R6.1G..?B......~.....&R....F...2.....}.(m.....).....]..I.....~.e.Z.T..U..C.OE.[......Zq..F.hc.W..,E.|.Bu..*SQ;..`.a.......|..?..}..COX4.....!{'P..J.8:..U...\..S.{8U1......J.P.N*._...9L......#<...v..n...M...8..##.r..]\..e|.....D.t.@...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 9344, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):9344
                                                        Entropy (8bit):7.975595436620788
                                                        Encrypted:false
                                                        SSDEEP:192:iy1J4xqYLC2akqiC1YV/R582UeGFc/AUGlF0djsT7qWPcC/Cdv:D2J7h5bV/37WUFGT7lPcC/Cdv
                                                        MD5:CBCA61F27F93FD71171FE8D314C66AB9
                                                        SHA1:C46A51672FFFF100945F84C3EB87826B7844A1E2
                                                        SHA-256:F9A9A7A4B9D40BCC3047928DFA60695D53E6AE1D6EE699EA70146E171322ACAD
                                                        SHA-512:7F9E8520DFB64197CE233AF7671A5A5643AE116478C6E2F5F67FBD8A092117126ADF1E2EDDA13FF1C19D68AEA3D04288310A2109D7C81183330F2B8DAD0785D4
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVIGxA.woff2
                                                        Preview:wOF2......$.......A`..$..........................L.. ....`?STAT^.t..|.......t.Z..N..6.$.... ..x..h....B;%c[.08.@D..=.E...O...q2.0..i......v.p.0......Y. ..P)......N.C...K,.W!.Wutp..I.2...6.....Y..X...W..z.U.nq.j^;.8.zO..gw.d.^U?p.........7.. ....S..d......d./.-.7....$...V(V(|.........c~........B[H.D(.$2.1<....N7..n.9k...D.@.(.(...H.D....qsQ."..O..{Oh..r.T.Iw..9I...rq.2.n....SW.O..\b5B.n..M.06.j..L.Sx?.........t.|z}..V...G..J....x..Co].5HC..6p..,.2..&..}`.I.n......S}'....$*..iV.[.....W......6...m.I'M...a......c...|.a.FK.d.zW9xi'Y8v..lWi....T-..F\...^p.<.TT!wvQ.i0.0.f.\.A.. .Hq..J...=/.....\.]..Dq...:..+...W..]4u*Z.._.l...e-..........k..."p....c......X..=.9..1.....2.......],.....R|J......r.x./...pa...ef.......{..&.........=.5..>....5@...x.v..o.Io.L.t[Wu^.=..Z.r?xV..V..jV..`...+.2..8..P....[.r.....4.,Y....&.|.W<..7..Y.s.=,2..A.i..je..P..`pV..!VW-...`.>YBRJY[...!rY5...l........Z.5_..B.....cP.....v1....(.5...[....n.....vlx=I.*1..9R....=..2..u\..p...iFD...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65447)
                                                        Category:downloaded
                                                        Size (bytes):380848
                                                        Entropy (8bit):5.202109831427653
                                                        Encrypted:false
                                                        SSDEEP:3072:sHNwcv9VBQpLl88SMBQ47GKYQa8ITLYI9fB8NJOD3EAjV2Uc9M1U+/uz+rSLyCAV:sHWK9VC78UBQ47GKXIvd9sOVAqtNX
                                                        MD5:67A0C4DBD69561F3226243034423F1ED
                                                        SHA1:88C1B5C7EBBFA24D8196290206BF544F28EEB406
                                                        SHA-256:74B9F1CFE7CAD31AE1C1901200890B76676E6D92AC817641F5EF9BFD552F2110
                                                        SHA-512:D5326C46E2FC443AA0C75DB573B39957514BD025235ADB5F16797133394E1AFD0A6458B38DA8220BF7558333E8F2334532FBCC4CD9DD4DD5811AAC403B498542
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://secured-login.net/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js
                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1572)
                                                        Category:downloaded
                                                        Size (bytes):6193
                                                        Entropy (8bit):5.401714743814202
                                                        Encrypted:false
                                                        SSDEEP:96:ZOEbaJJOEbaiDFZ8OEbaXkOEbahYOEbalOEba5y+aZjzBrWOEbafubqGIFuV4UOQ:aJKAXzhXm5qJ2bqGIwV4jlZYF
                                                        MD5:F2D1D2937C3546E15C471236646AC74E
                                                        SHA1:DD8D90F6D4AC8D72C718C10424788612689D89DB
                                                        SHA-256:719D2FC548145FA8D8361205F6FCB49EEFC54C71FBB18E6320A60A263F40637A
                                                        SHA-512:7B400281407249F805AB4695E0B7D3CDF4F7F5F776F9F7E60872D5208B7324DADDDAD79D76AC9991C74563520FB6BFF3A6343C8C10591C9EB5682733592668A4
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.googleapis.com/css2?family=Open+Sans&display=swap
                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) for
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text, with very long lines (407)
                                                        Category:downloaded
                                                        Size (bytes):461
                                                        Entropy (8bit):5.843410846948476
                                                        Encrypted:false
                                                        SSDEEP:12:3R+xnllFOk5uVnNKyMQgIEcQM4AEdeIQL:3E95UNKuE0NEkj
                                                        MD5:0FBCD8F1E2A3242627E947219035E192
                                                        SHA1:379DB249733E2ADD8116389429ECBB6DCE884604
                                                        SHA-256:21F43C8D7C5E3CB0E5C13E70726D5F71041B4C94ADF5C73E39263716CCD23F95
                                                        SHA-512:176A07CE3E66355BA0A137EFCCD9341E92B4B8C79F60A6A85CB502C917DEAEF4D942FC0FA6154A635694C51A2C77D586095361ADE3C0EF52E22FE2D6BCD49915
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://employeeportal.net-login.com/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==?cid=2341891188
                                                        Preview:<html>. <head>. <script>window.location.href = 'https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==';</script>. </head>. <body>. </body>.</html>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 17576, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):17576
                                                        Entropy (8bit):7.986135354736866
                                                        Encrypted:false
                                                        SSDEEP:384:9FlzBIAFMur/ziLBGLlbxN8j/70j6vmoXB:bIEbXiNhP0+mox
                                                        MD5:EFB3F28447C9EF35FD5882FB763B37C3
                                                        SHA1:158DDD8C0348DEFA3192F26DA60A746727F4A8A3
                                                        SHA-256:6D4370B59E36AC955C8B97F12FD5E86F7D3E80285D6AF2BFF0DAFA8E122D3C3B
                                                        SHA-512:C0521D7C7BE4F635F70F0F466BC7A179C647C43C5AB400C8E490466BDDDE7175809B594C3D7B1A2F2AE9841CDE2F9AABFB8A967618FFB2CC7456A9B3231E0CDD
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVIGxA.woff2
                                                        Preview:wOF2......D.......}...D=.........................N.......`?STAT^.....|........<.....T..6.$..$. ..x........n'...........#.`.........9IE.LZLJ....Cf.`....0....I.Y|...`*.{j.K....EW..zG=xA..P.6....6..n.+V....+..J.. ........ ..6~.f.....o.........}.H?..1.j^.^..?...z^.J.X.6.._...I....."..5..3<Bc.......oI.av}.s.{>.. z.c...........&@-w.S..*P_.~..f..~..'+.....m..s..*.`D..(.....`.b...U.Vcn:..5.\.j.......v.. .I..K..mS#.=...w.%[.}I..>.O..'.k.k..}Gh...v..eB.....E..'"!.I...I.D...jo2.X.U.....OC.......H......8..[.... @..M.....=U/...E<.BH.I}h.j..H'..R.&O...i...kE%.....oTns.U..9.7...._....fL8....Um.@...g.[...%...0vU_.<.........Mp.."R.l.A....t..&..... X@.P..o..wI..4...c.........n.~9....U.`....gj...pu.... ..'.B,..C.\T!.v.......x.b...(0(....J......2...$...'..+..s.u]..m.E]....QS.......}.Z=.$.....q.0..2.kKK.....[.|kg.....y....`DZGC.....A8....'.....,.Iy...h.K#........)r.P)~...!o.2t........._AAvQ~.!.@hy;c.-....p.'...:4...5......!..yS4A..........yD...T.*.A.!......dK
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7728, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):7728
                                                        Entropy (8bit):7.973684421983582
                                                        Encrypted:false
                                                        SSDEEP:192:RqbUht1WYnRpoFA36C6PZgm9hGwy+ymZMcVB:Q4h3WIoKqxPZp9hDy8ZMcVB
                                                        MD5:80210D1FF4DE56C6704607F3831E8F6C
                                                        SHA1:32FB4E1E177D5DE97AAD6E0D57100755D8DD2CFD
                                                        SHA-256:F515A6F8BAE422286936B110653FB8EE0F58FE32D61390EE5DE77029BE23EFD6
                                                        SHA-512:E24520E29F2073F03A0FF1E72EB632CCFB6FC1451BCB0735671EAE03CAFFB1CA6731050318F43544CC99AC7127015664464A0DEF587058535F9F7F743F166713
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVIGxA.woff2
                                                        Preview:wOF2.......0......:..............................V..\..f.`?STAT^..4..|............$..6.$..D. ..x..,.....4%...<...}G.H..T.0...L.F...._[e.'.B"...)*.J...55. ).M.u..J}bV.,.q.#.I.C.(O....0.J....$...c...}.E'/.n.k...A..#m..d...9{.fV...!..[qj.,5...P..u..p.T.N\...{...d...f+.pt...+..y.A*...Z.3&..H.VuX...^..R9.q@...s...]...c.pMS .GH...z..e?.n.....Z...V........,.8..t......p....X..i.w.....j.....2]sP.%Z.....XQU.....7..3.u.]...+.I.....!......c.ey...b_...M.....aXp: ..$.....^........8+..Z.~.!..BXR..E#WbC....1..P;@...e...c....&<0.(..2..,.e.....n..C.`....n,7\.DV.B..._.=...Ko}..O......A.......@C.}I}.....z.8._J....5.t....&.$....a.PS.}.....^....$..@...;.<.'.F.t.....\........~.w."..w...7...8..-r...r.Z.`.K..Y.R8.#R.....Ijz.vc.Xk....g..E.n...Q.x........>....gH..t...:Z..v..+.z.^H..A.@.....|W9.}+.Ury.......Q,@...!.. .'kN..X..RA.oHWF$O...<..r.....|N..!.fT...F.....~.....1..(jD...e..i..!....cD.h.Y.....A....r.dfD5.P..x...g.../@..._g\.h....pH..~..e..../MR.....).]
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 8572, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):8572
                                                        Entropy (8bit):7.968224802101464
                                                        Encrypted:false
                                                        SSDEEP:192:7kVuVBCnQlLJQwaKzxipCMvtCYuZQ9lABAbdsPyY5pfFqC:7+uVKI9OOMnuZQIBcb0Th
                                                        MD5:776FDC253D54124DD63F274BF5EA35F0
                                                        SHA1:7761DAC9A7FBB2814989092003506BA594C6EE45
                                                        SHA-256:0B81CC8358F236821ADA286C94726C7FEBC9CAD8BD4F59FB39C515956B644E99
                                                        SHA-512:4689A0D6723243E796D5DC1B031F5E1E8CE1D038921F1CC612169F179147DFC1B74CCA87CD7E2C8BEB38D9A8ED99F42FF369BDCB2FA9EA80B1BC00CC36CAEB10
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVIGxA.woff2
                                                        Preview:wOF2......!|......G@..!..........................j..l..&.`?STAT^..8..|.......$."..&..6.$..H. ..x..T.....A...........ZuVQ.......Kn..`...%.$T6I....\G.Q.X9uK8.ct?..........P.\5..;.I{...r}E......?.E7....8A..R.k."....^.4..^..j?.2h..bg.8.5.....7;..I..JH..j...4B!jI_v....=..*S.."+eQX....h...X11........t.....rw-.2..X..J..z@.8@.a.........+JCV..df.p.4..B.U ....]..n. ...u..+..d.C.P8.,.8F.P.L.bL...=..=...5..O..T.<..I...].....O...`.Q.9....WT...r.>.b...3U..`.&.. .<..X-.'.s-....E;?.T."c.%4....ue.>...0A+`.X/.y..T.......O`...sHEE8E>...f...........%.p.t ....RrH.Sy!..)...Z....E...w^....V"..z..=O....B.........&XV..{..B....*.>...=........]..Z.._..c.I.....U.^..j...B..A....Z.......T..N.F822.....G......h.(.`'E1..;..)...q.....%........... uK..*....@...7..DEd....N.l..,.,....oI...z... .eq.t:.HG/;4..3.F+...A........WFNm.*.._.|-! Y.Utv.},......,..G.O.#...w.G..?.C..5_.)O{.G<.^.u..b..p,...P.MR.... ./C.)...s..{.,.}..z.....L..A...~..J..W.)}....r/u..:Q..aM......W...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):3168
                                                        Entropy (8bit):7.704911325185365
                                                        Encrypted:false
                                                        SSDEEP:48:37TcgUFv95NwPpK+adjaoVaqzGfYdIO+bExaLM2uO+xVwvpoP:ftUFvdy8dXVaGNdIb1Lz8PwvpY
                                                        MD5:A907E6E737788176B026FA71DFE8AFFE
                                                        SHA1:6844236F638CEDCD652EB0A805476A1A13376CF5
                                                        SHA-256:FC5E7621BA0E98C5C6728E3B2BDF802311C0A0953A05E60A7551CB0C7BED00A9
                                                        SHA-512:3A17E66931A15B5C6553DAE241C5A7BB40240699F0608F92ED940CB203CBEA3031CB0FAC23F9C962F50D573F56DB27A3369F1A38ED1AEA0168D7E707803CA27A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://secured-login.net/assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png
                                                        Preview:.PNG........IHDR.............>U....'IDATx..].\...e.!.H..B/J."""R..R....E)"../..".H..3s......&.O....d.QJ.L......P.m.U..u.Q..$.....}.5..M.....{.y.!A...|.|...3{.-M....m..~~....0.a...0..`...0........C...!`...0.a...0..<.z......w.tt<X.f..f.O.f./.(QK&s.t.{..z+.T..J..r.....3.....<r..../..Z.}.`..^.gGF6....p%.y^.,.R.....dr.c6/....w_[^........#G.j.7x...?.N.l..k.}...0< a..'.M...XO&g.....to......B..q~.......{....:...^H*QT..m..x.'..K}}.eu.&a........a..{...o..8.".-`Yi.p..zs........l........X-..tt<..=N&...H....&^...eE^M.9...U..gd..D;....gw.xL{.E.1..}}.+Q..U.......x.rO....V.8.,.n.p{...+............m...V.8.|~``.\.........[.......>s...r......v$.+ctq...B{.A....L...j..T..K...b.V.y.M.Z....7T..8...e-.>...u...&`)..|...... .....2...d....=:.N.~.....g%..x..5...7..-.l.e.........Y.u..=..l-...s.&.......r.vx.....{..e....).<1S(.\{>j.....+5.....kO...|"Q-.r.k.I..........]i..!...W..._...=7[.[uo....sk....t[..B.a....\...X......7..\.96...F..]..]...M{.6..!..lv...V..C..p5..q.f
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15368, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):15368
                                                        Entropy (8bit):7.986184968554377
                                                        Encrypted:false
                                                        SSDEEP:384:nTJg6Q5K8YWSW9moijiyOckZiSFQsiEVxU1L:nTJH0K7iUoaOfZigxBe
                                                        MD5:BE7B70AB1265B1047BD93422397C655E
                                                        SHA1:E10BBC7D8529AE3E64D8B08C9F7CD55C98F83D60
                                                        SHA-256:B452C0F212E8BF33965905032F5BA1FAE29CD6F9539DCBC673704E66CE943B2B
                                                        SHA-512:A9A913559EFE29685B7C12456326C3F8C7053D639B849261108A69348EEA02C617BA923561C1CDBE36082B2CEC1C0ADCC22511389791DB328ABC99A57F011F5A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVIGxA.woff2
                                                        Preview:wOF2......<.......x0..;...........................>..\..|.`?STAT^..J..|........\.i.....6.$..,. ..x........l..]{N..#R.-...0.Q.%.T.......Q...U...L..R.)KFQ0.)p..L%d......!3..;..v8..9.........A..'..........v5D80.......&...M...}....g.6.'N..M.y......gk....B.{....}.....q>j...].......o!..AL....b.....f......F..FE,@.Q..c*F..6n....g.....Ey..O....^.3...P.)U...AH.y..Z...'%.?8/.......T.S............S..8.w 7..>`.5.........*..0#.._..(_.P.W....s=......i+i.....`Dn.*)k.$.....G...]..=.....w.....n..|."..4.g.....H.2M..P.(oRg..l~G..dJ.<.U..q..u..4%......<...`.-$.....$[..".....TuM.V..7.[.{.l.. ,....>.&...P9].....S.lg.B.tK..B..\..z..RS.i....3.D."u..Bz..T.E^R.=m...U.\.X...IZ....n]....]...}i.......K.kL.D.6.".5..V..u.....?...|.a.=.;..0..cL..HpU..t.p)1.k.....^G..:.u.q(E.Q5.o.k.1.0..R....c..`.....A..3.g.0&....$....| .....C.H....(..F.. .::.......&.$Z4...$N....$.<.%.A6..y.1.?.......w...}....~$....V..Q......x..A'...*...+...I<n. .......t@...w$ ...@...9..H.h..B...Q
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):3168
                                                        Entropy (8bit):7.704911325185365
                                                        Encrypted:false
                                                        SSDEEP:48:37TcgUFv95NwPpK+adjaoVaqzGfYdIO+bExaLM2uO+xVwvpoP:ftUFvdy8dXVaGNdIb1Lz8PwvpY
                                                        MD5:A907E6E737788176B026FA71DFE8AFFE
                                                        SHA1:6844236F638CEDCD652EB0A805476A1A13376CF5
                                                        SHA-256:FC5E7621BA0E98C5C6728E3B2BDF802311C0A0953A05E60A7551CB0C7BED00A9
                                                        SHA-512:3A17E66931A15B5C6553DAE241C5A7BB40240699F0608F92ED940CB203CBEA3031CB0FAC23F9C962F50D573F56DB27A3369F1A38ED1AEA0168D7E707803CA27A
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR.............>U....'IDATx..].\...e.!.H..B/J."""R..R....E)"../..".H..3s......&.O....d.QJ.L......P.m.U..u.Q..$.....}.5..M.....{.y.!A...|.|...3{.-M....m..~~....0.a...0..`...0........C...!`...0.a...0..<.z......w.tt<X.f..f.O.f./.(QK&s.t.{..z+.T..J..r.....3.....<r..../..Z.}.`..^.gGF6....p%.y^.,.R.....dr.c6/....w_[^........#G.j.7x...?.N.l..k.}...0< a..'.M...XO&g.....to......B..q~.......{....:...^H*QT..m..x.'..K}}.eu.&a........a..{...o..8.".-`Yi.p..zs........l........X-..tt<..=N&...H....&^...eE^M.9...U..gd..D;....gw.xL{.E.1..}}.+Q..U.......x.rO....V.8.,.n.p{...+............m...V.8.|~``.\.........[.......>s...r......v$.+ctq...B{.A....L...j..T..K...b.V.y.M.Z....7T..8...e-.>...u...&`)..|...... .....2...d....=:.N.~.....g%..x..5...7..-.l.e.........Y.u..=..l-...s.&.......r.vx.....{..e....).<1S(.\{>j.....+5.....kO...|"Q-.r.k.I..........]i..!...W..._...=7[.[uo....sk....t[..B.a....\...X......7..\.96...F..]..]...M{.6..!..lv...V..C..p5..q.f
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):5934
                                                        Entropy (8bit):4.931906350831601
                                                        Encrypted:false
                                                        SSDEEP:96:fiIg+VsCy59sZUAcYLoX9U0JePXOBaxAzi80JeaOV7Fzu/B3qn6dk/nGgje/mPFd:fiP+VbyPsZxcYLot7SXsaCQuu/Nq66/v
                                                        MD5:134D934420B13974981A9634B7380865
                                                        SHA1:18C01D3711CF8C21C1CD0CF544002358C1C929C6
                                                        SHA-256:B3C447F15FCE33DFA869B9D2190364509EDE3937AE05B51BA394A78E28C244BA
                                                        SHA-512:7FAE93AD1895DCF7CC58FC2C477BA51D3EB7D7B2884FE117E21C0A7E0160981EB53D23A6ACDA07DA594AF6984F52E1B57B6F157F84220729C7EEBF9AE062C092
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://secured-login.net/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css
                                                        Preview:/* line 2, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag {. border-bottom: 2px solid tomato;. padding-left: 3px;.}../* line 6, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag::before {. content: ' ';. display: inline-block;. background: url(/assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png) no-repeat;. background-size: contain;. height: 12px;. width: 12px;. margin: 0 .1rem;.}../* line 16, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag[generic='true'] {. display: block;. border-bottom: 0px;.}../* line 21, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag[generic='true']::after {. font-family: "Courier New", Courier, monospace;. line-height: 1.8;. color: #b65555;. font-weight: bold;. content: attr(data-original-title);.}../* line 29, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag[generic='true']::before {. content: ' ';. display: inline-block;. background: url(/assets/dark-flag-2846d82c5
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18668, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):18668
                                                        Entropy (8bit):7.988119248989337
                                                        Encrypted:false
                                                        SSDEEP:384:1stcBfAVaR8i6XzMsb4fcjakBudFyBqrgeU0hipgwfqj09nOt/a:1k0F6Xz1bFjaPbyBqr9hIgkM3Fa
                                                        MD5:8655D20BBCC8CDBFAB17B6BE6CF55DF3
                                                        SHA1:90EDBFA9A7DABB185487B4774076F82EB6412270
                                                        SHA-256:E7AF9D60D875EB1C1B1037BBBFDEC41FCB096D0EBCF98A48717AD8B07906CED6
                                                        SHA-512:47308DE25BD7E4CA27F59A2AE681BA64393FE4070E730C1F00C4053BAC956A9B4F7C0763C04145BC50A5F91C12A0BF80BDD4B03EECC2036CD56B2DB31494CBAF
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
                                                        Preview:wOF2......H...........H..........................|.....h.`?STAT^..0..|...........+..2..6.$..`. ..x........z'o..w;....6.E....6....E...'$H.#.....n1X..JU/.d.O..JC.'J".v.v.l.h.....u.S...SY.....B.hz.o.}......W......%m6...A..=....\..m. .]..~.[..........]...I.*.h.=.....6.xt..F....Lt...Qs-.7..{...~BI.".F.Q......F...P..dMw..#I2........Rq.Q&.0@.;..;...3VG..:c.nki..-Q..2##e.u...8n....\?....T..b....^..#...../.J|OM..St....e.S.}!.....>..i.T/a.ES%.W.P3..`..a.R.A.....!~g..74.np8o.....d[6?.P.4)P.....AG.3.......;#0.y....M..O/2.@.4..N.vA$.:M&H,.AT".........@..a.~..L->...0@h...~.._..N"......t......C./g7..............2E.N.J...TW.F..."A.B...n.......i.?.{\.L.!*.B..x...S..!........?.\,... .@.....y"xw.A8.w..!E..-^P O..+.T.r.R.zz..K..].E.....Ri.)g.P...j..w..c.M.F.v../........Q....'...(....X..;.K.!BZ3.........f.....N.A(....cA`.b'...`.~sa*^.....?..../.L.S......t..`@h..C.....>N.W...;>..._h.+~=|......uOGA{.7.....h....q.d.4$.x<.....^0|...@....@Q[RC.0....b....'...*RID
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):1666
                                                        Entropy (8bit):7.843362903299294
                                                        Encrypted:false
                                                        SSDEEP:48:1E3hTvNbvJkGGv0nnr5I2rk5boP0gD6EaTMN:1ERb+cr5Z1P0gD6/a
                                                        MD5:29D583007FCD677AA31CA849478BC17A
                                                        SHA1:F354E323218A450060852C344927C3E79D8E7B66
                                                        SHA-256:120EE096F38C1E21083054C15F0F8CFBB02B6740A01D98068E3BE9581E83D453
                                                        SHA-512:4AFC2641D96D1C372D091FD795D39C1AF12149B5EB30DA7BEE6FBFEA0650841067B7D259473BF65706CDD42D1EDF1CC5673B5F5556D1E91F8AE32976490A7E4D
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR...<...<.....:..r...IIDATh..{.VE.....Y.E.......Uv.B....=. *{....ee....G.%....H/).UR1[.G...d...._m......~:.|.13..~.e.;s...;g......&g.@..w.G..K......{.u+..^...k.....s+...e..R.z...."..............l.z......C.......V.#.}.5(..f5.N`.......e&3".x..g..w..C.......T|...v"w..Q>-(/2.x.A.L..!....r..noB..g|...|.\....U.T...<3.N-...rU.bp%.<.CE........k....0C..|.Sw~.g....!....uf+y.KG.O+Y.h&.....F.......sB...7.|;.r|..\o......;.$...i.wC.ICO.n.h....AJ.N.+.T).........)9..y..?.hs%.".B..k....#.S.....:..!o..Z...|.w2....a..+y.e;..A...x.p+2G/!..1..jTr.S...S.....D.<.G.z.+2..E..>.Z6L.......e.2..R..3...~..%.C.!..f..s.'.;.M...5..k.1..L._B.vA_|.c{......{....*...d...Y.'Q.TS:.7.......|...,.:..-...#.V.*NA..&...iO.....SEE.kW!.y.p.y.m..6b..@=.,.n..i,....q..W...w.f..bg.`|......3.:.K.<..I.[....a..}..%_....{...~..j...)......n}m[...u...._....{....,.t.[ ..g.....&.v.j..2.r5.r5.B..jp..v-.j./.....c.s..$q@..z...oo..g?.z...%..gW.......}.6h....U....o.u.])]..@B);.o.V
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Web Open Font Format (Version 2), TrueType, length 11116, version 1.0
                                                        Category:downloaded
                                                        Size (bytes):11116
                                                        Entropy (8bit):7.977966003020195
                                                        Encrypted:false
                                                        SSDEEP:192:c5J6FUS8z9yKW3C62e9A3+t4q965ElM9FxWuPpZ6LpjKQZtX9MRFTj1EHUgaflbN:c5J6FDS9yhyy9Dt4265ElM9FxtPT69H6
                                                        MD5:7E05F5267BBA1AA9FB260096F923BDB7
                                                        SHA1:44E5FE17DC41EB94BB2FE85D77C0904AC766325D
                                                        SHA-256:21E75944D3F77408D1F5F2FAB67C89C7FC43F4A80A3B8E4DCF38185F9D9F46E6
                                                        SHA-512:E3442FC98D171DFE08614751267C2023BF6DE2A2E42BE7B7CB54E15DDBE028534D193D93B086A75549432B2818B0EC1824D2BDBB848B00A9329F22C5DDDE619F
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2
                                                        Preview:wOF2......+l......Q...+..........................>.....X.`?STAT^.."..|.......(.%.....6.$..6. ..x..R.....Iu...8@.}.G"....~x5.`....J.......t.Tm.....*"....*...e..........C..9.9..R...F?..x.i...._.x.<%2R...d...y........{.om......Oe..u..3Z.....x...#4.I..ES...8=........,...Y.^ ...2.=@...a...a..0.P..#w3.'F...b.,l.........1..".......IB.....b.......e......X....?D.[...iK.....$.F.......nM......4..@M......u../.#.C.X.TC3z.n.Wx...........=...@...t.I..UR....6.v...3...X.~i+..s..J.V.Y...g..Kun.IZ,....%O.u..3.(.+B~.)....M(6r.m......>x..p.MZL....P.Z>....@.*..M.0..5....@\.D.&..H. 2M...N..f.E.UM....B).).m.1.J......'.=D....Z.6.{.5..q......4.T.$:=...r....5..3s..zD[.i ......x.Mtq.|.#G......._.9P=}..PG.a......l8V.m...P.#..5..6R....`.<K}k.a..a....D.6..A.l...e.F...Z..0...7.0...^.....n`p..o.`.........4F.....H.1.).lh.....u..3WB4.$.............E......Z.{..{.[]...E.m.{.V^kZ..J.y?.w.m......o.k.j<.}...g. 7...-3}C?....<..\..ld9s..p...p..3%....>...F;...6..h.Z..GKh>...k.S..V....
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65447)
                                                        Category:dropped
                                                        Size (bytes):380848
                                                        Entropy (8bit):5.202109831427653
                                                        Encrypted:false
                                                        SSDEEP:3072:sHNwcv9VBQpLl88SMBQ47GKYQa8ITLYI9fB8NJOD3EAjV2Uc9M1U+/uz+rSLyCAV:sHWK9VC78UBQ47GKXIvd9sOVAqtNX
                                                        MD5:67A0C4DBD69561F3226243034423F1ED
                                                        SHA1:88C1B5C7EBBFA24D8196290206BF544F28EEB406
                                                        SHA-256:74B9F1CFE7CAD31AE1C1901200890B76676E6D92AC817641F5EF9BFD552F2110
                                                        SHA-512:D5326C46E2FC443AA0C75DB573B39957514BD025235ADB5F16797133394E1AFD0A6458B38DA8220BF7558333E8F2334532FBCC4CD9DD4DD5811AAC403B498542
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):1471
                                                        Entropy (8bit):4.754611179426391
                                                        Encrypted:false
                                                        SSDEEP:24:y40r8CQo40agx40mC400XLaR404hZYmx40vGk40vG/I40vGhH40VhZ40UrCmn:xdDgCFEiBZgnTOHTn
                                                        MD5:15E89F9684B18EC43EE51F8D62A787C3
                                                        SHA1:9CBAAACEAE96845ECD3497F41EE3B02588ABEC11
                                                        SHA-256:16F13E16A7EF02FB6F94250AA1931DED83DBEE5D9FAD278E33DD5792D085194F
                                                        SHA-512:79E0110A045F28437D192290AC9789270CB0D4E676A985564746DB439992D867BA89639D7738E2A7F7D83BBF37D9A02CAA2AE1DC4E0EE2519797E5840A47FABE
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://secured-login.net/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css
                                                        Preview:/* line 1, app/assets/stylesheets/landing-watermark.scss */..watermark {. -webkit-writing-mode: vertical-rl;. -ms-writing-mode: tb-rl;. writing-mode: vertical-rl;. text-orientation: sideways;.}../* line 4, app/assets/stylesheets/landing-watermark.scss */..watermark.left {. left: 0;.}../* line 7, app/assets/stylesheets/landing-watermark.scss */..watermark.right {. right: 0;.}../* line 10, app/assets/stylesheets/landing-watermark.scss */..watermark.top {. text-align: center;. -webkit-writing-mode: horizontal-tb;. -ms-writing-mode: lr-tb;. writing-mode: horizontal-tb;. top: -38px;.}../* line 15, app/assets/stylesheets/landing-watermark.scss */..watermark h1 {. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;. font-size: 15px;. color: #fdfdfa;. font-weight: bold;.}../* line 24, app/assets/stylesheets/landing-watermark.scss */.#template_sei .watermark.left {. margin-left: -10px;.}../* li
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 200 x 38, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):3014
                                                        Entropy (8bit):7.902919939139106
                                                        Encrypted:false
                                                        SSDEEP:48:vnJJCJaqcfDoxU8qAg6opvwr+FYc1lWO1pPGDfMexqwFYRFlIe9BhGtAHIWVRs:vnJJ8CESXp66vwPuGDfMexqwALvhTFTs
                                                        MD5:E154B58FD2CD3F1F2E2C6C810BB1E65B
                                                        SHA1:CAEF301E8550A910909ECE9471669DA0C32EA6F0
                                                        SHA-256:E8C5A2C9860C1A6CC7C949B9D7C793E5E435D75996DEBEB295A959F3D09831C0
                                                        SHA-512:464EC940E824EAB8B7F83EB40852DD3019E84BE7B1A0F75AF288656605426B2EE386FA7FF102E0144AA065F053E88E8356E7C185B4DC393CC4D8EB0ADC877312
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:.PNG........IHDR.......&........l....IDATx...{h.U..q...Ms"e.ej,..M.,](&..B...)G.F...2.22oY......L.%...iF......L.e.dsn.Oo.@..?...........y...s...=...D-jQ.D..&C1..Mr_9.n...p.8.W...x....8d..Nl.b..=h...b<.`...W .GI...S.Q....l..b ....G.F2.+ ...C..u...2j.?Z.).....!-...d)2]..d.;p.,.t@>F>.3}9....... ......v@.>4.= ..B.5H..e.....5i.?NP....<.Y.LWx.a.>8..?.M.$S> .C...r...:.,...OLWx.a.v8.....c.....Z../...M........m.,..Rl..1.X.Y........j@.@.%.2l....YJR..?.....5 ..G.d.BF./.L\........,J..~...0]...,...q.7x....h}.m..#...."<...0q....8.9.`...e...EV...m..p.M}H.y...H..l.~...x..0...<.....d..Xh.1.~.Y.M`.].Q....:...8.....M1.'..~.h...g{..OD..f.Hc.g.(..)....,.y.w.\.....HO" /A.\..Z@...$...].,.<.G..WavB...q....\...H..<.t=d...-VWTC.I........jv...!....N@..0..M...."._B....%X.R.q.....W.'WAL..'m]*.+.j.pF.8,...V.Jc..@....E...|L...=.[..2&^......y....X..1..(.F..,..f.5..dT...b>..q>.;..d....:.O..)N. ..\.......s..R..*.UcD..d;ct.,+<.c;.W...!K.$..... .g.../.,5.T..g7l.,...p. .8.]...C_4...?
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):4524
                                                        Entropy (8bit):5.108931295370594
                                                        Encrypted:false
                                                        SSDEEP:96:AG5XS7vBkRVkhmRaM44/HLPRaByA+zBRNI:AG5XABkAhmRaM44/H1CyrBRNI
                                                        MD5:DD05B711E15EF201B07E20CB5C87F5D8
                                                        SHA1:41B818B243140D90DA4CA917D454335B603A6BDA
                                                        SHA-256:617F793D125F780AB7BB7C9E92AB427D9E757083E7368E241E8E8FA69F013E4F
                                                        SHA-512:243C149BB8AAF5376EEBAC49833A59F75BA26BEC098AFD8A167D12BDACD3E80D98EE1DA1D82915CC7E4C7FAC747FBFF5D2D687D97F20BDF5C81D67CFA0620F39
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://s3.amazonaws.com/helpimg/landing_pages/css/dd.css
                                                        Preview:.borderRadius{-moz-border-radius:5px; border-radius:5px; }...borderRadiusTp{-moz-border-radius:5px 5px 0 0; border-radius:5px 5px 5px 5px;}...borderRadiusBtm{-moz-border-radius:0 0 5px 5px ; border-radius:5px 5px 5px 5px;}.....ddcommon {position:relative;display:-moz-inline-stack; zoom:1; display:inline-block; *display:inline; cursor:default;}...ddcommon ul{padding:0;margin:0;}...ddcommon ul li{list-style-type:none;}...borderRadiusTp ul li:last-child{-moz-border-radius:0 0 5px 5px ; border-radius:0 0 5px 5px;border-bottom:0 none #c3c3c3; }...borderRadiusBtm ul li:first-child{-moz-border-radius:5px 5px 0 0; border-radius:5px 5px 0 0 ;border-bottom:1 solid #c3c3c3; }.....ddcommon .disabled img, .ddcommon .disabled span, .ddcommon.disabledAll{..opacity: .5; /* standard: ff gt 1.5, opera, safari */..-ms-filter:"alpha(opacity=50)"; /* ie 8 */..filter:alpha(opacity=50); /* ie lt 7 */..-khtml-opacity:.5; /* safari 1.x */..-moz-opacity:.5; /* ff lt 1.5, netscape */..color:#999999;..}...ddcommo
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):1666
                                                        Entropy (8bit):7.843362903299294
                                                        Encrypted:false
                                                        SSDEEP:48:1E3hTvNbvJkGGv0nnr5I2rk5boP0gD6EaTMN:1ERb+cr5Z1P0gD6/a
                                                        MD5:29D583007FCD677AA31CA849478BC17A
                                                        SHA1:F354E323218A450060852C344927C3E79D8E7B66
                                                        SHA-256:120EE096F38C1E21083054C15F0F8CFBB02B6740A01D98068E3BE9581E83D453
                                                        SHA-512:4AFC2641D96D1C372D091FD795D39C1AF12149B5EB30DA7BEE6FBFEA0650841067B7D259473BF65706CDD42D1EDF1CC5673B5F5556D1E91F8AE32976490A7E4D
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://i.imgur.com/QRF01zv.png
                                                        Preview:.PNG........IHDR...<...<.....:..r...IIDATh..{.VE.....Y.E.......Uv.B....=. *{....ee....G.%....H/).UR1[.G...d...._m......~:.|.13..~.e.;s...;g......&g.@..w.G..K......{.u+..^...k.....s+...e..R.z...."..............l.z......C.......V.#.}.5(..f5.N`.......e&3".x..g..w..C.......T|...v"w..Q>-(/2.x.A.L..!....r..noB..g|...|.\....U.T...<3.N-...rU.bp%.<.CE........k....0C..|.Sw~.g....!....uf+y.KG.O+Y.h&.....F.......sB...7.|;.r|..\o......;.$...i.wC.ICO.n.h....AJ.N.+.T).........)9..y..?.hs%.".B..k....#.S.....:..!o..Z...|.w2....a..+y.e;..A...x.p+2G/!..1..jTr.S...S.....D.<.G.z.+2..E..>.Z6L.......e.2..R..3...~..%.C.!..f..s.'.;.M...5..k.1..L._B.vA_|.c{......{....*...d...Y.'Q.TS:.7.......|...,.:..-...#.V.*NA..&...iO.....SEE.kW!.y.p.y.m..6b..@=.,.n..i,....q..W...w.f..bg.`|......3.:.K.<..I.[....a..}..%_....{...~..j...)......n}m[...u...._....{....,.t.[ ..g.....&.v.j..2.r5.r5.B..jp..v-.j./.....c.s..$q@..z...oo..g?.z...%..gW.......}.6h....U....o.u.])]..@B);.o.V
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2164)
                                                        Category:downloaded
                                                        Size (bytes):70369
                                                        Entropy (8bit):6.111584820471963
                                                        Encrypted:false
                                                        SSDEEP:1536:dfOPSmaCJuuqJ0+GutFIDFzFv7aaXVVoi7fyPw+uzukA13Fj:5isYj4j
                                                        MD5:3B90AFB87A8D146EC550C1DE95AFFCFD
                                                        SHA1:7C56F6EF8C80404C994A440B2A45AFEEAF44FC59
                                                        SHA-256:4595A63D3CC2BFDACCBD3881778D16CA8A58A9B0D641385702594C4075F0F5F6
                                                        SHA-512:9D4F29098B6B0D7E1A8D4D10A6A246C940C8781B3890F03AC264ED88DDF270014EA4FFAA8BF83954ACF21A63D0EE004FB2AFB29159BED57E41AB5465DA489597
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==
                                                        Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">. <meta name="IMPORTANT" content="This page is part of a simulated phishing attack initiated by KnowBe4 on behalf of its customers." />. <meta name="IMPORTANT" content="If you have any questions please contact support@knowbe4.com." />. <meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible"/>. <meta name="robots" content="noindex, nofollow" />.. <head>. <script src="/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js"></script>.. <link rel="stylesheet" href="/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css" media="all" />. <link rel="stylesheet" href="/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css" media="all" />.. <script>.//<![CDATA[.. $(document).ready(function() {.
                                                        No static file info
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Dec 30, 2024 18:06:51.804769993 CET49675443192.168.2.4173.222.162.32
                                                        Dec 30, 2024 18:06:56.661995888 CET49737443192.168.2.4142.250.184.228
                                                        Dec 30, 2024 18:06:56.662014961 CET44349737142.250.184.228192.168.2.4
                                                        Dec 30, 2024 18:06:56.662071943 CET49737443192.168.2.4142.250.184.228
                                                        Dec 30, 2024 18:06:56.662451982 CET49737443192.168.2.4142.250.184.228
                                                        Dec 30, 2024 18:06:56.662463903 CET44349737142.250.184.228192.168.2.4
                                                        Dec 30, 2024 18:06:57.317903996 CET44349737142.250.184.228192.168.2.4
                                                        Dec 30, 2024 18:06:57.318418026 CET49737443192.168.2.4142.250.184.228
                                                        Dec 30, 2024 18:06:57.318430901 CET44349737142.250.184.228192.168.2.4
                                                        Dec 30, 2024 18:06:57.319405079 CET44349737142.250.184.228192.168.2.4
                                                        Dec 30, 2024 18:06:57.319508076 CET49737443192.168.2.4142.250.184.228
                                                        Dec 30, 2024 18:06:57.321727991 CET49737443192.168.2.4142.250.184.228
                                                        Dec 30, 2024 18:06:57.321794033 CET44349737142.250.184.228192.168.2.4
                                                        Dec 30, 2024 18:06:57.365869999 CET49737443192.168.2.4142.250.184.228
                                                        Dec 30, 2024 18:06:57.365876913 CET44349737142.250.184.228192.168.2.4
                                                        Dec 30, 2024 18:06:57.412751913 CET49737443192.168.2.4142.250.184.228
                                                        Dec 30, 2024 18:06:58.573787928 CET49739443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:58.573846102 CET443497393.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:06:58.573923111 CET49739443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:58.574409962 CET49739443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:58.574424982 CET443497393.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:06:58.596034050 CET49740443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:58.596112967 CET443497403.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:06:58.596194029 CET49740443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:58.600003004 CET49740443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:58.600038052 CET443497403.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:06:59.267760038 CET443497393.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:06:59.268138885 CET49739443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:59.268165112 CET443497393.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:06:59.269603014 CET443497393.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:06:59.269663095 CET49739443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:59.274702072 CET49739443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:59.274780989 CET443497393.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:06:59.274893045 CET49739443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:59.274899960 CET443497393.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:06:59.319108009 CET443497403.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:06:59.319514990 CET49740443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:59.319535971 CET443497403.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:06:59.320549011 CET443497403.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:06:59.320617914 CET49740443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:59.321029902 CET49740443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:59.321089029 CET443497403.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:06:59.321769953 CET49739443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:59.370301962 CET49740443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:59.370318890 CET443497403.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:06:59.415021896 CET49740443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:59.526216030 CET443497393.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:06:59.526393890 CET443497393.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:06:59.526454926 CET49739443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:59.527558088 CET49739443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:59.527578115 CET443497393.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:06:59.750854969 CET49742443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:59.750966072 CET443497423.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:06:59.751133919 CET49742443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:59.751431942 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:59.751436949 CET49742443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:59.751455069 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:06:59.751478910 CET443497423.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:06:59.751549959 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:59.751770020 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:06:59.751790047 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:00.406779051 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:00.407244921 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:00.407255888 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:00.408133030 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:00.408201933 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:00.409265995 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:00.409326077 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:00.409481049 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:00.412805080 CET443497423.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:00.413100958 CET49742443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:00.413141966 CET443497423.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:00.416759014 CET443497423.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:00.416878939 CET49742443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:00.417234898 CET49742443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:00.417393923 CET443497423.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:00.455334902 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:00.461690903 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:00.461695910 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:00.461702108 CET49742443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:00.461733103 CET443497423.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:00.508058071 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:00.508213043 CET49742443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.059067011 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.059092045 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.059098959 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.059127092 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.059140921 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.059154034 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.059267044 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.059267044 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.059278011 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.059331894 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.081417084 CET49742443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.081808090 CET49744443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.081849098 CET443497443.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.081924915 CET49744443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.082329988 CET49745443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.082375050 CET443497453.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.082438946 CET49745443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.082642078 CET49744443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.082655907 CET443497443.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.082797050 CET49745443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.082813978 CET443497453.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.085124016 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.085139036 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.085205078 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.085445881 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.085460901 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.086644888 CET49747443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.086653948 CET443497473.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.086725950 CET49747443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.086891890 CET49747443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.086904049 CET443497473.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.091700077 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.091732979 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.091779947 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.092180967 CET49750443192.168.2.416.15.193.137
                                                        Dec 30, 2024 18:07:02.092202902 CET4434975016.15.193.137192.168.2.4
                                                        Dec 30, 2024 18:07:02.092257023 CET49750443192.168.2.416.15.193.137
                                                        Dec 30, 2024 18:07:02.092780113 CET49750443192.168.2.416.15.193.137
                                                        Dec 30, 2024 18:07:02.092792988 CET4434975016.15.193.137192.168.2.4
                                                        Dec 30, 2024 18:07:02.092916012 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.092927933 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.123356104 CET443497423.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.140546083 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.140553951 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.140587091 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.140629053 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.140635967 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.140779972 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.140779972 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.146367073 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.146387100 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.146473885 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.146480083 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.146527052 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.151735067 CET49751443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:02.151755095 CET44349751104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:02.151818037 CET49751443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:02.152005911 CET49751443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:02.152015924 CET44349751104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:02.153243065 CET49752443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:02.153264046 CET44349752199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:02.153320074 CET49752443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:02.153505087 CET49752443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:02.153516054 CET44349752199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:02.218266010 CET443497423.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.218338966 CET443497423.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.218395948 CET49742443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.218425989 CET443497423.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.218573093 CET443497423.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.218632936 CET49742443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.219125986 CET49742443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.219151974 CET443497423.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.219608068 CET49753443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.219643116 CET443497533.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.219705105 CET49753443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.220347881 CET49753443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.220365047 CET443497533.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.231347084 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.231369019 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.231443882 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.231455088 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.231630087 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.231811047 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.231869936 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.231873035 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.231893063 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.231931925 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.232067108 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.232078075 CET443497433.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.232085943 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.232122898 CET49743443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.232357025 CET49754443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.232371092 CET443497543.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.232423067 CET49754443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.233041048 CET49754443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.233052015 CET443497543.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.550419092 CET443497473.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.550570965 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.551640987 CET443497443.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.551729918 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.563235998 CET443497453.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.599338055 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.600599051 CET49747443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.600621939 CET49744443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.600727081 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.610045910 CET44349751104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:02.616250038 CET49745443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.628904104 CET49745443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.628911972 CET443497453.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.629081964 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.629095078 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.629194021 CET49744443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.629201889 CET443497443.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.629255056 CET443497453.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.629302025 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.629306078 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.629412889 CET49747443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.629417896 CET443497473.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.629517078 CET443497443.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.629522085 CET49751443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:02.629528046 CET44349751104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:02.630003929 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.630065918 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.630182981 CET49745443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.630228043 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.630244017 CET443497453.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.630287886 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.630304098 CET443497473.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.630367041 CET49747443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.630394936 CET44349751104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:02.630461931 CET49751443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:02.630470037 CET44349751104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:02.630510092 CET49751443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:02.630683899 CET49744443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.630739927 CET443497443.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.634924889 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.634983063 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.640511036 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.640563965 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.643515110 CET49747443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.643570900 CET443497473.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.644768953 CET49751443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:02.644861937 CET44349751104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:02.645029068 CET49745443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.645222902 CET49744443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.645277977 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.645292044 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.645322084 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.645323038 CET4434975016.15.193.137192.168.2.4
                                                        Dec 30, 2024 18:07:02.645328999 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.645387888 CET49747443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.645395994 CET443497473.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.645484924 CET49751443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:02.645492077 CET44349751104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:02.645629883 CET49750443192.168.2.416.15.193.137
                                                        Dec 30, 2024 18:07:02.645643950 CET4434975016.15.193.137192.168.2.4
                                                        Dec 30, 2024 18:07:02.646490097 CET4434975016.15.193.137192.168.2.4
                                                        Dec 30, 2024 18:07:02.646553993 CET49750443192.168.2.416.15.193.137
                                                        Dec 30, 2024 18:07:02.646560907 CET4434975016.15.193.137192.168.2.4
                                                        Dec 30, 2024 18:07:02.646603107 CET49750443192.168.2.416.15.193.137
                                                        Dec 30, 2024 18:07:02.654654026 CET49750443192.168.2.416.15.193.137
                                                        Dec 30, 2024 18:07:02.654705048 CET4434975016.15.193.137192.168.2.4
                                                        Dec 30, 2024 18:07:02.654948950 CET49750443192.168.2.416.15.193.137
                                                        Dec 30, 2024 18:07:02.654953957 CET4434975016.15.193.137192.168.2.4
                                                        Dec 30, 2024 18:07:02.685183048 CET49751443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:02.685183048 CET49747443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.685184002 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.685187101 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.687331915 CET443497453.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.691319942 CET443497443.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.699148893 CET443497543.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.699464083 CET49754443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.699472904 CET443497543.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.700524092 CET443497543.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.700592041 CET49754443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.700881958 CET49750443192.168.2.416.15.193.137
                                                        Dec 30, 2024 18:07:02.700995922 CET49754443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.701056957 CET443497543.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.701164961 CET49754443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.701173067 CET443497543.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.705950975 CET44349752199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:02.706160069 CET49752443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:02.706172943 CET44349752199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:02.707200050 CET44349752199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:02.707264900 CET49752443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:02.708075047 CET49752443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:02.708133936 CET44349752199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:02.708199978 CET49752443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:02.708208084 CET44349752199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:02.711975098 CET443497533.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.712152004 CET49753443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.712172985 CET443497533.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.715779066 CET443497533.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.715864897 CET49753443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.716164112 CET49753443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.716253996 CET49753443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.716259956 CET443497533.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.716331959 CET443497533.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.747994900 CET49754443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.753114939 CET443497453.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.753135920 CET443497453.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.753142118 CET443497453.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.753186941 CET443497453.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.753308058 CET49745443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.753308058 CET49745443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.754671097 CET49745443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.754682064 CET443497453.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.756973028 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.757016897 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.757042885 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.757072926 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.757097960 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.757141113 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.757219076 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.757263899 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.757294893 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.757304907 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.757309914 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.757350922 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.757688046 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.761710882 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.761740923 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.761766911 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.761775017 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.761781931 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.761817932 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.763447046 CET443497473.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.763495922 CET443497473.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.763520956 CET49752443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:02.763525963 CET49753443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.763535023 CET443497533.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.763540030 CET49747443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.766433001 CET49747443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.766438961 CET443497473.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.770405054 CET443497443.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.770452023 CET443497443.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.770503998 CET49744443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.771574020 CET49744443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.771583080 CET443497443.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.772192001 CET4434975016.15.193.137192.168.2.4
                                                        Dec 30, 2024 18:07:02.772576094 CET4434975016.15.193.137192.168.2.4
                                                        Dec 30, 2024 18:07:02.772623062 CET4434975016.15.193.137192.168.2.4
                                                        Dec 30, 2024 18:07:02.772643089 CET49750443192.168.2.416.15.193.137
                                                        Dec 30, 2024 18:07:02.772689104 CET49750443192.168.2.416.15.193.137
                                                        Dec 30, 2024 18:07:02.773606062 CET49750443192.168.2.416.15.193.137
                                                        Dec 30, 2024 18:07:02.773612976 CET4434975016.15.193.137192.168.2.4
                                                        Dec 30, 2024 18:07:02.802989006 CET44349752199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:02.803102970 CET44349752199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:02.803153038 CET49752443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:02.803162098 CET44349752199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:02.803173065 CET44349752199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:02.803224087 CET49752443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:02.803708076 CET49752443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:02.803719997 CET44349752199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:02.810729027 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.810729980 CET49753443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.816219091 CET49755443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:02.816257000 CET44349755199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:02.816323042 CET49755443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:02.816514969 CET49755443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:02.816530943 CET44349755199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:02.823177099 CET443497543.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.823247910 CET443497543.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.823302984 CET49754443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.824537039 CET49754443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.824546099 CET443497543.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.835746050 CET44349751104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:02.835814953 CET44349751104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:02.835843086 CET44349751104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:02.835864067 CET49751443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:02.835879087 CET44349751104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:02.835922003 CET49751443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:02.835930109 CET44349751104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:02.835937977 CET44349751104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:02.835977077 CET49751443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:02.837459087 CET49751443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:02.837467909 CET44349751104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:02.843225002 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.843287945 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.843319893 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.843338966 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.843346119 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.843389034 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.843394041 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.843669891 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.843712091 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.843715906 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.843763113 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.843806028 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.843811035 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.844316006 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.844347000 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.844377041 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.844377995 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.844386101 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.844420910 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.844424963 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.844471931 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.844476938 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.845110893 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.845159054 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.845160961 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.845166922 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.845210075 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.845236063 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.845236063 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.845243931 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.845288038 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.846060991 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.846107960 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.846110106 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.846115112 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:02.846162081 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:02.848814964 CET49756443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:02.848836899 CET44349756104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:02.848917961 CET49756443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:02.849102020 CET49756443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:02.849117041 CET44349756104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:02.851459026 CET443497533.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.851528883 CET443497533.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:02.851577997 CET49753443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.852783918 CET49753443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:02.852796078 CET443497533.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.121197939 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121258974 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121284008 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121340990 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121373892 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121402979 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121445894 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:03.121447086 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:03.121462107 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121474981 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:03.121495008 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121507883 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121522903 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:03.121526957 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121556044 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121562004 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:03.121586084 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121618032 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:03.121620893 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121629000 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121632099 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:03.121654034 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121676922 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:03.121680975 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121689081 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121704102 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:03.121717930 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121735096 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:03.121737957 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121746063 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121768951 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:03.121788979 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121793032 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:03.121798992 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121834993 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:03.121906042 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.121959925 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:03.122605085 CET49749443192.168.2.4104.17.25.14
                                                        Dec 30, 2024 18:07:03.122617006 CET44349749104.17.25.14192.168.2.4
                                                        Dec 30, 2024 18:07:03.133033991 CET49757443192.168.2.435.190.80.1
                                                        Dec 30, 2024 18:07:03.133059978 CET4434975735.190.80.1192.168.2.4
                                                        Dec 30, 2024 18:07:03.133116007 CET49757443192.168.2.435.190.80.1
                                                        Dec 30, 2024 18:07:03.133328915 CET49757443192.168.2.435.190.80.1
                                                        Dec 30, 2024 18:07:03.133342028 CET4434975735.190.80.1192.168.2.4
                                                        Dec 30, 2024 18:07:03.253643036 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.253665924 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.253674030 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.253695011 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.253710985 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.253719091 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.253735065 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.253753901 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.253782988 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.253808022 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.254853964 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.254868984 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.254914999 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.254920006 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.254952908 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.303339958 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.317646980 CET44349756104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:03.317893028 CET49756443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:03.317928076 CET44349756104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:03.318996906 CET44349756104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:03.319067001 CET49756443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:03.319082975 CET44349756104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:03.319139957 CET49756443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:03.319387913 CET49756443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:03.319463015 CET44349756104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:03.320646048 CET49756443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:03.320661068 CET44349756104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:03.340295076 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.340301991 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.340327978 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.340357065 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.340359926 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.340368032 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.340398073 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.340426922 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.340924978 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.340939045 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.340984106 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.340990067 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.341022015 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.341041088 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.342185974 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.342199087 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.342251062 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.342257023 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.342294931 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.342314005 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.363748074 CET44349755199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:03.363961935 CET49755443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:03.363981009 CET44349755199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:03.364918947 CET44349755199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:03.364980936 CET49755443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:03.365375042 CET49755443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:03.365434885 CET44349755199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:03.365616083 CET49755443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:03.365628004 CET44349755199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:03.367964983 CET49756443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:03.415682077 CET49755443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:03.427047968 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.427063942 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.427131891 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.427155972 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.427226067 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.427551031 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.427575111 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.427634001 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.427648067 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.427694082 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.427701950 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.428227901 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.428246975 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.428287029 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.428292036 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.428324938 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.428333998 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.428925037 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.428940058 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.428976059 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.428981066 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.429012060 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.429017067 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.429615974 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.429632902 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.429693937 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.429699898 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.429740906 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.430488110 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.430501938 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.430545092 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.430550098 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.430578947 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.430591106 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.460495949 CET44349755199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:03.460550070 CET44349755199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:03.460591078 CET44349755199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:03.460613966 CET49755443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:03.460652113 CET49755443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:03.461447954 CET49755443192.168.2.4199.232.192.193
                                                        Dec 30, 2024 18:07:03.461478949 CET44349755199.232.192.193192.168.2.4
                                                        Dec 30, 2024 18:07:03.486536980 CET44349756104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:03.486608982 CET44349756104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:03.486646891 CET44349756104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:03.486661911 CET49756443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:03.486685038 CET44349756104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:03.486745119 CET49756443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:03.486758947 CET44349756104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:03.486778021 CET44349756104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:03.486829996 CET49756443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:03.488681078 CET49756443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:03.488701105 CET44349756104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:03.514486074 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.514504910 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.514559031 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.514565945 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.514600039 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.514619112 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.515028000 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.515043020 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.515090942 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.515096903 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.515135050 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.515383959 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.515398026 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.515441895 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.515449047 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.515486956 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.515847921 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.515862942 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.515899897 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.515904903 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.515932083 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.515942097 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.519332886 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.519350052 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.519407988 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.519418955 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.519457102 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.519782066 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.519794941 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.519843102 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.519848108 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.519887924 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.520385027 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.520400047 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.520437002 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.520442009 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.520487070 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.520544052 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.520550013 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.520566940 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.520597935 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.520602942 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.520631075 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.520649910 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.598403931 CET4434975735.190.80.1192.168.2.4
                                                        Dec 30, 2024 18:07:03.598778009 CET49757443192.168.2.435.190.80.1
                                                        Dec 30, 2024 18:07:03.598803043 CET4434975735.190.80.1192.168.2.4
                                                        Dec 30, 2024 18:07:03.600485086 CET4434975735.190.80.1192.168.2.4
                                                        Dec 30, 2024 18:07:03.600816965 CET49757443192.168.2.435.190.80.1
                                                        Dec 30, 2024 18:07:03.601365089 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.601387978 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.601442099 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.601450920 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.601478100 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.601495028 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.601557016 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.601573944 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.601648092 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.601648092 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.601655006 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.601686001 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.601804018 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.601818085 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.601859093 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.601865053 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.601898909 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.601912975 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.602142096 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.602178097 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.602180004 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.602193117 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.602217913 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.602224112 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.602247000 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.602247953 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.602297068 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.602993965 CET49757443192.168.2.435.190.80.1
                                                        Dec 30, 2024 18:07:03.603089094 CET4434975735.190.80.1192.168.2.4
                                                        Dec 30, 2024 18:07:03.603719950 CET49757443192.168.2.435.190.80.1
                                                        Dec 30, 2024 18:07:03.603728056 CET4434975735.190.80.1192.168.2.4
                                                        Dec 30, 2024 18:07:03.606225014 CET49746443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.606234074 CET443497463.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.635035992 CET49759443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.635061026 CET443497593.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.635118961 CET49759443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.635360003 CET49759443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.635373116 CET443497593.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.646908045 CET49757443192.168.2.435.190.80.1
                                                        Dec 30, 2024 18:07:03.677928925 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.677947044 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.678002119 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.678559065 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:03.678575993 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:03.725109100 CET4434975735.190.80.1192.168.2.4
                                                        Dec 30, 2024 18:07:03.725277901 CET4434975735.190.80.1192.168.2.4
                                                        Dec 30, 2024 18:07:03.725414991 CET49757443192.168.2.435.190.80.1
                                                        Dec 30, 2024 18:07:03.725883007 CET49757443192.168.2.435.190.80.1
                                                        Dec 30, 2024 18:07:03.725903988 CET4434975735.190.80.1192.168.2.4
                                                        Dec 30, 2024 18:07:03.726429939 CET49761443192.168.2.435.190.80.1
                                                        Dec 30, 2024 18:07:03.726440907 CET4434976135.190.80.1192.168.2.4
                                                        Dec 30, 2024 18:07:03.726541996 CET49761443192.168.2.435.190.80.1
                                                        Dec 30, 2024 18:07:03.726730108 CET49761443192.168.2.435.190.80.1
                                                        Dec 30, 2024 18:07:03.726737976 CET4434976135.190.80.1192.168.2.4
                                                        Dec 30, 2024 18:07:04.123771906 CET443497593.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.124030113 CET49759443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.124047041 CET443497593.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.124355078 CET443497593.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.124639034 CET49759443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.124696970 CET443497593.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.124763012 CET49759443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.142102003 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.142426014 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.142465115 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.143362999 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.143419027 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.143896103 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.143949986 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.144133091 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.144139051 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.167366028 CET443497593.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.185797930 CET4434976135.190.80.1192.168.2.4
                                                        Dec 30, 2024 18:07:04.186005116 CET49761443192.168.2.435.190.80.1
                                                        Dec 30, 2024 18:07:04.186014891 CET4434976135.190.80.1192.168.2.4
                                                        Dec 30, 2024 18:07:04.187184095 CET4434976135.190.80.1192.168.2.4
                                                        Dec 30, 2024 18:07:04.187464952 CET49761443192.168.2.435.190.80.1
                                                        Dec 30, 2024 18:07:04.187582970 CET49761443192.168.2.435.190.80.1
                                                        Dec 30, 2024 18:07:04.187587976 CET4434976135.190.80.1192.168.2.4
                                                        Dec 30, 2024 18:07:04.187670946 CET4434976135.190.80.1192.168.2.4
                                                        Dec 30, 2024 18:07:04.189588070 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.242572069 CET49761443192.168.2.435.190.80.1
                                                        Dec 30, 2024 18:07:04.259489059 CET443497593.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.259574890 CET443497593.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.259645939 CET49759443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.262829065 CET49759443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.262837887 CET443497593.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.313401937 CET4434976135.190.80.1192.168.2.4
                                                        Dec 30, 2024 18:07:04.313599110 CET4434976135.190.80.1192.168.2.4
                                                        Dec 30, 2024 18:07:04.313831091 CET49761443192.168.2.435.190.80.1
                                                        Dec 30, 2024 18:07:04.314518929 CET49761443192.168.2.435.190.80.1
                                                        Dec 30, 2024 18:07:04.314528942 CET4434976135.190.80.1192.168.2.4
                                                        Dec 30, 2024 18:07:04.361958027 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.361975908 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.361983061 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.361999035 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.362018108 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.362046003 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.362056017 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.362092018 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.362092018 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.363151073 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.363184929 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.363221884 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.363228083 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.363264084 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.364844084 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.364857912 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.364928007 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.364934921 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.364962101 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.415277958 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.450201035 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.450215101 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.450268030 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.450272083 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.450292110 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.450319052 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.452176094 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.452197075 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.452239990 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.452245951 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.452275991 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.452291012 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.537431955 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.537448883 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.537516117 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.537534952 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.537583113 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.538494110 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.538506985 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.538559914 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.538564920 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.538611889 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.539539099 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.539554119 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.539624929 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.539630890 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.539861917 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.540435076 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.540447950 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.540524960 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.540530920 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.540687084 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.541286945 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.541300058 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.541368961 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.541373014 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.541460037 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.624984026 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.625003099 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.625065088 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.625097036 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.625257015 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.625577927 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.625586987 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.625650883 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.625657082 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.625734091 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.626003981 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.626018047 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.626071930 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.626079082 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.626140118 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.626586914 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.626600981 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.626665115 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.626668930 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.626879930 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.629957914 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.629971981 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.630028009 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.630033970 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.630240917 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.630470991 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.630481005 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.630542040 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.630547047 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.630641937 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.631194115 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.631213903 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.631243944 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.631249905 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.631287098 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.631316900 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.631654024 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.631668091 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.631710052 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.631712914 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.631829977 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.712686062 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.712702990 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.712754965 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.712765932 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.712795973 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.712892056 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.712898970 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.712913036 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.712964058 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.712968111 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.713016033 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.713253021 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.713270903 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.713320971 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.713325024 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.713476896 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.713619947 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.713634014 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.713690042 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.713694096 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.713717937 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.713736057 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.713886976 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.713900089 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.713944912 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.713949919 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.713968992 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.714001894 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.714072943 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.714114904 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.714133024 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.714137077 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.714162111 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.714200974 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.735586882 CET49760443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.735608101 CET443497603.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.949193001 CET49768443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.949238062 CET443497683.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.949342012 CET49768443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.951209068 CET49768443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:04.951222897 CET443497683.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:04.951855898 CET49769443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:04.951864004 CET44349769104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:04.951983929 CET49769443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:04.952143908 CET49769443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:04.952147961 CET44349769104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:05.421931982 CET44349769104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:05.422164917 CET49769443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:05.422183990 CET44349769104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:05.422504902 CET44349769104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:05.422812939 CET49769443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:05.422862053 CET44349769104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:05.422940969 CET49769443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:05.431745052 CET443497683.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:05.431943893 CET49768443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:05.431965113 CET443497683.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:05.432320118 CET443497683.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:05.432646036 CET49768443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:05.432703972 CET443497683.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:05.432816982 CET49768443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:05.467327118 CET44349769104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:05.474268913 CET49769443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:05.474349022 CET49768443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:05.474358082 CET443497683.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:05.543910027 CET443497683.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:05.543931961 CET443497683.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:05.543977022 CET443497683.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:05.543993950 CET49768443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:05.544023037 CET49768443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:05.544606924 CET49768443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:05.544617891 CET443497683.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:05.548573971 CET49771443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:05.548588991 CET443497713.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:05.548672915 CET49771443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:05.548825979 CET49771443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:05.548837900 CET443497713.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:05.595572948 CET44349769104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:05.595711946 CET44349769104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:05.595920086 CET49769443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:05.596537113 CET49769443192.168.2.4104.18.89.62
                                                        Dec 30, 2024 18:07:05.596553087 CET44349769104.18.89.62192.168.2.4
                                                        Dec 30, 2024 18:07:05.600933075 CET49772443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:05.601027966 CET44349772104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:05.603068113 CET49772443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:05.603393078 CET49772443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:05.603442907 CET44349772104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:06.010987997 CET443497713.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:06.013245106 CET49771443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:06.013253927 CET443497713.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:06.013731003 CET443497713.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:06.017343998 CET49771443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:06.017478943 CET49771443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:06.017481089 CET443497713.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:06.056757927 CET44349772104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:06.057032108 CET49772443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:06.057071924 CET44349772104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:06.057404995 CET44349772104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:06.057725906 CET49772443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:06.057796001 CET44349772104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:06.057821035 CET49772443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:06.063340902 CET443497713.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:06.067918062 CET49771443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:06.098978996 CET49772443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:06.099013090 CET44349772104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:06.121670008 CET443497713.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:06.121696949 CET443497713.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:06.121752977 CET49771443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:06.121757984 CET443497713.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:06.123047113 CET49771443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:06.123260021 CET49771443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:06.123265028 CET443497713.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:06.171766996 CET49775443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:06.171801090 CET443497753.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:06.171879053 CET49775443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:06.172122955 CET49775443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:06.172136068 CET443497753.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:06.227775097 CET44349772104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:06.227883101 CET44349772104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:06.227961063 CET49772443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:06.228426933 CET49772443192.168.2.4104.18.87.62
                                                        Dec 30, 2024 18:07:06.228460073 CET44349772104.18.87.62192.168.2.4
                                                        Dec 30, 2024 18:07:06.635668039 CET443497753.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:06.637340069 CET49775443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:06.637378931 CET443497753.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:06.637721062 CET443497753.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:06.641408920 CET49775443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:06.641482115 CET443497753.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:06.641585112 CET49775443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:06.683372974 CET443497753.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:06.744930029 CET443497753.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:06.744987011 CET443497753.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:06.745044947 CET49775443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:06.745517015 CET49775443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:06.745534897 CET443497753.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:06.748356104 CET49777443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:06.748404980 CET443497773.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:06.748469114 CET49777443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:06.748728037 CET49777443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:06.748739958 CET443497773.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:07.214896917 CET443497773.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:07.256436110 CET49777443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:07.267975092 CET44349737142.250.184.228192.168.2.4
                                                        Dec 30, 2024 18:07:07.268034935 CET44349737142.250.184.228192.168.2.4
                                                        Dec 30, 2024 18:07:07.268089056 CET49737443192.168.2.4142.250.184.228
                                                        Dec 30, 2024 18:07:07.288677931 CET49777443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:07.288691044 CET443497773.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:07.290154934 CET443497773.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:07.309036016 CET49777443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:07.309494019 CET443497773.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:07.309505939 CET49777443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:07.350177050 CET49777443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:07.350186110 CET443497773.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:07.414422989 CET443497773.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:07.414598942 CET443497773.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:07.414666891 CET49777443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:07.429912090 CET49777443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:07.429925919 CET443497773.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:07.435269117 CET49737443192.168.2.4142.250.184.228
                                                        Dec 30, 2024 18:07:07.435287952 CET44349737142.250.184.228192.168.2.4
                                                        Dec 30, 2024 18:07:09.220809937 CET4972380192.168.2.4199.232.214.172
                                                        Dec 30, 2024 18:07:09.225867987 CET8049723199.232.214.172192.168.2.4
                                                        Dec 30, 2024 18:07:09.226003885 CET4972380192.168.2.4199.232.214.172
                                                        Dec 30, 2024 18:07:44.381581068 CET49740443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:44.381594896 CET443497403.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:54.026645899 CET443497403.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:54.026710033 CET443497403.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:54.026998043 CET49740443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:55.367562056 CET49740443192.168.2.43.88.121.169
                                                        Dec 30, 2024 18:07:55.367604971 CET443497403.88.121.169192.168.2.4
                                                        Dec 30, 2024 18:07:56.711548090 CET49843443192.168.2.4142.250.184.228
                                                        Dec 30, 2024 18:07:56.711565971 CET44349843142.250.184.228192.168.2.4
                                                        Dec 30, 2024 18:07:56.711654902 CET49843443192.168.2.4142.250.184.228
                                                        Dec 30, 2024 18:07:56.711867094 CET49843443192.168.2.4142.250.184.228
                                                        Dec 30, 2024 18:07:56.711879015 CET44349843142.250.184.228192.168.2.4
                                                        Dec 30, 2024 18:07:57.388938904 CET44349843142.250.184.228192.168.2.4
                                                        Dec 30, 2024 18:07:57.389261007 CET49843443192.168.2.4142.250.184.228
                                                        Dec 30, 2024 18:07:57.389271975 CET44349843142.250.184.228192.168.2.4
                                                        Dec 30, 2024 18:07:57.389555931 CET44349843142.250.184.228192.168.2.4
                                                        Dec 30, 2024 18:07:57.390008926 CET49843443192.168.2.4142.250.184.228
                                                        Dec 30, 2024 18:07:57.390074015 CET44349843142.250.184.228192.168.2.4
                                                        Dec 30, 2024 18:07:57.444691896 CET49843443192.168.2.4142.250.184.228
                                                        Dec 30, 2024 18:07:58.585453033 CET4972480192.168.2.4199.232.214.172
                                                        Dec 30, 2024 18:07:58.591239929 CET8049724199.232.214.172192.168.2.4
                                                        Dec 30, 2024 18:07:58.591351032 CET4972480192.168.2.4199.232.214.172
                                                        Dec 30, 2024 18:08:07.288472891 CET44349843142.250.184.228192.168.2.4
                                                        Dec 30, 2024 18:08:07.288518906 CET44349843142.250.184.228192.168.2.4
                                                        Dec 30, 2024 18:08:07.288594961 CET49843443192.168.2.4142.250.184.228
                                                        Dec 30, 2024 18:08:07.352781057 CET49843443192.168.2.4142.250.184.228
                                                        Dec 30, 2024 18:08:07.352797985 CET44349843142.250.184.228192.168.2.4
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Dec 30, 2024 18:06:52.665410995 CET53631771.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:06:52.688616991 CET53590721.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:06:53.710211992 CET53545231.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:06:56.653374910 CET5195853192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:06:56.653708935 CET6085053192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:06:56.660254002 CET53519581.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:06:56.660382032 CET53608501.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:06:58.511636972 CET5388153192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:06:58.512177944 CET5505853192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:06:58.560612917 CET53538811.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:06:58.584748983 CET53550581.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:06:59.573503971 CET5080453192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:06:59.573692083 CET5090953192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:06:59.747288942 CET53509091.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:06:59.747462034 CET53508041.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:02.083266020 CET5973253192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:07:02.083395958 CET6410553192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:07:02.084449053 CET4926953192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:07:02.084583998 CET4920253192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:07:02.090346098 CET53641051.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:02.091041088 CET53499821.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:02.091049910 CET53492691.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:02.091157913 CET53492021.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:02.091244936 CET53597321.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:02.143627882 CET5555753192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:07:02.143767118 CET5607053192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:07:02.144114971 CET5624553192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:07:02.144256115 CET5701653192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:07:02.151196957 CET53560701.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:02.151241064 CET53562451.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:02.151386976 CET53555571.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:02.152911901 CET53570161.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:02.808424950 CET5839853192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:07:02.808592081 CET5821553192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:07:02.815737009 CET53582151.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:02.815906048 CET53583981.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:02.840467930 CET5018153192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:07:02.840605974 CET6473753192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:07:02.847548962 CET53647371.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:02.848427057 CET53501811.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:03.124521971 CET5928553192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:07:03.124648094 CET5943853192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:07:03.132522106 CET53594381.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:03.132534027 CET53592851.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:03.641191006 CET6472353192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:07:03.641594887 CET6022453192.168.2.41.1.1.1
                                                        Dec 30, 2024 18:07:03.652381897 CET53602241.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:03.677201986 CET53647231.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:10.154869080 CET138138192.168.2.4192.168.2.255
                                                        Dec 30, 2024 18:07:10.861604929 CET53587171.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:29.421623945 CET53650501.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:52.421252012 CET53605661.1.1.1192.168.2.4
                                                        Dec 30, 2024 18:07:52.469345093 CET53537561.1.1.1192.168.2.4
                                                        TimestampSource IPDest IPChecksumCodeType
                                                        Dec 30, 2024 18:06:58.584830046 CET192.168.2.41.1.1.1c26b(Port unreachable)Destination Unreachable
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Dec 30, 2024 18:06:56.653374910 CET192.168.2.41.1.1.10x3e59Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:06:56.653708935 CET192.168.2.41.1.1.10x7e88Standard query (0)www.google.com65IN (0x0001)false
                                                        Dec 30, 2024 18:06:58.511636972 CET192.168.2.41.1.1.10xc74cStandard query (0)employeeportal.net-login.comA (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:06:58.512177944 CET192.168.2.41.1.1.10x4102Standard query (0)employeeportal.net-login.com65IN (0x0001)false
                                                        Dec 30, 2024 18:06:59.573503971 CET192.168.2.41.1.1.10xd9cdStandard query (0)secured-login.netA (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:06:59.573692083 CET192.168.2.41.1.1.10x6e11Standard query (0)secured-login.net65IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.083266020 CET192.168.2.41.1.1.10xf289Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.083395958 CET192.168.2.41.1.1.10x60a8Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.084449053 CET192.168.2.41.1.1.10x6488Standard query (0)s3.amazonaws.comA (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.084583998 CET192.168.2.41.1.1.10x77b2Standard query (0)s3.amazonaws.com65IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.143627882 CET192.168.2.41.1.1.10xf928Standard query (0)cdn2.hubspot.netA (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.143767118 CET192.168.2.41.1.1.10x3caeStandard query (0)cdn2.hubspot.net65IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.144114971 CET192.168.2.41.1.1.10xf250Standard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.144256115 CET192.168.2.41.1.1.10x6937Standard query (0)i.imgur.com65IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.808424950 CET192.168.2.41.1.1.10x1ffbStandard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.808592081 CET192.168.2.41.1.1.10xe675Standard query (0)i.imgur.com65IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.840467930 CET192.168.2.41.1.1.10x556dStandard query (0)cdn2.hubspot.netA (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.840605974 CET192.168.2.41.1.1.10x98c3Standard query (0)cdn2.hubspot.net65IN (0x0001)false
                                                        Dec 30, 2024 18:07:03.124521971 CET192.168.2.41.1.1.10x88d6Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:03.124648094 CET192.168.2.41.1.1.10x89f7Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                        Dec 30, 2024 18:07:03.641191006 CET192.168.2.41.1.1.10x2359Standard query (0)secured-login.netA (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:03.641594887 CET192.168.2.41.1.1.10xdbb3Standard query (0)secured-login.net65IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Dec 30, 2024 18:06:56.660254002 CET1.1.1.1192.168.2.40x3e59No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:06:56.660382032 CET1.1.1.1192.168.2.40x7e88No error (0)www.google.com65IN (0x0001)false
                                                        Dec 30, 2024 18:06:58.560612917 CET1.1.1.1192.168.2.40xc74cNo error (0)employeeportal.net-login.comlanding.training.knowbe4.comCNAME (Canonical name)IN (0x0001)false
                                                        Dec 30, 2024 18:06:58.560612917 CET1.1.1.1192.168.2.40xc74cNo error (0)landing.training.knowbe4.com3.88.121.169A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:06:58.560612917 CET1.1.1.1192.168.2.40xc74cNo error (0)landing.training.knowbe4.com3.225.206.138A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:06:58.560612917 CET1.1.1.1192.168.2.40xc74cNo error (0)landing.training.knowbe4.com3.232.126.5A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:06:58.560612917 CET1.1.1.1192.168.2.40xc74cNo error (0)landing.training.knowbe4.com34.195.197.181A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:06:58.560612917 CET1.1.1.1192.168.2.40xc74cNo error (0)landing.training.knowbe4.com35.173.169.36A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:06:58.560612917 CET1.1.1.1192.168.2.40xc74cNo error (0)landing.training.knowbe4.com98.80.95.44A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:06:58.584748983 CET1.1.1.1192.168.2.40x4102No error (0)employeeportal.net-login.comlanding.training.knowbe4.comCNAME (Canonical name)IN (0x0001)false
                                                        Dec 30, 2024 18:06:59.747462034 CET1.1.1.1192.168.2.40xd9cdNo error (0)secured-login.net3.88.121.169A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:06:59.747462034 CET1.1.1.1192.168.2.40xd9cdNo error (0)secured-login.net3.225.206.138A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:06:59.747462034 CET1.1.1.1192.168.2.40xd9cdNo error (0)secured-login.net35.173.169.36A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:06:59.747462034 CET1.1.1.1192.168.2.40xd9cdNo error (0)secured-login.net3.232.126.5A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:06:59.747462034 CET1.1.1.1192.168.2.40xd9cdNo error (0)secured-login.net34.195.197.181A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:06:59.747462034 CET1.1.1.1192.168.2.40xd9cdNo error (0)secured-login.net98.80.95.44A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.090346098 CET1.1.1.1192.168.2.40x60a8No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.091049910 CET1.1.1.1192.168.2.40x6488No error (0)s3.amazonaws.com16.15.193.137A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.091049910 CET1.1.1.1192.168.2.40x6488No error (0)s3.amazonaws.com3.5.12.232A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.091049910 CET1.1.1.1192.168.2.40x6488No error (0)s3.amazonaws.com16.182.66.248A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.091049910 CET1.1.1.1192.168.2.40x6488No error (0)s3.amazonaws.com52.216.62.216A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.091049910 CET1.1.1.1192.168.2.40x6488No error (0)s3.amazonaws.com52.217.231.192A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.091049910 CET1.1.1.1192.168.2.40x6488No error (0)s3.amazonaws.com16.182.35.112A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.091049910 CET1.1.1.1192.168.2.40x6488No error (0)s3.amazonaws.com54.231.204.184A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.091049910 CET1.1.1.1192.168.2.40x6488No error (0)s3.amazonaws.com52.217.98.174A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.091244936 CET1.1.1.1192.168.2.40xf289No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.091244936 CET1.1.1.1192.168.2.40xf289No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.151196957 CET1.1.1.1192.168.2.40x3caeNo error (0)cdn2.hubspot.net65IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.151241064 CET1.1.1.1192.168.2.40xf250No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.151241064 CET1.1.1.1192.168.2.40xf250No error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.151241064 CET1.1.1.1192.168.2.40xf250No error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.151386976 CET1.1.1.1192.168.2.40xf928No error (0)cdn2.hubspot.net104.18.89.62A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.151386976 CET1.1.1.1192.168.2.40xf928No error (0)cdn2.hubspot.net104.18.91.62A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.151386976 CET1.1.1.1192.168.2.40xf928No error (0)cdn2.hubspot.net104.18.90.62A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.151386976 CET1.1.1.1192.168.2.40xf928No error (0)cdn2.hubspot.net104.18.88.62A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.151386976 CET1.1.1.1192.168.2.40xf928No error (0)cdn2.hubspot.net104.18.87.62A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.152911901 CET1.1.1.1192.168.2.40x6937No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.815737009 CET1.1.1.1192.168.2.40xe675No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.815906048 CET1.1.1.1192.168.2.40x1ffbNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.815906048 CET1.1.1.1192.168.2.40x1ffbNo error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.815906048 CET1.1.1.1192.168.2.40x1ffbNo error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.847548962 CET1.1.1.1192.168.2.40x98c3No error (0)cdn2.hubspot.net65IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.848427057 CET1.1.1.1192.168.2.40x556dNo error (0)cdn2.hubspot.net104.18.87.62A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.848427057 CET1.1.1.1192.168.2.40x556dNo error (0)cdn2.hubspot.net104.18.90.62A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.848427057 CET1.1.1.1192.168.2.40x556dNo error (0)cdn2.hubspot.net104.18.89.62A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.848427057 CET1.1.1.1192.168.2.40x556dNo error (0)cdn2.hubspot.net104.18.88.62A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:02.848427057 CET1.1.1.1192.168.2.40x556dNo error (0)cdn2.hubspot.net104.18.91.62A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:03.132534027 CET1.1.1.1192.168.2.40x88d6No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:03.677201986 CET1.1.1.1192.168.2.40x2359No error (0)secured-login.net3.88.121.169A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:03.677201986 CET1.1.1.1192.168.2.40x2359No error (0)secured-login.net3.225.206.138A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:03.677201986 CET1.1.1.1192.168.2.40x2359No error (0)secured-login.net34.195.197.181A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:03.677201986 CET1.1.1.1192.168.2.40x2359No error (0)secured-login.net35.173.169.36A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:03.677201986 CET1.1.1.1192.168.2.40x2359No error (0)secured-login.net98.80.95.44A (IP address)IN (0x0001)false
                                                        Dec 30, 2024 18:07:03.677201986 CET1.1.1.1192.168.2.40x2359No error (0)secured-login.net3.232.126.5A (IP address)IN (0x0001)false
                                                        • employeeportal.net-login.com
                                                        • https:
                                                          • secured-login.net
                                                          • cdnjs.cloudflare.com
                                                          • cdn2.hubspot.net
                                                          • s3.amazonaws.com
                                                          • i.imgur.com
                                                        • a.nel.cloudflare.com
                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        0192.168.2.4497393.88.121.1694435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:06:59 UTC999OUTGET /XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==?cid=2341891188 HTTP/1.1
                                                        Host: employeeportal.net-login.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-User: ?1
                                                        Sec-Fetch-Dest: document
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:06:59 UTC574INHTTP/1.1 200 OK
                                                        Date: Mon, 30 Dec 2024 17:06:59 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Content-Length: 461
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: no-referrer-when-downgrade
                                                        ETag: W/"21f43c8d7c5e3cb0e5c13e70726d5f71"
                                                        Cache-Control: max-age=0, private, must-revalidate
                                                        Content-Security-Policy:
                                                        X-Request-Id: 0cc557dd-5e06-4d92-8d95-01eec0e82b2d
                                                        X-Runtime: 0.120908
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-30 17:06:59 UTC461INData Raw: 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 64 2d 6c 6f 67 69 6e 2e 6e 65 74 2f 70 61 67 65 73 2f 35 62 36 65 32 64 38 37 39 36 31 62 2f 58 4c 30 70 46 57 45 6c 6f 54 6e 42 59 55 6d 4d 35 54 6e 42 55 53 6d 56 70 62 57 78 69 53 55 70 57 62 33 42 42 4c 31 6c 50 59 31 68 77 59 55 35 75 59 6b 74 4e 57 6b 64 35 4d 45 38 32 62 57 4a 4d 63 55 68 6f 52 6b 6c 46 55 57 4a 69 56 6d 46 4f 55 69 39 75 55 53 38 31 64 47 5a 34 64 6e 4a 5a 59 6b 6c 74 4b 32 4e 4d 5a 47 35 42 56 31 70 6d 62 46 68 71 4d 58 4e 5a 63 6d 31 51 65 58 42 58 54 58 49 34 52 30 39 30 4e 48 6f 35 4e 57 68 75 4c 32 6c 34 54 58 64 78 4e 6c 59
                                                        Data Ascii: <html> <head> <script>window.location.href = 'https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        1192.168.2.4497433.88.121.1694435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:00 UTC1354OUTGET /pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ== HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        sec-ch-ua-platform: "Windows"
                                                        Upgrade-Insecure-Requests: 1
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: navigate
                                                        Sec-Fetch-Dest: document
                                                        Referer: https://employeeportal.net-login.com/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==?cid=2341891188
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:02 UTC954INHTTP/1.1 200 OK
                                                        Date: Mon, 30 Dec 2024 17:07:02 GMT
                                                        Content-Type: text/html; charset=utf-8
                                                        Content-Length: 70369
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: no-referrer-when-downgrade
                                                        Link: </assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css>; rel=preload; as=style; nopush,</assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css>; rel=preload; as=style; nopush,</assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js>; rel=preload; as=script; nopush
                                                        ETag: W/"4595a63d3cc2bfdaccbd3881778d16ca"
                                                        Cache-Control: max-age=0, private, must-revalidate
                                                        Content-Security-Policy:
                                                        X-Request-Id: de20525f-7db2-4112-a56c-45e1562d50f6
                                                        X-Runtime: 1.502806
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-30 17:07:02 UTC15430INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 49 4d 50 4f 52 54 41 4e 54 22 20 63 6f 6e 74 65 6e 74 3d 22 54 68 69 73 20 70 61 67 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 73 69 6d 75 6c 61 74 65 64 20 70 68 69 73 68 69 6e 67 20 61 74 74 61 63
                                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"> <meta name="IMPORTANT" content="This page is part of a simulated phishing attac
                                                        2024-12-30 17:07:02 UTC16384INData Raw: 2e 36 35 2d 31 37 30 2e 32 38 2d 31 34 2e 39 2d 31 34 39 2e 38 36 2d 32 34 38 2e 33 34 63 31 38 2e 32 35 2d 32 31 31 2e 32 35 2c 35 33 2e 33 32 2d 31 36 37 2e 31 35 2c 37 30 2e 30 38 2d 31 34 38 2e 32 6c 34 2e 33 35 2d 33 36 2e 34 35 0a 09 09 09 09 09 63 33 2e 32 39 2d 32 36 2e 39 39 2c 36 37 2e 32 34 2d 31 39 2e 37 36 2c 36 35 2e 33 38 2c 31 2e 35 32 6c 33 2e 31 34 2d 33 33 2e 33 63 33 2e 33 33 2d 33 35 2e 33 38 2c 37 37 2e 32 37 2d 32 35 2e 31 38 2c 37 35 2e 36 39 2d 31 2e 37 37 6c 2d 32 2e 38 33 2c 34 35 2e 36 38 63 32 2e 39 34 2d 32 35 2e 36 32 2c 36 31 2e 34 2d 33 30 2e 33 2c 35 38 2e 38 38 2c 31 39 2e 38 34 0a 09 09 09 09 09 63 2d 36 2e 38 2c 37 37 2e 37 34 2d 31 34 2e 38 32 2c 31 36 31 2e 34 33 2d 31 37 2e 39 34 2c 31 38 36 2e 33 34 63 32 37 2e 31
                                                        Data Ascii: .65-170.28-14.9-149.86-248.34c18.25-211.25,53.32-167.15,70.08-148.2l4.35-36.45c3.29-26.99,67.24-19.76,65.38,1.52l3.14-33.3c3.33-35.38,77.27-25.18,75.69-1.77l-2.83,45.68c2.94-25.62,61.4-30.3,58.88,19.84c-6.8,77.74-14.82,161.43-17.94,186.34c27.1
                                                        2024-12-30 17:07:02 UTC56INData Raw: e0 a5 87 20 e0 a4 b9 e0 a4 ae e0 a5 87 e0 a4 b6 e0 a4 be 20 e0 a4 a7 e0 a5 8d e2 80 8d e0 a4 af e0 a4 be e0 a4 a8 20 e0 a4 a6 e0 a5 87 e0 a4 82 21 3c 2f 73 70 61 6e 3e
                                                        Data Ascii: !</span>
                                                        2024-12-30 17:07:02 UTC16384INData Raw: 3c 2f 68 32 3e 0a 0a 09 09 09 3c 68 32 20 63 6c 61 73 73 3d 22 53 45 49 68 6f 76 65 72 22 20 74 6b 65 79 3d 22 53 45 49 68 6f 76 65 72 22 3e e0 a4 b5 e0 a4 bf e0 a4 b8 e0 a5 8d e0 a4 a4 e0 a5 83 e0 a4 a4 20 e0 a4 b8 e0 a5 82 e0 a4 9a e0 a4 a8 e0 a4 be 20 e0 a4 a6 e0 a5 87 e0 a4 96 e0 a4 a8 e0 a5 87 20 e0 a4 95 e0 a5 87 20 e0 a4 b2 e0 a4 bf e0 a4 8f 20 e0 a4 b2 e0 a4 be e0 a4 b2 20 e0 a4 a7 e0 a5 8d e0 a4 b5 e0 a4 9c e0 a5 8b e0 a4 82 20 e0 a4 aa e0 a4 b0 20 e0 a4 b9 e0 a5 8b e0 a4 b5 e0 a4 b0 20 e0 a4 95 e0 a4 b0 e0 a5 87 e0 a4 82 3a 3c 2f 68 32 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6f 70 74 69 6f 6e 73 20 68 75 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73
                                                        Data Ascii: </h2><h2 class="SEIhover" tkey="SEIhover"> :</h2></div></section><section class="options hu"><div clas
                                                        2024-12-30 17:07:02 UTC16384INData Raw: 64 65 20 65 6d 70 72 65 73 61 73 20 64 65 20 63 6f 6e 66 69 61 6e 7a 61 2e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6f 70 74 69 6f 6e 73 20 6d 78 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 69 73 63 6c 61 69 6d 65 72 22 3e 0a 09 09 09 3c 70 20 74 6b 65 79 3d 22 64 69 73 63 6c 61 69 6d 65 72 2d 31 22 3e 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 6c 6f 20 73 69 67 75 69 65 6e 74 65 3a 20 45 73 74 65 20 6d 65 6e 73 61 6a 65 20 70 72 6f 76 69 65 6e 65 20 64 65 20 4b 6e 6f 77 42 65 34 2c 20 49 6e 63 2e 20 4c 61 73 20 6f 72 67 61 6e 69 7a 61 63 69 6f 6e 65 73 20 61 20 6c 61 73 20 71 75 65 20 73 65 20 68 61 63 65 20 72
                                                        Data Ascii: de empresas de confianza.</span></p></div></section><section class="options mx"><div class="disclaimer"><p tkey="disclaimer-1">Tenga en cuenta lo siguiente: Este mensaje proviene de KnowBe4, Inc. Las organizaciones a las que se hace r
                                                        2024-12-30 17:07:02 UTC5731INData Raw: 6c 2d 72 65 70 6c 79 2d 74 6f 2d 6c 61 62 65 6c 22 3e 52 65 70 6c 79 2d 74 6f 3a 26 6e 62 73 70 3b 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 73 70 61 6e 3e 20 53 65 63 75 72 69 74 79 20 41 64 6d 69 6e 20 26 6c 74 73 65 63 75 72 69 74 79 61 64 6d 69 6e 2e 66 75 71 74 74 40 79 6f 72 6b 74 65 6c 2e 67 6d 61 69 6c 2e 6e 65 74 2d 6c 6f 67 69 6e 2e 63 6f 6d 26 67 74 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 3e 3c 73 74 72 6f 6e 67 3e 53 75 62 6a 65 63 74 3a 26 6e 62 73 70 3b 3c 2f 73 74 72 6f 6e 67 3e 20 4d 61 6c 69 63 69 6f 75 73 20 53 6f 66 74 77 61 72 65 20 52 65 6d 6f 76 61 6c 20 54 6f 6f 6c 3c 2f 64 69 76 3e 0a 0a 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 61 74 65 72 6d 61 72 6b 20 74 6f 70 22
                                                        Data Ascii: l-reply-to-label">Reply-to:&nbsp;</strong></span> Security Admin &ltsecurityadmin.fuqtt@yorktel.gmail.net-login.com&gt</div> <div><strong>Subject:&nbsp;</strong> Malicious Software Removal Tool</div> </div> <div class="watermark top"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        2192.168.2.4497423.88.121.1694435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:02 UTC958OUTGET /assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:02 UTC263INHTTP/1.1 200 OK
                                                        Date: Mon, 30 Dec 2024 17:07:02 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 1471
                                                        Connection: close
                                                        Last-Modified: Thu, 19 Dec 2024 18:38:00 GMT
                                                        Vary: accept-encoding
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-30 17:07:02 UTC1471INData Raw: 2f 2a 20 6c 69 6e 65 20 31 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 6c 61 6e 64 69 6e 67 2d 77 61 74 65 72 6d 61 72 6b 2e 73 63 73 73 20 2a 2f 0a 2e 77 61 74 65 72 6d 61 72 6b 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 76 65 72 74 69 63 61 6c 2d 72 6c 3b 0a 20 20 20 20 20 20 2d 6d 73 2d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 74 62 2d 72 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 76 65 72 74 69 63 61 6c 2d 72 6c 3b 0a 20 20 74 65 78 74 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 73 69 64 65 77 61 79 73 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 34 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 6c 61 6e 64 69 6e 67 2d 77 61
                                                        Data Ascii: /* line 1, app/assets/stylesheets/landing-watermark.scss */.watermark { -webkit-writing-mode: vertical-rl; -ms-writing-mode: tb-rl; writing-mode: vertical-rl; text-orientation: sideways;}/* line 4, app/assets/stylesheets/landing-wa


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        3192.168.2.4497453.88.121.1694435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:02 UTC951OUTGET /assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:02 UTC263INHTTP/1.1 200 OK
                                                        Date: Mon, 30 Dec 2024 17:07:02 GMT
                                                        Content-Type: text/css
                                                        Content-Length: 5934
                                                        Connection: close
                                                        Last-Modified: Thu, 19 Dec 2024 18:38:00 GMT
                                                        Vary: accept-encoding
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-30 17:07:02 UTC5934INData Raw: 2f 2a 20 6c 69 6e 65 20 32 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 73 65 69 2d 73 74 79 6c 65 73 2e 73 63 73 73 20 2a 2f 0a 78 2d 73 65 69 2e 73 65 69 2d 66 6c 61 67 20 7b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 32 70 78 20 73 6f 6c 69 64 20 74 6f 6d 61 74 6f 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 33 70 78 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 36 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 73 65 69 2d 73 74 79 6c 65 73 2e 73 63 73 73 20 2a 2f 0a 78 2d 73 65 69 2e 73 65 69 2d 66 6c 61 67 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 20 27 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 62 61 63 6b 67
                                                        Data Ascii: /* line 2, app/assets/stylesheets/sei-styles.scss */x-sei.sei-flag { border-bottom: 2px solid tomato; padding-left: 3px;}/* line 6, app/assets/stylesheets/sei-styles.scss */x-sei.sei-flag::before { content: ' '; display: inline-block; backg


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        4192.168.2.4497443.88.121.1694435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:02 UTC958OUTGET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:02 UTC514INHTTP/1.1 404 Not Found
                                                        Date: Mon, 30 Dec 2024 17:07:02 GMT
                                                        Content-Type: text/plain; charset=utf-8
                                                        Content-Length: 9
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Cache-Control: no-cache
                                                        Content-Security-Policy:
                                                        X-Request-Id: 13147591-3c3e-4696-b9b0-faa7706a8043
                                                        X-Runtime: 0.013130
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-30 17:07:02 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                        Data Ascii: not found


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        5192.168.2.449749104.17.25.144435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:02 UTC922OUTGET /ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css HTTP/1.1
                                                        Host: cdnjs.cloudflare.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:02 UTC947INHTTP/1.1 200 OK
                                                        Date: Mon, 30 Dec 2024 17:07:02 GMT
                                                        Content-Type: text/css; charset=utf-8
                                                        Transfer-Encoding: chunked
                                                        Connection: close
                                                        Access-Control-Allow-Origin: *
                                                        Cache-Control: public, max-age=30672000
                                                        ETag: W/"5eb04010-1d970"
                                                        Last-Modified: Mon, 04 May 2020 16:17:20 GMT
                                                        cf-cdnjs-via: cfworker/kv
                                                        Cross-Origin-Resource-Policy: cross-origin
                                                        Timing-Allow-Origin: *
                                                        X-Content-Type-Options: nosniff
                                                        CF-Cache-Status: HIT
                                                        Age: 208861
                                                        Expires: Sat, 20 Dec 2025 17:07:02 GMT
                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tYs49Yhnh%2BpJ36VwUmqLpXbWB%2BkN6sXmzC2I4ZnIUOAPOFSxCn8bwPuOJIEn9s4vl9tJKHu2aKApVnfLj0r15VtYlCtoXGSbx%2F8AI3%2FZEbuZdT8YcYxWh1LJY2Ggyii36EWlR7B2"}],"group":"cf-nel","max_age":604800}
                                                        NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                        Strict-Transport-Security: max-age=15780000
                                                        Server: cloudflare
                                                        CF-RAY: 8fa39fb5ddb643b5-EWR
                                                        alt-svc: h3=":443"; ma=86400
                                                        2024-12-30 17:07:02 UTC422INData Raw: 37 62 66 64 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
                                                        Data Ascii: 7bfd/*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
                                                        2024-12-30 17:07:02 UTC1369INData Raw: 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f 72 64 65 72
                                                        Data Ascii: ,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border
                                                        2024-12-30 17:07:02 UTC1369INData Raw: 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e
                                                        Data Ascii: ht:auto}input[type=search]{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:non
                                                        2024-12-30 17:07:02 UTC1369INData Raw: 73 6f 6c 69 64 20 23 64 64 64 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66 32 29 20 66
                                                        Data Ascii: solid #ddd!important}}@font-face{font-family:'Glyphicons Halflings';src:url(../fonts/glyphicons-halflings-regular.eot);src:url(../fonts/glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.woff2) f
                                                        2024-12-30 17:07:02 UTC1369INData Raw: 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d
                                                        Data Ascii: "}.glyphicon-th:before{content:"\e011"}.glyphicon-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"}.glyphicon-remove:before{content:"\e014"}.glyphicon-zoom-in:before{content:"\e015"}.glyphicon-zoom-out:before{content:"\e016"}.glyphicon-
                                                        2024-12-30 17:07:02 UTC1369INData Raw: 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 68 65 69 67 68 74 3a 62
                                                        Data Ascii: ookmark:before{content:"\e044"}.glyphicon-print:before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyphicon-font:before{content:"\e047"}.glyphicon-bold:before{content:"\e048"}.glyphicon-italic:before{content:"\e049"}.glyphicon-text-height:b
                                                        2024-12-30 17:07:02 UTC1369INData Raw: 6e 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                        Data Ascii: n-step-forward:before{content:"\e077"}.glyphicon-eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:before{content:"\e080"}.glyphicon-plus-sign:before{content:"\e081"}.glyphicon-minus-sign:before{content:"
                                                        2024-12-30 17:07:02 UTC1369INData Raw: 79 70 68 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22
                                                        Data Ascii: yphicon-comment:before{content:"\e111"}.glyphicon-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:before{content:"\e114"}.glyphicon-retweet:before{content:"\e115"}.glyphicon-shopping-cart:before{content:"
                                                        2024-12-30 17:07:02 UTC1369INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 75 73 68 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63
                                                        Data Ascii: fore{content:"\e141"}.glyphicon-paperclip:before{content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyphicon-link:before{content:"\e144"}.glyphicon-phone:before{content:"\e145"}.glyphicon-pushpin:before{content:"\e146"}.glyphicon-usd:before{c
                                                        2024-12-30 17:07:02 UTC1369INData Raw: 6e 74 65 6e 74 3a 22 5c 65 31 37 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63
                                                        Data Ascii: ntent:"\e173"}.glyphicon-floppy-remove:before{content:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphicon-floppy-open:before{content:"\e176"}.glyphicon-credit-card:before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphicon-c


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        6192.168.2.4497463.88.121.1694435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:02 UTC937OUTGET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:03 UTC279INHTTP/1.1 200 OK
                                                        Date: Mon, 30 Dec 2024 17:07:03 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 380848
                                                        Connection: close
                                                        Last-Modified: Thu, 19 Dec 2024 18:38:00 GMT
                                                        Vary: accept-encoding
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-30 17:07:03 UTC16105INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                        2024-12-30 17:07:03 UTC16384INData Raw: 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 74 65 78 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 7c 7c 22 74 65 78 74 22 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 66 69 72
                                                        Data Ascii: Name)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")},text:function(e){var t;return fe(e,"input")&&"text"===e.type&&(null==(t=e.getAttribute("type"))||"text"===t.toLowerCase())},fir
                                                        2024-12-30 17:07:03 UTC56INData Raw: 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61
                                                        Data Ascii: (e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").a
                                                        2024-12-30 17:07:03 UTC16384INData Raw: 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 22 66 78 22 2c 65 2d 2d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 65 3f 63 65 2e 71 75 65 75 65 28 74 68 69 73 5b 30 5d 2c 74 29 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 63 65 2e 71 75 65 75 65 28 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29
                                                        Data Ascii: dd(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:function(t,n){var e=2;return"string"!=typeof t&&(n=t,t="fx",e--),arguments.length<e?ce.queue(this[0],t):void 0===n?this:this.each(function(){var e=ce.queue(this,t,n);ce._queueHooks(this,t)
                                                        2024-12-30 17:07:03 UTC16384INData Raw: 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 65 2c 74 68 69 73 29 29 7d 2c 6e 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70 72 65 70 65 6e 64 22 2c 69 6e 73 65 72 74 42 65 66 6f 72 65 3a 22 62 65 66 6f 72 65 22 2c 69 6e 73 65 72 74 41 66 74 65 72 3a 22 61 66 74 65 72 22 2c 72 65 70 6c 61 63 65 41 6c 6c 3a 22 72 65 70 6c 61 63 65 57 69 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74
                                                        Data Ascii: this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.replaceChild(e,this))},n)}}),ce.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(e,a){ce.fn[e]=function(e){for(var t
                                                        2024-12-30 17:07:03 UTC16384INData Raw: 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 74 3f 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 62 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7c 7c 77 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 65 2e 68 72 65 66 3f 30 3a 2d 31 7d 7d 7d 2c 70 72 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22
                                                        Data Ascii: (r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=ce.find.attr(e,"tabindex");return t?parseInt(t,10):bt.test(e.nodeName)||wt.test(e.nodeName)&&e.href?0:-1}}},propFix:{"for":"htmlFor","class":"
                                                        2024-12-30 17:07:03 UTC16384INData Raw: 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 5a 74 2e 74 65 73 74 28 65 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 61 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 65 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c
                                                        Data Ascii: efilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.test(e.url)?"url":"string"==typeof e.data&&0===(e.contentType||"").indexOf("application/x-www-form-urlencoded")&&Zt.test(e.data)&&"data");if(a||"jsonp"===e.dataTypes[0])return r=e.jsonpCal
                                                        2024-12-30 17:07:03 UTC16384INData Raw: 74 65 72 22 2c 69 5b 31 5d 3d 6c 2e 74 65 73 74 28 69 5b 31 5d 29 3f 69 5b 31 5d 3a 22 63 65 6e 74 65 72 22 2c 74 3d 68 2e 65 78 65 63 28 69 5b 30 5d 29 2c 65 3d 68 2e 65 78 65 63 28 69 5b 31 5d 29 2c 77 5b 74 68 69 73 5d 3d 5b 74 3f 74 5b 30 5d 3a 30 2c 65 3f 65 5b 30 5d 3a 30 5d 2c 75 5b 74 68 69 73 5d 3d 5b 63 2e 65 78 65 63 28 69 5b 30 5d 29 5b 30 5d 2c 63 2e 65 78 65 63 28 69 5b 31 5d 29 5b 30 5d 5d 7d 29 2c 31 3d 3d 3d 79 2e 6c 65 6e 67 74 68 26 26 28 79 5b 31 5d 3d 79 5b 30 5d 29 2c 22 72 69 67 68 74 22 3d 3d 3d 75 2e 61 74 5b 30 5d 3f 6d 2e 6c 65 66 74 2b 3d 70 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 75 2e 61 74 5b 30 5d 26 26 28 6d 2e 6c 65 66 74 2b 3d 70 2f 32 29 2c 22 62 6f 74 74 6f 6d 22 3d 3d 3d 75 2e 61 74 5b 31 5d 3f 6d 2e 74 6f 70 2b 3d 66 3a
                                                        Data Ascii: ter",i[1]=l.test(i[1])?i[1]:"center",t=h.exec(i[0]),e=h.exec(i[1]),w[this]=[t?t[0]:0,e?e[0]:0],u[this]=[c.exec(i[0])[0],c.exec(i[1])[0]]}),1===y.length&&(y[1]=y[0]),"right"===u.at[0]?m.left+=p:"center"===u.at[0]&&(m.left+=p/2),"bottom"===u.at[1]?m.top+=f:
                                                        2024-12-30 17:07:03 UTC16384INData Raw: 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 2e 6f 66 66 73 65 74 28 29 2c 65 3d 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 3b 72 65 74 75 72 6e 22 61 62 73 6f 6c 75 74 65 22 3d 3d 3d 74 68 69 73 2e 63 73 73 50 6f 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 21 3d 3d 65 26 26 56 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 2c 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 5b 30 5d 29 26 26 28 74 2e 6c 65 66 74 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 2c 74 2e 74 6f 70 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72
                                                        Data Ascii: ffset:function(){var t=this.offsetParent.offset(),e=this.document[0];return"absolute"===this.cssPosition&&this.scrollParent[0]!==e&&V.contains(this.scrollParent[0],this.offsetParent[0])&&(t.left+=this.scrollParent.scrollLeft(),t.top+=this.scrollParent.scr
                                                        2024-12-30 17:07:03 UTC16384INData Raw: 74 2e 6f 66 66 73 65 74 28 29 2c 6e 5b 69 5d 2e 70 72 6f 70 6f 72 74 69 6f 6e 73 28 7b 77 69 64 74 68 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 68 65 69 67 68 74 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 29 7d 7d 2c 64 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 21 31 3b 72 65 74 75 72 6e 20 56 2e 65 61 63 68 28 28 56 2e 75 69 2e 64 64 6d 61 6e 61 67 65 72 2e 64 72 6f 70 70 61 62 6c 65 73 5b 74 2e 6f 70 74 69 6f 6e 73 2e 73 63 6f 70 65 5d 7c 7c 5b 5d 29 2e 73 6c 69 63 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 26 26 28 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 26 26 74 68
                                                        Data Ascii: t.offset(),n[i].proportions({width:n[i].element[0].offsetWidth,height:n[i].element[0].offsetHeight}))}},drop:function(t,e){var i=!1;return V.each((V.ui.ddmanager.droppables[t.options.scope]||[]).slice(),function(){this.options&&(!this.options.disabled&&th


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        7192.168.2.4497473.88.121.1694435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:02 UTC937OUTGET /assets/application-3ab7c63a41a8761925d45817a71fb79e0ef7208b59de505ac640c8a2a183ec19.js HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:02 UTC514INHTTP/1.1 404 Not Found
                                                        Date: Mon, 30 Dec 2024 17:07:02 GMT
                                                        Content-Type: text/plain; charset=utf-8
                                                        Content-Length: 9
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Cache-Control: no-cache
                                                        Content-Security-Policy:
                                                        X-Request-Id: c70c149d-4622-402e-9bcb-4ebe76cc1ce6
                                                        X-Runtime: 0.012518
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-30 17:07:02 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                        Data Ascii: not found


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        8192.168.2.449751104.18.89.624435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:02 UTC954OUTGET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1
                                                        Host: cdn2.hubspot.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:02 UTC1332INHTTP/1.1 200 OK
                                                        Date: Mon, 30 Dec 2024 17:07:02 GMT
                                                        Content-Type: image/webp
                                                        Content-Length: 2368
                                                        Connection: close
                                                        CF-Ray: 8fa39fb5da094340-EWR
                                                        CF-Cache-Status: HIT
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 1401291
                                                        Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                        Content-Disposition: inline; filename="KB4-logo.webp"
                                                        ETag: "ddf47be00ad3eebaabd63fec4c5733f2"
                                                        Last-Modified: Fri, 29 Mar 2024 19:46:11 GMT
                                                        Vary: Accept
                                                        Via: 1.1 dd462bc6996e0000e9b2cde9e1f25e20.cloudfront.net (CloudFront)
                                                        Access-Control-Allow-Methods: GET
                                                        cache-tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                        Cf-Bgj: imgq:85,h2pri
                                                        Cf-Polished: origFmt=png, origSize=3873
                                                        Edge-Cache-Tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                        Timing-Allow-Origin: cdn2.hubspot.net
                                                        X-Amz-Cf-Id: QKqrrk-o8hm4YOAc5hd22S53yFm2LEefdoJC-8A90IP2gpZ2suQ3fg==
                                                        X-Amz-Cf-Pop: BOS50-P1
                                                        x-amz-id-2: jJtNu4bygFgZzqCYwDHQJVMDWNLrbBdcG7C+9mPmBg6z1SbJnfrVy8hgqaOpvZ3rFjX7G28zb3o=
                                                        x-amz-meta-access-tag: public-not-indexable
                                                        x-amz-meta-cache-tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                        x-amz-meta-created-unix-time-millis: 1447343595191
                                                        x-amz-meta-index-tag: none
                                                        x-amz-replication-status: COMPLETED
                                                        x-amz-request-id: 5T65YXZ9JEV92BRD
                                                        x-amz-server-side-encryption: AES256
                                                        x-amz-storage-class: INTELLIGENT_TIERING
                                                        2024-12-30 17:07:02 UTC867INData Raw: 78 2d 61 6d 7a 2d 76 65 72 73 69 6f 6e 2d 69 64 3a 20 47 4f 75 41 4a 7a 41 31 2e 62 6f 31 76 6a 6f 74 5f 48 73 71 30 6f 77 45 59 39 38 58 6a 59 48 39 0d 0a 58 2d 43 61 63 68 65 3a 20 52 65 66 72 65 73 68 48 69 74 20 66 72 6f 6d 20 63 6c 6f 75 64 66 72 6f 6e 74 0d 0a 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 2d 45 6e 66 6f 72 63 65 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 52 6f 62 6f 74 73 2d 54 61 67 3a 20 6e 6f 6e 65 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 41 74 70 72 32 68 74 66 6b 79 43 73 73 57 53 33 46 31 75 36 55 5f
                                                        Data Ascii: x-amz-version-id: GOuAJzA1.bo1vjot_Hsq0owEY98XjYH9X-Cache: RefreshHit from cloudfrontX-HS-CF-Lambda: us-east-1.EnforceAclForReads 3X-HS-CF-Lambda-Enforce: us-east-1.EnforceAclForReads 3X-Robots-Tag: noneSet-Cookie: __cf_bm=Atpr2htfkyCssWS3F1u6U_
                                                        2024-12-30 17:07:02 UTC539INData Raw: 52 49 46 46 38 09 00 00 57 45 42 50 56 50 38 4c 2c 09 00 00 2f c7 40 09 10 e2 30 90 b6 4d e3 5f f8 77 07 11 31 01 e9 57 56 61 55 0f 57 2c 4b db b6 fe 6d 93 a3 7d bc 4a da 5d 8f 80 97 3d 83 ee 3a 5d f7 44 7a 0e 3d 80 9e 01 fd 7e bf ef f7 fd ff 1e 4d b7 4f c9 50 6e 65 58 28 0c e6 e0 bf 0c f2 84 99 93 7f 33 d6 34 cc cc cc cc 8c 8a 03 0a 93 1c 86 3b 8c 66 3b 9c 98 49 32 d3 df 4c 1a cf fc b3 89 24 5b 4a ff 1f df f9 77 41 91 61 00 1d e4 97 05 2c e1 04 11 d8 40 02 24 db a6 5d d9 b6 6d db b6 6d db b6 6d db b6 ed a4 6c db 4e be 6d 63 4f 00 d4 6c db 96 2d db fe b8 bb 5b 74 a9 ae dd 35 b9 bb d3 dc 2d b9 25 97 01 fe 01 d8 82 41 1c 66 20 f9 0a 44 16 60 02 5f 40 2b c7 71 b5 3f fd 03 e0 f5 e9 38 0c d0 7f 28 b6 b5 2d ab 5e dc 69 96 2c b9 0e c0 5d 66 a0 c9 61 0c d0 a0 d1
                                                        Data Ascii: RIFF8WEBPVP8L,/@0M_w1WVaUW,Km}J]=:]Dz=~MOPneX(34;f;I2L$[JwAa,@$]mmmlNmcOl-[t5-%Af D`_@+q?8(-^i,]fa
                                                        2024-12-30 17:07:02 UTC1369INData Raw: 3c 31 0d 50 55 c5 a3 74 01 e5 e2 58 7d d5 5b 38 48 31 3b 54 21 2b 02 85 93 a6 48 94 81 8a 52 d9 2a b5 49 e9 5c 91 af 66 9a ea 56 c0 07 50 c0 53 c0 fe 2b 8c ac 9a 6d ae c8 73 c5 36 35 39 46 6c 53 13 49 f9 02 eb e4 50 68 db 29 ef 8e aa f4 e5 87 cb 17 47 68 56 d7 a0 76 2b b1 9a d5 26 a0 0c 1d dc 06 9a 6c df b6 9e fa 4b ea 8e aa 5e 51 86 29 94 ff ab 37 04 aa 17 9b 35 a6 3c a7 fe c3 d5 61 93 00 25 1f 74 0a a0 a8 e3 3c 0f 28 a3 a0 99 fd d5 3b 32 cf af 6e cc a3 c2 81 b7 1d 4b 95 01 1f 39 97 4a b1 42 7f 99 d0 b3 a6 4c 66 c0 f6 e4 54 1b 8a 21 61 b5 02 28 f2 90 f9 00 aa 30 48 8d c0 9f 1d 45 31 aa 9f f0 8c c2 0e 51 6e ea 2b c1 6a eb e3 b0 99 ea 0b a8 76 c7 52 36 c0 31 47 e6 eb 3f 42 cd 02 a8 1d d5 dc 7e f2 f9 00 97 a9 26 52 e2 c7 01 ad 46 f8 e6 15 32 d2 9a 17 86 de
                                                        Data Ascii: <1PUtX}[8H1;T!+HR*I\fVPS+ms659FlSIPh)GhVv+&lK^Q)75<a%t<(;2nK9JBLfT!a(0HE1Qn+jvR61G?B~&RF2
                                                        2024-12-30 17:07:02 UTC460INData Raw: 0b f2 29 f0 54 a2 3f 70 52 8c 8a 4a ec 9f 7b 4d 40 d5 f5 ef df bf bf 8a ce 63 15 0c ac 7d 7a 11 1c a9 6e f3 79 e8 8c 7c eb b9 31 65 82 c3 ef b4 e3 e1 7c df 0c fd 9c 39 04 16 35 1e 0f fb 14 66 02 30 23 b1 0c f8 77 8c 98 8b 81 4e 4e e6 b2 6a 00 36 50 84 85 f3 96 f9 f0 73 70 92 00 14 d0 ca f4 35 80 43 1e 80 89 59 af 00 cb fe 0c db 15 64 1a 70 a1 62 49 94 4e 86 96 65 ad 59 f3 54 60 97 c6 c2 f9 d6 7c 49 55 ee cc 92 7a 02 97 b7 d0 ab 6b 96 1f 07 d5 da c2 59 95 02 94 6a db 01 2f 3b 75 57 60 91 e2 6f bd 7c c2 4d 40 c7 22 d8 77 41 8c 81 cd 59 56 a5 50 0f fb 39 50 65 92 54 35 8e d6 f5 b5 a9 00 0f d4 a4 b9 1b 50 df a5 26 e4 c8 95 45 e7 ee f5 80 b2 2e 9c 47 7c 92 6f e3 1a 07 2a 55 92 75 21 4a 32 e5 c6 3c 9d 57 28 d3 4b eb 6e 54 26 2f ed b3 4b 3d c9 81 57 38 b3 f9 50
                                                        Data Ascii: )T?pRJ{M@c}zny|1e|95f0#wNNj6Psp5CYdpbINeYT`|IUzkYj/;uW`o|M@"wAYVP9PeT5P&E.G|o*Uu!J2<W(KnT&/K=W8P


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        9192.168.2.44975016.15.193.1374435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:02 UTC895OUTGET /helpimg/landing_pages/css/dd.css HTTP/1.1
                                                        Host: s3.amazonaws.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:02 UTC456INHTTP/1.1 200 OK
                                                        x-amz-id-2: +SfHfL6SK3BtQoNLkLV3s1DKajBbpXQ+YOrwddg9b+B0MHnV6pmHwAoGYk9yMO48uSgR6pT36OY7WLEWmH+WvNzV4p4I0cR8
                                                        x-amz-request-id: G2JPWV9RK6H7WEX6
                                                        Date: Mon, 30 Dec 2024 17:07:03 GMT
                                                        x-amz-replication-status: COMPLETED
                                                        Last-Modified: Tue, 08 Aug 2017 20:12:22 GMT
                                                        ETag: "dd05b711e15ef201b07e20cb5c87f5d8"
                                                        x-amz-version-id: null
                                                        Accept-Ranges: bytes
                                                        Content-Type: text/css
                                                        Content-Length: 4524
                                                        Server: AmazonS3
                                                        Connection: close
                                                        2024-12-30 17:07:02 UTC4524INData Raw: 2e 62 6f 72 64 65 72 52 61 64 69 75 73 7b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 20 7d 0d 0a 2e 62 6f 72 64 65 72 52 61 64 69 75 73 54 70 7b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 30 20 30 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 35 70 78 20 35 70 78 3b 7d 0d 0a 2e 62 6f 72 64 65 72 52 61 64 69 75 73 42 74 6d 7b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 35 70 78 20 35 70 78 20 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 35 70 78 20 35 70 78 3b 7d 0d 0a 0d 0a 2e 64 64 63 6f 6d 6d 6f 6e 20 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b
                                                        Data Ascii: .borderRadius{-moz-border-radius:5px; border-radius:5px; }.borderRadiusTp{-moz-border-radius:5px 5px 0 0; border-radius:5px 5px 5px 5px;}.borderRadiusBtm{-moz-border-radius:0 0 5px 5px ; border-radius:5px 5px 5px 5px;}.ddcommon {position:relative;


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        10192.168.2.4497543.88.121.1694435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:02 UTC890OUTGET /packs/js/vendor-69f70dd3792dc7287ac8.js HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:02 UTC514INHTTP/1.1 404 Not Found
                                                        Date: Mon, 30 Dec 2024 17:07:02 GMT
                                                        Content-Type: text/plain; charset=utf-8
                                                        Content-Length: 9
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Cache-Control: no-cache
                                                        Content-Security-Policy:
                                                        X-Request-Id: d10309a5-a774-4132-81d8-05c105e778ff
                                                        X-Runtime: 0.012215
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-30 17:07:02 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                        Data Ascii: not found


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        11192.168.2.449752199.232.192.1934435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:02 UTC915OUTGET /QRF01zv.png HTTP/1.1
                                                        Host: i.imgur.com
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:02 UTC725INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Length: 1666
                                                        Content-Type: image/png
                                                        Last-Modified: Wed, 17 Jul 2019 19:34:43 GMT
                                                        ETag: "29d583007fcd677aa31ca849478bc17a"
                                                        X-Amz-Cf-Pop: IAD12-P2
                                                        X-Amz-Cf-Id: 5txwq_d814LMpzvKk9tCLaABYqTKmZQSSRgOwKbBjllsq_MWet_LDw==
                                                        cache-control: public, max-age=31536000
                                                        Accept-Ranges: bytes
                                                        Date: Mon, 30 Dec 2024 17:07:02 GMT
                                                        Age: 2281516
                                                        X-Served-By: cache-iad-kiad7000070-IAD, cache-ewr-kewr1740064-EWR
                                                        X-Cache: Miss from cloudfront, HIT, HIT
                                                        X-Cache-Hits: 28643, 3
                                                        X-Timer: S1735578423.760437,VS0,VE0
                                                        Strict-Transport-Security: max-age=300
                                                        Access-Control-Allow-Methods: GET, OPTIONS
                                                        Access-Control-Allow-Origin: *
                                                        Server: cat factory 1.0
                                                        X-Content-Type-Options: nosniff
                                                        2024-12-30 17:07:02 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 06 49 49 44 41 54 68 81 e5 9b 7b 88 56 45 14 c0 7f fb ed aa 59 a2 45 b9 bd b4 a7 95 8f b4 55 76 15 42 c9 f2 91 d4 1a 3d a8 20 2a 7b a8 f5 a7 19 65 65 a4 a5 92 f9 47 12 25 84 9a 88 a6 48 2f 29 92 55 52 31 5b c9 47 99 94 99 64 c6 1a be 12 5f 6d 19 d5 da d6 1f e7 7e 3a f7 7c f7 31 33 f7 1a 7e f4 83 65 ef 99 3b 73 ee 9c ef de 3b 67 e6 cc b9 15 0b 17 2e 26 67 0a 40 05 f0 77 c4 b9 47 81 e7 81 4b 81 7f 80 ef 80 c9 c0 7b 11 75 2b 81 d6 a0 5e ae 9d cb 93 6b 80 c5 c0 c0 88 73 2b 81 b9 c0 65 c8 0f 52 00 7a 01 ef 02 8b 22 ea 8f 04 16 00 17 e4 d9 c1 bc 0c be 05 d8 04 6c 07 7a 00 9f aa f3 ef 03 43 12 da df 07 bc a9 ca 56 01 23 80 7d c8 8f 35 28 8f 8e 66 35 f8 4e 60
                                                        Data Ascii: PNGIHDR<<:rIIDATh{VEYEUvB= *{eeG%H/)UR1[Gd_m~:|13~e;s;g.&g@wGK{u+^ks+eRz"lzCV#}5(f5N`
                                                        2024-12-30 17:07:02 UTC295INData Raw: 65 c8 bb 93 94 4c 52 4f 78 cb 66 11 fe 81 05 90 dc 2f 33 f3 6e 10 c9 23 f4 7e e0 5a 2c 26 3e b6 8b 87 46 e4 5b 85 6f 13 ea 3c a4 e4 59 96 ba a3 78 55 c9 a3 13 ea ae 21 bd 6f 27 70 59 2d 1d 42 7e c5 39 31 e7 47 23 33 a1 22 6f 10 5e b8 db b2 81 70 b2 ea 25 c8 37 11 51 4c 41 e6 ee d6 e1 25 9f e5 e1 58 64 4f 59 af 88 3a 13 76 05 2d 44 24 86 59 a0 13 e3 9e a0 74 dd be 17 71 87 2f b8 2a f7 5d 0f 7f 88 84 4c c6 10 0e f5 4c 25 1c 6f 5a 80 7c ba 63 cb 8b 48 0a 70 91 de 84 3f fc d8 03 dc 8b ec 17 af 75 d0 7b 82 ac 01 80 b9 48 6e d7 38 64 0b f3 4c 60 a1 aa 33 06 f8 cc 42 d7 52 4a 13 42 df 0e fe 37 21 af 4c 17 82 65 9e 2f 79 45 3c 5e 43 ee ec 08 a0 1d a5 33 a2 7a 24 4d 3f 8e 46 4a 3f f5 a9 47 fc ea 40 24 9f e3 ad 3c 3a 9a 77 88 67 05 32 88 68 f7 d0 8c 2c 25 a7 23 91
                                                        Data Ascii: eLROxf/3n#~Z,&>F[o<YxU!o'pY-B~91G#3"o^p%7QLA%XdOY:v-D$Ytq/*]LL%oZ|cHp?u{Hn8dL`3BRJB7!Le/yE<^C3z$M?FJ?G@$<:wg2h,%#


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        12192.168.2.4497533.88.121.1694435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:02 UTC935OUTGET /assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.js HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: */*
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: script
                                                        Referer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:02 UTC514INHTTP/1.1 404 Not Found
                                                        Date: Mon, 30 Dec 2024 17:07:02 GMT
                                                        Content-Type: text/plain; charset=utf-8
                                                        Content-Length: 9
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Cache-Control: no-cache
                                                        Content-Security-Policy:
                                                        X-Request-Id: c671fbcc-a19c-4742-a917-062f1a73f501
                                                        X-Runtime: 0.020966
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-30 17:07:02 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                        Data Ascii: not found


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        13192.168.2.449756104.18.87.624435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:03 UTC552OUTGET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1
                                                        Host: cdn2.hubspot.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: __cf_bm=Atpr2htfkyCssWS3F1u6U_ECoWBHtKUqxE2cMz07zfw-1735578422-1.0.1.1-kIFToJ7eiYMFPDh537ww1NT4uon95lNSmOQDhHcfHL2nN7KU64gZwEdIcFeilJBmRi86A8Wo7nYut5JEHepg8w
                                                        2024-12-30 17:07:03 UTC1352INHTTP/1.1 200 OK
                                                        Date: Mon, 30 Dec 2024 17:07:03 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 3014
                                                        Connection: close
                                                        CF-Ray: 8fa39fba5f56b9c5-EWR
                                                        CF-Cache-Status: HIT
                                                        Accept-Ranges: bytes
                                                        Access-Control-Allow-Origin: *
                                                        Age: 1226764
                                                        Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                        ETag: "ddf47be00ad3eebaabd63fec4c5733f2"
                                                        Last-Modified: Fri, 29 Mar 2024 19:46:11 GMT
                                                        Vary: Accept
                                                        Via: 1.1 dd462bc6996e0000e9b2cde9e1f25e20.cloudfront.net (CloudFront)
                                                        Access-Control-Allow-Methods: GET
                                                        cache-tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                        Cf-Bgj: imgq:85,h2pri
                                                        Cf-Polished: origSize=3873
                                                        Edge-Cache-Tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                        Timing-Allow-Origin: cdn2.hubspot.net
                                                        X-Amz-Cf-Id: QKqrrk-o8hm4YOAc5hd22S53yFm2LEefdoJC-8A90IP2gpZ2suQ3fg==
                                                        X-Amz-Cf-Pop: BOS50-P1
                                                        x-amz-id-2: jJtNu4bygFgZzqCYwDHQJVMDWNLrbBdcG7C+9mPmBg6z1SbJnfrVy8hgqaOpvZ3rFjX7G28zb3o=
                                                        x-amz-meta-access-tag: public-not-indexable
                                                        x-amz-meta-cache-tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                        x-amz-meta-created-unix-time-millis: 1447343595191
                                                        x-amz-meta-index-tag: none
                                                        x-amz-replication-status: COMPLETED
                                                        x-amz-request-id: 5T65YXZ9JEV92BRD
                                                        x-amz-server-side-encryption: AES256
                                                        x-amz-storage-class: INTELLIGENT_TIERING
                                                        x-amz-version-id: GOuAJzA1.bo1vjot_Hsq0owEY98XjYH9
                                                        X-Cache: RefreshHit from cloudfront
                                                        2024-12-30 17:07:03 UTC504INData Raw: 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 2d 45 6e 66 6f 72 63 65 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 52 6f 62 6f 74 73 2d 54 61 67 3a 20 6e 6f 6e 65 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 35 6c 43 43 32 4f 6c 74 45 77 39 25 32 46 36 56 6c 34 68 64 69 37 6e 52 31 64 4b 74 77 51 76 50 66 6c 68 76 56 78 69 69 6d 79 77 35 77 4e 4c 47 6a 54 74 31 4f
                                                        Data Ascii: X-HS-CF-Lambda: us-east-1.EnforceAclForReads 3X-HS-CF-Lambda-Enforce: us-east-1.EnforceAclForReads 3X-Robots-Tag: noneReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5lCC2OltEw9%2F6Vl4hdi7nR1dKtwQvPflhvVxiimyw5wNLGjTt1O
                                                        2024-12-30 17:07:03 UTC882INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 26 08 06 00 00 00 81 16 d4 6c 00 00 0b 8d 49 44 41 54 78 da ec da 7b 68 97 55 1c c7 71 f7 9b b7 4d 73 22 65 a9 65 6a 2c bb 98 4d cc 2c 5d 28 26 d4 e8 42 17 b0 12 29 47 e2 46 9a b8 84 32 f3 32 32 6f 59 ce d4 c2 14 91 d4 4c 12 25 c3 b4 0b 16 69 46 a6 a5 2e 99 97 92 4c a7 65 da 98 64 73 6e ce 4f 6f f0 40 a7 83 3f f7 9c df cf 07 f6 1b cf 81 d7 1f db 79 be cf d9 73 9e f3 f9 3d 97 fd 9a 44 2d 6a 51 bb 44 d3 c8 26 43 31 dc c8 4d 72 5f 39 18 6e e9 1e cd 70 83 38 c7 57 a1 00 c5 78 17 eb b0 05 a5 38 64 ec c7 4e 6c c2 62 8c c5 3d 68 d6 08 e7 62 3c 16 60 06 ba d7 57 20 cb 47 49 0c 9c 8d 53 90 51 8e f6 d1 f2 6c 10 8b 62 20 94 a0 0a cc 47 e7 46 32 17 2b 20 a3 12 ed 43 0f 08 75 99 f8 09 32 6a d1 3f 5a
                                                        Data Ascii: PNGIHDR&lIDATx{hUqMs"eej,M,](&B)GF222oYL%iF.LedsnOo@?ys=D-jQD&C1Mr_9np8Wx8dNlb=hb<`W GISQlb GF2+ Cu2j?Z
                                                        2024-12-30 17:07:03 UTC1369INData Raw: 62 3e e1 fe 71 3e b9 3b 9a ee 64 03 b2 10 1f 3a b7 4f b3 d0 29 4e ed 20 94 fb 5c c9 e8 bf 05 95 10 80 d7 73 a5 f2 52 d5 db aa 2a a5 55 63 44 98 dc 90 64 3b 63 74 87 2c 2b 3c e6 63 3b 04 57 ef 80 f5 83 21 4b cf 24 02 e2 d6 dd 86 ef 20 cb 67 88 05 ac 2f 80 2c 35 98 54 cf f3 67 37 6c 84 2c 07 90 19 70 cc bb 20 cb 94 38 db 5d 83 fe c8 43 5f 34 f7 0e 08 3f 5f 81 03 90 51 87 7b 4d 77 d2 01 71 1e f8 cb d1 33 40 fd ad a8 81 8c 0a b4 8c b3 6d 2b ec 83 00 b0 e0 75 be 4e 12 ed 5c 8d b4 ed 7d 69 c9 30 69 6a 2f e9 d5 db a5 f9 0f 48 1b a6 4b 15 47 64 da 85 2b ca e8 4c 7b 9e 76 a3 a5 33 d6 5e e7 53 2f 16 e0 58 ae 85 2c 76 90 a7 06 9c cf 39 90 f1 6b c0 b7 58 b3 91 03 57 2e 1e c6 64 7c 03 39 d6 7a 2c d4 6e ce 6d 59 35 06 05 ac 8d 61 31 64 99 1e a4 ce 79 4e fe 0d 19 71 b6
                                                        Data Ascii: b>q>;d:O)N \sR*UcDd;ct,+<c;W!K$ g/,5Tg7l,p 8]C_4?_Q{Mwq3@m+uN\}i0ij/HKGd+L{v3^S/X,v9kXW.d|9z,nmY5a1dyNq
                                                        2024-12-30 17:07:03 UTC763INData Raw: 82 05 92 85 81 44 b0 a7 c1 b7 df b1 00 c4 71 17 6c 31 08 8a 4e 13 81 e0 3c b3 07 da be 9c 22 02 c1 11 d8 9e cd 25 24 c5 f9 bb 9a 9b e4 96 1e 0e 7d dc ef 92 b3 35 3d 46 34 9a 14 66 2b f1 a9 6e 86 84 82 04 0b 24 0f 63 63 9a 3a 2d ea ba 81 c9 f0 51 1c 69 90 40 19 24 5d c6 02 01 9f ff 15 98 0b cf 49 21 81 2c 64 c8 0e f1 84 75 b6 93 53 7e fa 8a 0c e2 1c 27 21 e3 18 b3 7e ff 62 42 31 9e f1 18 ba d6 c5 93 44 c2 d9 44 6d b9 1d 22 d6 f3 9d a6 4e 0d d4 99 e6 f3 01 70 1b 99 1a 4b 50 64 3b 35 75 d6 d9 9e 8b b5 1a da f7 32 85 29 22 90 0c e6 17 6b 81 bc 75 df 60 8a 49 f7 ef 4e 2c c4 6b 7e 91 44 ab 49 38 a5 f1 ba 6c f3 f0 8c 6b 21 cd 3e 04 fd 56 27 41 20 75 d0 d7 6b 1e 72 e5 f6 5e 93 f4 12 fc 22 dd ad fd 2e e8 a3 95 19 9b 24 81 60 9d 79 0c 59 b3 63 11 d1 c6 22 fc f9 8c
                                                        Data Ascii: Dql1N<"%$}5=F4f+n$cc:-Qi@$]I!,duS~'!~bB1DDm"NpKPd;5u2)"ku`IN,k~DI8lk!>V'A ukr^".$`yYc"


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        14192.168.2.449755199.232.192.1934435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:03 UTC346OUTGET /QRF01zv.png HTTP/1.1
                                                        Host: i.imgur.com
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:03 UTC724INHTTP/1.1 200 OK
                                                        Connection: close
                                                        Content-Length: 1666
                                                        Content-Type: image/png
                                                        Last-Modified: Wed, 17 Jul 2019 19:34:43 GMT
                                                        ETag: "29d583007fcd677aa31ca849478bc17a"
                                                        X-Amz-Cf-Pop: IAD12-P2
                                                        X-Amz-Cf-Id: 5txwq_d814LMpzvKk9tCLaABYqTKmZQSSRgOwKbBjllsq_MWet_LDw==
                                                        cache-control: public, max-age=31536000
                                                        Accept-Ranges: bytes
                                                        Date: Mon, 30 Dec 2024 17:07:03 GMT
                                                        Age: 2281516
                                                        X-Served-By: cache-iad-kiad7000070-IAD, cache-nyc-kteb1890027-NYC
                                                        X-Cache: Miss from cloudfront, HIT, HIT
                                                        X-Cache-Hits: 5433, 3
                                                        X-Timer: S1735578423.418040,VS0,VE0
                                                        Strict-Transport-Security: max-age=300
                                                        Access-Control-Allow-Methods: GET, OPTIONS
                                                        Access-Control-Allow-Origin: *
                                                        Server: cat factory 1.0
                                                        X-Content-Type-Options: nosniff
                                                        2024-12-30 17:07:03 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 06 49 49 44 41 54 68 81 e5 9b 7b 88 56 45 14 c0 7f fb ed aa 59 a2 45 b9 bd b4 a7 95 8f b4 55 76 15 42 c9 f2 91 d4 1a 3d a8 20 2a 7b a8 f5 a7 19 65 65 a4 a5 92 f9 47 12 25 84 9a 88 a6 48 2f 29 92 55 52 31 5b c9 47 99 94 99 64 c6 1a be 12 5f 6d 19 d5 da d6 1f e7 7e 3a f7 7c f7 31 33 f7 1a 7e f4 83 65 ef 99 3b 73 ee 9c ef de 3b 67 e6 cc b9 15 0b 17 2e 26 67 0a 40 05 f0 77 c4 b9 47 81 e7 81 4b 81 7f 80 ef 80 c9 c0 7b 11 75 2b 81 d6 a0 5e ae 9d cb 93 6b 80 c5 c0 c0 88 73 2b 81 b9 c0 65 c8 0f 52 00 7a 01 ef 02 8b 22 ea 8f 04 16 00 17 e4 d9 c1 bc 0c be 05 d8 04 6c 07 7a 00 9f aa f3 ef 03 43 12 da df 07 bc a9 ca 56 01 23 80 7d c8 8f 35 28 8f 8e 66 35 f8 4e 60
                                                        Data Ascii: PNGIHDR<<:rIIDATh{VEYEUvB= *{eeG%H/)UR1[Gd_m~:|13~e;s;g.&g@wGK{u+^ks+eRz"lzCV#}5(f5N`
                                                        2024-12-30 17:07:03 UTC295INData Raw: 65 c8 bb 93 94 4c 52 4f 78 cb 66 11 fe 81 05 90 dc 2f 33 f3 6e 10 c9 23 f4 7e e0 5a 2c 26 3e b6 8b 87 46 e4 5b 85 6f 13 ea 3c a4 e4 59 96 ba a3 78 55 c9 a3 13 ea ae 21 bd 6f 27 70 59 2d 1d 42 7e c5 39 31 e7 47 23 33 a1 22 6f 10 5e b8 db b2 81 70 b2 ea 25 c8 37 11 51 4c 41 e6 ee d6 e1 25 9f e5 e1 58 64 4f 59 af 88 3a 13 76 05 2d 44 24 86 59 a0 13 e3 9e a0 74 dd be 17 71 87 2f b8 2a f7 5d 0f 7f 88 84 4c c6 10 0e f5 4c 25 1c 6f 5a 80 7c ba 63 cb 8b 48 0a 70 91 de 84 3f fc d8 03 dc 8b ec 17 af 75 d0 7b 82 ac 01 80 b9 48 6e d7 38 64 0b f3 4c 60 a1 aa 33 06 f8 cc 42 d7 52 4a 13 42 df 0e fe 37 21 af 4c 17 82 65 9e 2f 79 45 3c 5e 43 ee ec 08 a0 1d a5 33 a2 7a 24 4d 3f 8e 46 4a 3f f5 a9 47 fc ea 40 24 9f e3 ad 3c 3a 9a 77 88 67 05 32 88 68 f7 d0 8c 2c 25 a7 23 91
                                                        Data Ascii: eLROxf/3n#~Z,&>F[o<YxU!o'pY-B~91G#3"o^p%7QLA%XdOY:v-D$Ytq/*]LL%oZ|cHp?u{Hn8dL`3BRJB7!Le/yE<^C3z$M?FJ?G@$<:wg2h,%#


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        15192.168.2.44975735.190.80.14435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:03 UTC545OUTOPTIONS /report/v4?s=tYs49Yhnh%2BpJ36VwUmqLpXbWB%2BkN6sXmzC2I4ZnIUOAPOFSxCn8bwPuOJIEn9s4vl9tJKHu2aKApVnfLj0r15VtYlCtoXGSbx%2F8AI3%2FZEbuZdT8YcYxWh1LJY2Ggyii36EWlR7B2 HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Origin: https://cdnjs.cloudflare.com
                                                        Access-Control-Request-Method: POST
                                                        Access-Control-Request-Headers: content-type
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:03 UTC336INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        access-control-max-age: 86400
                                                        access-control-allow-methods: POST, OPTIONS
                                                        access-control-allow-origin: *
                                                        access-control-allow-headers: content-length, content-type
                                                        date: Mon, 30 Dec 2024 17:07:03 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        16192.168.2.4497593.88.121.1694435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:04 UTC958OUTGET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: text/css,*/*;q=0.1
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: style
                                                        Referer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:04 UTC514INHTTP/1.1 404 Not Found
                                                        Date: Mon, 30 Dec 2024 17:07:04 GMT
                                                        Content-Type: text/plain; charset=utf-8
                                                        Content-Length: 9
                                                        Connection: close
                                                        X-Frame-Options: SAMEORIGIN
                                                        X-XSS-Protection: 0
                                                        X-Content-Type-Options: nosniff
                                                        X-Permitted-Cross-Domain-Policies: none
                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                        Cache-Control: no-cache
                                                        Content-Security-Policy:
                                                        X-Request-Id: dd6ff4b8-aca1-4eac-a37f-f7c4e724e72c
                                                        X-Runtime: 0.012884
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-30 17:07:04 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                        Data Ascii: not found


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        17192.168.2.4497603.88.121.1694435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:04 UTC427OUTGET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:04 UTC279INHTTP/1.1 200 OK
                                                        Date: Mon, 30 Dec 2024 17:07:04 GMT
                                                        Content-Type: application/javascript
                                                        Content-Length: 380848
                                                        Connection: close
                                                        Last-Modified: Thu, 19 Dec 2024 18:38:00 GMT
                                                        Vary: accept-encoding
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-30 17:07:04 UTC16105INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                        2024-12-30 17:07:04 UTC10519INData Raw: 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 74 65 78 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 7c 7c 22 74 65 78 74 22 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 66 69 72
                                                        Data Ascii: Name)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")},text:function(e){var t;return fe(e,"input")&&"text"===e.type&&(null==(t=e.getAttribute("type"))||"text"===t.toLowerCase())},fir
                                                        2024-12-30 17:07:04 UTC16384INData Raw: 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 7d 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 74 68 65 6e 28 6e 75 6c 6c 2c 65 29 7d 2c 70 69 70 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 63 65 2e 44 65 66 65 72 72 65 64 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 63 65 2e 65 61 63 68 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 76 28 69 5b 74 5b 34 5d 5d 29 26 26 69 5b 74 5b 34 5d 5d 3b 73 5b 74 5b 31 5d 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 26 26 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 65 26 26 76 28 65 2e 70 72 6f 6d 69 73 65 29 3f 65 2e 70 72 6f 6d 69 73 65 28 29 2e 70 72 6f 67
                                                        Data Ascii: guments),this},"catch":function(e){return a.then(null,e)},pipe:function(){var i=arguments;return ce.Deferred(function(r){ce.each(o,function(e,t){var n=v(i[t[4]])&&i[t[4]];s[t[1]](function(){var e=n&&n.apply(this,arguments);e&&v(e.promise)?e.promise().prog
                                                        2024-12-30 17:07:04 UTC16384INData Raw: 67 65 74 54 6f 75 63 68 65 73 3a 21 30 2c 74 6f 45 6c 65 6d 65 6e 74 3a 21 30 2c 74 6f 75 63 68 65 73 3a 21 30 2c 77 68 69 63 68 3a 21 30 7d 2c 63 65 2e 65 76 65 6e 74 2e 61 64 64 50 72 6f 70 29 2c 63 65 2e 65 61 63 68 28 7b 66 6f 63 75 73 3a 22 66 6f 63 75 73 69 6e 22 2c 62 6c 75 72 3a 22 66 6f 63 75 73 6f 75 74 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 69 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 69 66 28 43 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 29 7b 76 61 72 20 74 3d 5f 2e 67 65 74 28 74 68 69 73 2c 22 68 61 6e 64 6c 65 22 29 2c 6e 3d 63 65 2e 65 76 65 6e 74 2e 66 69 78 28 65 29 3b 6e 2e 74 79 70 65 3d 22 66 6f 63 75 73 69 6e 22 3d 3d 3d 65 2e 74 79 70 65 3f 22 66 6f 63 75 73 22 3a 22 62 6c 75 72 22 2c 6e 2e 69 73 53 69 6d 75 6c 61 74 65 64 3d
                                                        Data Ascii: getTouches:!0,toElement:!0,touches:!0,which:!0},ce.event.addProp),ce.each({focus:"focusin",blur:"focusout"},function(r,i){function o(e){if(C.documentMode){var t=_.get(this,"handle"),n=ce.event.fix(e);n.type="focusin"===e.type?"focus":"blur",n.isSimulated=
                                                        2024-12-30 17:07:04 UTC16384INData Raw: 69 6e 20 74 2c 70 3d 74 68 69 73 2c 64 3d 7b 7d 2c 68 3d 65 2e 73 74 79 6c 65 2c 67 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 65 65 28 65 29 2c 76 3d 5f 2e 67 65 74 28 65 2c 22 66 78 73 68 6f 77 22 29 3b 66 6f 72 28 72 20 69 6e 20 6e 2e 71 75 65 75 65 7c 7c 28 6e 75 6c 6c 3d 3d 28 61 3d 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 22 66 78 22 29 29 2e 75 6e 71 75 65 75 65 64 26 26 28 61 2e 75 6e 71 75 65 75 65 64 3d 30 2c 73 3d 61 2e 65 6d 70 74 79 2e 66 69 72 65 2c 61 2e 65 6d 70 74 79 2e 66 69 72 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 75 6e 71 75 65 75 65 64 7c 7c 73 28 29 7d 29 2c 61 2e 75 6e 71 75 65 75 65 64 2b 2b 2c 70 2e 61 6c 77 61 79 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 70 2e 61 6c 77 61 79 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e
                                                        Data Ascii: in t,p=this,d={},h=e.style,g=e.nodeType&&ee(e),v=_.get(e,"fxshow");for(r in n.queue||(null==(a=ce._queueHooks(e,"fx")).unqueued&&(a.unqueued=0,s=a.empty.fire,a.empty.fire=function(){a.unqueued||s()}),a.unqueued++,p.always(function(){p.always(function(){a.
                                                        2024-12-30 17:07:04 UTC16384INData Raw: 22 2c 76 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 26 26 76 2e 61 63 63 65 70 74 73 5b 76 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 5d 3f 76 2e 61 63 63 65 70 74 73 5b 76 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 5d 2b 28 22 2a 22 21 3d 3d 76 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 3f 22 2c 20 22 2b 7a 74 2b 22 3b 20 71 3d 30 2e 30 31 22 3a 22 22 29 3a 76 2e 61 63 63 65 70 74 73 5b 22 2a 22 5d 29 2c 76 2e 68 65 61 64 65 72 73 29 54 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 69 2c 76 2e 68 65 61 64 65 72 73 5b 69 5d 29 3b 69 66 28 76 2e 62 65 66 6f 72 65 53 65 6e 64 26 26 28 21 31 3d 3d 3d 76 2e 62 65 66 6f 72 65 53 65 6e 64 2e 63 61 6c 6c 28 79 2c 54 2c 76 29 7c 7c 68 29 29 72 65 74 75 72 6e 20 54 2e 61 62 6f 72 74 28 29 3b 69 66 28 75 3d 22 61 62 6f 72
                                                        Data Ascii: ",v.dataTypes[0]&&v.accepts[v.dataTypes[0]]?v.accepts[v.dataTypes[0]]+("*"!==v.dataTypes[0]?", "+zt+"; q=0.01":""):v.accepts["*"]),v.headers)T.setRequestHeader(i,v.headers[i]);if(v.beforeSend&&(!1===v.beforeSend.call(y,T,v)||h))return T.abort();if(u="abor
                                                        2024-12-30 17:07:04 UTC16384INData Raw: 26 26 28 69 3d 56 28 73 2e 67 65 74 28 29 29 2c 74 68 69 73 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 73 2c 65 29 2c 69 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 5f 63 6c 61 73 73 65 73 28 7b 65 6c 65 6d 65 6e 74 3a 69 2c 6b 65 79 73 3a 65 2c 63 6c 61 73 73 65 73 3a 74 2c 61 64 64 3a 21 30 7d 29 29 29 7d 2c 5f 73 65 74 4f 70 74 69 6f 6e 44 69 73 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 74 6f 67 67 6c 65 43 6c 61 73 73 28 74 68 69 73 2e 77 69 64 67 65 74 28 29 2c 74 68 69 73 2e 77 69 64 67 65 74 46 75 6c 6c 4e 61 6d 65 2b 22 2d 64 69 73 61 62 6c 65 64 22 2c 6e 75 6c 6c 2c 21 21 74 29 2c 74 26 26 28 74 68 69 73 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 2c 6e 75 6c 6c 2c 22 75 69 2d
                                                        Data Ascii: &&(i=V(s.get()),this._removeClass(s,e),i.addClass(this._classes({element:i,keys:e,classes:t,add:!0})))},_setOptionDisabled:function(t){this._toggleClass(this.widget(),this.widgetFullName+"-disabled",null,!!t),t&&(this._removeClass(this.hoverable,null,"ui-
                                                        2024-12-30 17:07:04 UTC16384INData Raw: 69 3d 65 2e 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 74 29 7b 69 3d 65 2e 62 6f 64 79 7d 72 65 74 75 72 6e 28 69 3d 69 7c 7c 65 2e 62 6f 64 79 29 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 28 69 3d 65 2e 62 6f 64 79 29 2c 69 7d 2c 56 2e 75 69 2e 73 61 66 65 42 6c 75 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 26 26 22 62 6f 64 79 22 21 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 56 28 74 29 2e 74 72 69 67 67 65 72 28 22 62 6c 75 72 22 29 7d 3b 56 2e 77 69 64 67 65 74 28 22 75 69 2e 64 72 61 67 67 61 62 6c 65 22 2c 56 2e 75 69 2e 6d 6f 75 73 65 2c 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 31 33 2e 32 22 2c 77 69 64 67 65 74 45 76 65 6e 74 50 72 65 66 69 78 3a 22 64 72 61 67 22 2c 6f 70 74 69 6f 6e 73 3a 7b 61 64
                                                        Data Ascii: i=e.activeElement}catch(t){i=e.body}return(i=i||e.body).nodeName||(i=e.body),i},V.ui.safeBlur=function(t){t&&"body"!==t.nodeName.toLowerCase()&&V(t).trigger("blur")};V.widget("ui.draggable",V.ui.mouse,{version:"1.13.2",widgetEventPrefix:"drag",options:{ad
                                                        2024-12-30 17:07:04 UTC16384INData Raw: 74 65 6e 64 28 69 2e 5f 75 69 48 61 73 68 28 29 2c 7b 73 6e 61 70 49 74 65 6d 3a 69 2e 73 6e 61 70 45 6c 65 6d 65 6e 74 73 5b 76 5d 2e 69 74 65 6d 7d 29 29 2c 69 2e 73 6e 61 70 45 6c 65 6d 65 6e 74 73 5b 76 5d 2e 73 6e 61 70 70 69 6e 67 3d 21 31 29 3a 28 22 69 6e 6e 65 72 22 21 3d 3d 64 2e 73 6e 61 70 4d 6f 64 65 26 26 28 73 3d 4d 61 74 68 2e 61 62 73 28 68 2d 5f 29 3c 3d 70 2c 6e 3d 4d 61 74 68 2e 61 62 73 28 63 2d 6d 29 3c 3d 70 2c 6f 3d 4d 61 74 68 2e 61 62 73 28 72 2d 67 29 3c 3d 70 2c 61 3d 4d 61 74 68 2e 61 62 73 28 6c 2d 66 29 3c 3d 70 2c 73 26 26 28 65 2e 70 6f 73 69 74 69 6f 6e 2e 74 6f 70 3d 69 2e 5f 63 6f 6e 76 65 72 74 50 6f 73 69 74 69 6f 6e 54 6f 28 22 72 65 6c 61 74 69 76 65 22 2c 7b 74 6f 70 3a 68 2d 69 2e 68 65 6c 70 65 72 50 72 6f 70 6f
                                                        Data Ascii: tend(i._uiHash(),{snapItem:i.snapElements[v].item})),i.snapElements[v].snapping=!1):("inner"!==d.snapMode&&(s=Math.abs(h-_)<=p,n=Math.abs(c-m)<=p,o=Math.abs(r-g)<=p,a=Math.abs(l-f)<=p,s&&(e.position.top=i._convertPositionTo("relative",{top:h-i.helperPropo
                                                        2024-12-30 17:07:04 UTC16384INData Raw: 70 65 63 74 52 61 74 69 6f 2c 65 3e 6e 2e 6d 69 6e 57 69 64 74 68 26 26 28 6e 2e 6d 69 6e 57 69 64 74 68 3d 65 29 2c 69 3e 6e 2e 6d 69 6e 48 65 69 67 68 74 26 26 28 6e 2e 6d 69 6e 48 65 69 67 68 74 3d 69 29 2c 73 3c 6e 2e 6d 61 78 57 69 64 74 68 26 26 28 6e 2e 6d 61 78 57 69 64 74 68 3d 73 29 2c 74 3c 6e 2e 6d 61 78 48 65 69 67 68 74 26 26 28 6e 2e 6d 61 78 48 65 69 67 68 74 3d 74 29 29 2c 74 68 69 73 2e 5f 76 42 6f 75 6e 64 61 72 69 65 73 3d 6e 7d 2c 5f 75 70 64 61 74 65 43 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 6f 66 66 73 65 74 3d 74 68 69 73 2e 68 65 6c 70 65 72 2e 6f 66 66 73 65 74 28 29 2c 74 68 69 73 2e 5f 69 73 4e 75 6d 62 65 72 28 74 2e 6c 65 66 74 29 26 26 28 74 68 69 73 2e 70 6f 73 69 74 69 6f 6e 2e 6c 65 66 74 3d 74
                                                        Data Ascii: pectRatio,e>n.minWidth&&(n.minWidth=e),i>n.minHeight&&(n.minHeight=i),s<n.maxWidth&&(n.maxWidth=s),t<n.maxHeight&&(n.maxHeight=t)),this._vBoundaries=n},_updateCache:function(t){this.offset=this.helper.offset(),this._isNumber(t.left)&&(this.position.left=t


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        18192.168.2.44976135.190.80.14435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:04 UTC482OUTPOST /report/v4?s=tYs49Yhnh%2BpJ36VwUmqLpXbWB%2BkN6sXmzC2I4ZnIUOAPOFSxCn8bwPuOJIEn9s4vl9tJKHu2aKApVnfLj0r15VtYlCtoXGSbx%2F8AI3%2FZEbuZdT8YcYxWh1LJY2Ggyii36EWlR7B2 HTTP/1.1
                                                        Host: a.nel.cloudflare.com
                                                        Connection: keep-alive
                                                        Content-Length: 842
                                                        Content-Type: application/reports+json
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:04 UTC842OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 33 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 64 2d 6c 6f 67 69 6e 2e 6e 65 74 2f 70 61 67 65 73 2f 35 62 36 65 32 64 38 37 39 36 31 62 2f 58 4c 30 70 46 57 45 6c 6f 54 6e 42 59 55 6d 4d 35 54 6e 42 55 53 6d 56 70 62 57 78 69 53 55 70 57 62 33 42 42 4c 31 6c 50 59 31 68 77 59 55 35 75 59 6b 74 4e 57 6b 64 35 4d 45 38 32 62 57 4a 4d 63 55 68 6f 52 6b 6c 46 55 57 4a 69 56 6d 46 4f 55 69 39 75 55 53 38 31 64 47 5a 34 64 6e 4a 5a 59 6b 6c 74
                                                        Data Ascii: [{"age":1,"body":{"elapsed_time":1039,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYklt
                                                        2024-12-30 17:07:04 UTC168INHTTP/1.1 200 OK
                                                        Content-Length: 0
                                                        date: Mon, 30 Dec 2024 17:07:04 GMT
                                                        Via: 1.1 google
                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                        Connection: close


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        19192.168.2.449769104.18.89.624435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:05 UTC1222OUTGET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1
                                                        Host: cdn2.hubspot.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: cross-site
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: __cf_bm=Atpr2htfkyCssWS3F1u6U_ECoWBHtKUqxE2cMz07zfw-1735578422-1.0.1.1-kIFToJ7eiYMFPDh537ww1NT4uon95lNSmOQDhHcfHL2nN7KU64gZwEdIcFeilJBmRi86A8Wo7nYut5JEHepg8w
                                                        If-None-Match: "ddf47be00ad3eebaabd63fec4c5733f2"
                                                        If-Modified-Since: Fri, 29 Mar 2024 19:46:11 GMT
                                                        2024-12-30 17:07:05 UTC1322INHTTP/1.1 304 Not Modified
                                                        Date: Mon, 30 Dec 2024 17:07:05 GMT
                                                        Connection: close
                                                        CF-Ray: 8fa39fc76b338ce9-EWR
                                                        CF-Cache-Status: HIT
                                                        Access-Control-Allow-Origin: *
                                                        Age: 1401294
                                                        Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                        Content-Disposition: inline; filename="KB4-logo.webp"
                                                        ETag: "ddf47be00ad3eebaabd63fec4c5733f2"
                                                        Last-Modified: Fri, 29 Mar 2024 19:46:11 GMT
                                                        Vary: Accept
                                                        Via: 1.1 dd462bc6996e0000e9b2cde9e1f25e20.cloudfront.net (CloudFront)
                                                        Access-Control-Allow-Methods: GET
                                                        cache-tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                        Cf-Bgj: imgq:85,h2pri
                                                        Cf-Polished: origFmt=png, origSize=3873
                                                        Edge-Cache-Tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                        X-Amz-Cf-Id: QKqrrk-o8hm4YOAc5hd22S53yFm2LEefdoJC-8A90IP2gpZ2suQ3fg==
                                                        X-Amz-Cf-Pop: BOS50-P1
                                                        x-amz-id-2: jJtNu4bygFgZzqCYwDHQJVMDWNLrbBdcG7C+9mPmBg6z1SbJnfrVy8hgqaOpvZ3rFjX7G28zb3o=
                                                        x-amz-meta-access-tag: public-not-indexable
                                                        x-amz-meta-cache-tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                        x-amz-meta-created-unix-time-millis: 1447343595191
                                                        x-amz-meta-index-tag: none
                                                        x-amz-replication-status: COMPLETED
                                                        x-amz-request-id: 5T65YXZ9JEV92BRD
                                                        x-amz-server-side-encryption: AES256
                                                        x-amz-storage-class: INTELLIGENT_TIERING
                                                        x-amz-version-id: GOuAJzA1.bo1vjot_Hsq0owEY98XjYH9
                                                        X-Cache: RefreshHit from cloudfront
                                                        2024-12-30 17:07:05 UTC504INData Raw: 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 2d 45 6e 66 6f 72 63 65 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 52 6f 62 6f 74 73 2d 54 61 67 3a 20 6e 6f 6e 65 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 25 32 42 70 72 75 4b 7a 4a 31 4b 65 7a 47 45 66 6d 42 4d 44 52 55 50 63 49 5a 76 6b 48 67 6e 56 47 54 4a 48 41 6b 77 6b 42 34 4d 64 72 50 31 6e 52 6f 57 6f 7a
                                                        Data Ascii: X-HS-CF-Lambda: us-east-1.EnforceAclForReads 3X-HS-CF-Lambda-Enforce: us-east-1.EnforceAclForReads 3X-Robots-Tag: noneReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BpruKzJ1KezGEfmBMDRUPcIZvkHgnVGTJHAkwkB4MdrP1nRoWoz


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        20192.168.2.4497683.88.121.1694435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:05 UTC749OUTGET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://secured-login.net/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:05 UTC241INHTTP/1.1 200 OK
                                                        Date: Mon, 30 Dec 2024 17:07:05 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 3168
                                                        Connection: close
                                                        Last-Modified: Thu, 19 Dec 2024 18:38:00 GMT
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-30 17:07:05 UTC3168INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 0c 27 49 44 41 54 78 da ed 9d 5d 88 5c e5 19 80 65 09 21 88 48 90 10 42 2f 4a 08 22 22 22 52 8a 84 52 a4 88 14 e9 45 29 22 d2 0b 2f 8a 17 22 e2 85 48 10 11 33 73 e6 cc 99 99 9d cc fe 26 ec 4f c2 0e 9b dd 64 0d 51 4a 13 4c 8c 89 11 11 1b ac 50 ed 85 6d a5 55 bb 8d 75 b3 51 b3 99 24 9b ec ee fc ad 7d bf 35 17 a9 4d 9c dd ec ec bc df 7b f6 79 e0 21 41 e2 ce 9c ef 7c cf 7c df d9 d9 33 7b cb 2d 4d e6 db ed db bf 6d a6 cd 7e 7e 00 f0 03 10 30 80 61 08 18 c0 30 04 0c 60 18 02 06 30 0c 01 03 18 86 80 01 0c 43 c0 00 86 21 60 00 c3 10 30 80 61 08 18 c0 30 04 bc 3c fe 7a fc f8 ba 0b 03 03 77 cd 74 74 3c 58 ce 66 1f ab 66 b3 4f cd 66 b3 2f d6 a2 28 51 4b 26 73 e5
                                                        Data Ascii: PNGIHDR>U'IDATx]\e!HB/J"""RRE)"/"H3s&OdQJLPmUuQ$}5M{y!A||3{-Mm~~0a0`0C!`0a0<zwtt<XffOf/(QK&s


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        21192.168.2.4497713.88.121.1694435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:06 UTC425OUTGET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:06 UTC241INHTTP/1.1 200 OK
                                                        Date: Mon, 30 Dec 2024 17:07:06 GMT
                                                        Content-Type: image/png
                                                        Content-Length: 3168
                                                        Connection: close
                                                        Last-Modified: Thu, 19 Dec 2024 18:38:00 GMT
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                        2024-12-30 17:07:06 UTC3168INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 0c 27 49 44 41 54 78 da ed 9d 5d 88 5c e5 19 80 65 09 21 88 48 90 10 42 2f 4a 08 22 22 22 52 8a 84 52 a4 88 14 e9 45 29 22 d2 0b 2f 8a 17 22 e2 85 48 10 11 33 73 e6 cc 99 99 9d cc fe 26 ec 4f c2 0e 9b dd 64 0d 51 4a 13 4c 8c 89 11 11 1b ac 50 ed 85 6d a5 55 bb 8d 75 b3 51 b3 99 24 9b ec ee fc ad 7d bf 35 17 a9 4d 9c dd ec ec bc df 7b f6 79 e0 21 41 e2 ce 9c ef 7c cf 7c df d9 d9 33 7b cb 2d 4d e6 db ed db bf 6d a6 cd 7e 7e 00 f0 03 10 30 80 61 08 18 c0 30 04 0c 60 18 02 06 30 0c 01 03 18 86 80 01 0c 43 c0 00 86 21 60 00 c3 10 30 80 61 08 18 c0 30 04 bc 3c fe 7a fc f8 ba 0b 03 03 77 cd 74 74 3c 58 ce 66 1f ab 66 b3 4f cd 66 b3 2f d6 a2 28 51 4b 26 73 e5
                                                        Data Ascii: PNGIHDR>U'IDATx]\e!HB/J"""RRE)"/"H3s&OdQJLPmUuQ$}5M{y!A||3{-Mm~~0a0`0C!`0a0<zwtt<XffOf/(QK&s


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        22192.168.2.449772104.18.87.624435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:06 UTC653OUTGET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1
                                                        Host: cdn2.hubspot.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        Cookie: __cf_bm=Atpr2htfkyCssWS3F1u6U_ECoWBHtKUqxE2cMz07zfw-1735578422-1.0.1.1-kIFToJ7eiYMFPDh537ww1NT4uon95lNSmOQDhHcfHL2nN7KU64gZwEdIcFeilJBmRi86A8Wo7nYut5JEHepg8w
                                                        If-None-Match: "ddf47be00ad3eebaabd63fec4c5733f2"
                                                        If-Modified-Since: Fri, 29 Mar 2024 19:46:11 GMT
                                                        2024-12-30 17:07:06 UTC1358INHTTP/1.1 304 Not Modified
                                                        Date: Mon, 30 Dec 2024 17:07:06 GMT
                                                        Connection: close
                                                        CF-Ray: 8fa39fcb5e846a4f-EWR
                                                        CF-Cache-Status: HIT
                                                        Access-Control-Allow-Origin: *
                                                        Age: 1226767
                                                        Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                        ETag: "ddf47be00ad3eebaabd63fec4c5733f2"
                                                        Last-Modified: Fri, 29 Mar 2024 19:46:11 GMT
                                                        Vary: Accept
                                                        Via: 1.1 dd462bc6996e0000e9b2cde9e1f25e20.cloudfront.net (CloudFront)
                                                        Access-Control-Allow-Methods: GET
                                                        cache-tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                        Cf-Bgj: imgq:85,h2pri
                                                        Cf-Polished: origSize=3873
                                                        Edge-Cache-Tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                        X-Amz-Cf-Id: QKqrrk-o8hm4YOAc5hd22S53yFm2LEefdoJC-8A90IP2gpZ2suQ3fg==
                                                        X-Amz-Cf-Pop: BOS50-P1
                                                        x-amz-id-2: jJtNu4bygFgZzqCYwDHQJVMDWNLrbBdcG7C+9mPmBg6z1SbJnfrVy8hgqaOpvZ3rFjX7G28zb3o=
                                                        x-amz-meta-access-tag: public-not-indexable
                                                        x-amz-meta-cache-tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                        x-amz-meta-created-unix-time-millis: 1447343595191
                                                        x-amz-meta-index-tag: none
                                                        x-amz-replication-status: COMPLETED
                                                        x-amz-request-id: 5T65YXZ9JEV92BRD
                                                        x-amz-server-side-encryption: AES256
                                                        x-amz-storage-class: INTELLIGENT_TIERING
                                                        x-amz-version-id: GOuAJzA1.bo1vjot_Hsq0owEY98XjYH9
                                                        X-Cache: RefreshHit from cloudfront
                                                        X-HS-CF-Lambda: us-east-1.EnforceAclForReads 3
                                                        X-HS-CF-Lambda-Enforce: us-east-1.EnforceAclForReads 3
                                                        2024-12-30 17:07:06 UTC402INData Raw: 58 2d 52 6f 62 6f 74 73 2d 54 61 67 3a 20 6e 6f 6e 65 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4a 61 37 61 63 7a 49 41 6e 61 49 67 35 30 36 42 49 6a 30 64 74 63 4c 4b 38 69 35 45 37 79 62 4b 4d 49 30 44 45 53 61 6e 25 32 46 6f 50 59 5a 75 77 65 4c 59 76 42 61 75 62 42 30 61 69 44 53 7a 68 55 54 7a 6c 58 30 58 70 59 33 41 56 37 58 45 30 42 52 55 30 34 53 36 35 61 4a 35 48 6d 4a 34 50 7a 4e 68 25 32 42 37 55 63 44 61 6a 38 61 51 25 32 42 45 66 6c 68 25 32 46 50 66 74 4a 4f 77 59 69 6b 4d 73 52 6c 47 44 41 41 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66
                                                        Data Ascii: X-Robots-Tag: noneReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ja7aczIAnaIg506BIj0dtcLK8i5E7ybKMI0DESan%2FoPYZuweLYvBaubB0aiDSzhUTzlX0XpY3AV7XE0BRU04S65aJ5HmJ4PzNh%2B7UcDaj8aQ%2BEflh%2FPftJOwYikMsRlGDAA%3D"}],"group":"cf


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        23192.168.2.4497753.88.121.1694435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:06 UTC922OUTGET /favicon.ico HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                        sec-ch-ua-mobile: ?0
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        sec-ch-ua-platform: "Windows"
                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                        Sec-Fetch-Site: same-origin
                                                        Sec-Fetch-Mode: no-cors
                                                        Sec-Fetch-Dest: image
                                                        Referer: https://secured-login.net/pages/5b6e2d87961b/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:06 UTC253INHTTP/1.1 200 OK
                                                        Date: Mon, 30 Dec 2024 17:07:06 GMT
                                                        Content-Type: image/vnd.microsoft.icon
                                                        Content-Length: 0
                                                        Connection: close
                                                        Last-Modified: Thu, 19 Dec 2024 18:39:49 GMT
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload


                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                        24192.168.2.4497773.88.121.1694435672C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        TimestampBytes transferredDirectionData
                                                        2024-12-30 17:07:07 UTC352OUTGET /favicon.ico HTTP/1.1
                                                        Host: secured-login.net
                                                        Connection: keep-alive
                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                        Accept: */*
                                                        Sec-Fetch-Site: none
                                                        Sec-Fetch-Mode: cors
                                                        Sec-Fetch-Dest: empty
                                                        Accept-Encoding: gzip, deflate, br
                                                        Accept-Language: en-US,en;q=0.9
                                                        2024-12-30 17:07:07 UTC253INHTTP/1.1 200 OK
                                                        Date: Mon, 30 Dec 2024 17:07:07 GMT
                                                        Content-Type: image/vnd.microsoft.icon
                                                        Content-Length: 0
                                                        Connection: close
                                                        Last-Modified: Thu, 19 Dec 2024 18:39:49 GMT
                                                        Strict-Transport-Security: max-age=63113904; includeSubDomains; preload


                                                        Click to jump to process

                                                        Click to jump to process

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:12:06:46
                                                        Start date:30/12/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:2
                                                        Start time:12:06:50
                                                        Start date:30/12/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 --field-trial-handle=2232,i,7273767431407733924,1101393329586310562,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:false

                                                        Target ID:3
                                                        Start time:12:06:57
                                                        Start date:30/12/2024
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://employeeportal.net-login.com/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==?cid=2341891188"
                                                        Imagebase:0x7ff76e190000
                                                        File size:3'242'272 bytes
                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low
                                                        Has exited:true

                                                        No disassembly