Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://covid19.protected-forms.com/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEF

Overview

General Information

Sample URL:https://covid19.protected-forms.com/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZyt
Analysis ID:1583923
Infos:

Detection

KnowBe4
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected KnowBe4 simulated phishing

Classification

  • System is w10x64
  • chrome.exe (PID: 2300 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1968,i,10437617988173698686,4343208175466039884,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://covid19.protected-forms.com/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==?cid=2351432832" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.2.pages.csvJoeSecurity_KnowBe4Yara detected KnowBe4 simulated phishingJoe Security
    1.1.pages.csvJoeSecurity_KnowBe4Yara detected KnowBe4 simulated phishingJoe Security
      1.0.pages.csvJoeSecurity_KnowBe4Yara detected KnowBe4 simulated phishingJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: Yara matchFile source: 1.2.pages.csv, type: HTML
        Source: Yara matchFile source: 1.1.pages.csv, type: HTML
        Source: Yara matchFile source: 1.0.pages.csv, type: HTML
        Source: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==HTTP Parser: No favicon
        Source: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==HTTP Parser: No favicon
        Source: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==HTTP Parser: No favicon
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 2.16.164.128
        Source: unknownTCP traffic detected without corresponding DNS query: 2.16.164.128
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==?cid=2351432832 HTTP/1.1Host: covid19.protected-forms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ== HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://covid19.protected-forms.com/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==?cid=2351432832Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /assets/application-3ab7c63a41a8761925d45817a71fb79e0ef7208b59de505ac640c8a2a183ec19.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /packs/js/vendor-69f70dd3792dc7287ac8.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /helpimg/landing_pages/css/dd.css HTTP/1.1Host: s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.js HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1Host: cdn2.hubspot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /QRF01zv.png HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1Host: cdn2.hubspot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=sRFJ7vQO7FBFAluBp4NyD8W2RhXC0Tkqu3kXG5AdwNQ-1735935531-1.0.1.1-RiahLg0maQBa_T66ru8CSpcwRYfq3bbEgNneQljGYK4PB5EVj3IsSG74mPrhX0d86rnwUdTTXCY5nSm0hN8ndw
        Source: global trafficHTTP traffic detected: GET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /QRF01zv.png HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1Host: cdn2.hubspot.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=sRFJ7vQO7FBFAluBp4NyD8W2RhXC0Tkqu3kXG5AdwNQ-1735935531-1.0.1.1-RiahLg0maQBa_T66ru8CSpcwRYfq3bbEgNneQljGYK4PB5EVj3IsSG74mPrhX0d86rnwUdTTXCY5nSm0hN8ndwIf-None-Match: "ddf47be00ad3eebaabd63fec4c5733f2"If-Modified-Since: Fri, 29 Mar 2024 19:46:11 GMT
        Source: global trafficHTTP traffic detected: GET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1Host: cdn2.hubspot.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=sRFJ7vQO7FBFAluBp4NyD8W2RhXC0Tkqu3kXG5AdwNQ-1735935531-1.0.1.1-RiahLg0maQBa_T66ru8CSpcwRYfq3bbEgNneQljGYK4PB5EVj3IsSG74mPrhX0d86rnwUdTTXCY5nSm0hN8ndwIf-None-Match: "ddf47be00ad3eebaabd63fec4c5733f2"If-Modified-Since: Fri, 29 Mar 2024 19:46:11 GMT
        Source: global trafficHTTP traffic detected: GET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secured-login.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secured-login.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: covid19.protected-forms.com
        Source: global trafficDNS traffic detected: DNS query: secured-login.net
        Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: s3.amazonaws.com
        Source: global trafficDNS traffic detected: DNS query: cdn2.hubspot.net
        Source: global trafficDNS traffic detected: DNS query: i.imgur.com
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 Jan 2025 20:18:50 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: 8251f699-ce3d-46b2-9a2c-df9ed54d3c3eX-Runtime: 0.012087Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 Jan 2025 20:18:50 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: 9ce19577-1438-4daf-b070-71bc6491ee0aX-Runtime: 0.012428Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 Jan 2025 20:18:50 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: 35baf3ea-173c-482c-b81d-16d228076704X-Runtime: 0.015094Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 Jan 2025 20:18:50 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: b3513a50-33f7-4c80-a308-369ccc95fd9dX-Runtime: 0.012680Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 03 Jan 2025 20:18:52 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Frame-Options: SAMEORIGINX-XSS-Protection: 0X-Content-Type-Options: nosniffX-Permitted-Cross-Domain-Policies: noneReferrer-Policy: strict-origin-when-cross-originCache-Control: no-cacheContent-Security-Policy: X-Request-Id: 56fc3708-58d0-4d85-8408-d548daca5d73X-Runtime: 0.012644Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
        Source: chromecache_57.2.drString found in binary or memory: http://getbootstrap.com)
        Source: chromecache_51.2.drString found in binary or memory: http://preview.training.knowbe4.com/XVTBqbjNYYWtkSHgxNCtzNWV6V3pHTThyRlZsSjNmVVhxRmJyTGlSaGZxSjZkdEg
        Source: chromecache_51.2.drString found in binary or memory: https://cdn2.hubspot.net/hubfs/241394/html_file/files/img/KB4-logo.png
        Source: chromecache_51.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css
        Source: chromecache_51.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
        Source: chromecache_54.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
        Source: chromecache_54.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
        Source: chromecache_54.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
        Source: chromecache_54.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
        Source: chromecache_54.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
        Source: chromecache_54.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
        Source: chromecache_54.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
        Source: chromecache_54.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
        Source: chromecache_54.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
        Source: chromecache_54.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
        Source: chromecache_57.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
        Source: chromecache_51.2.drString found in binary or memory: https://i.imgur.com/QRF01zv.png
        Source: chromecache_51.2.drString found in binary or memory: https://s3.amazonaws.com/helpimg/landing_pages/css/dd.css
        Source: chromecache_67.2.drString found in binary or memory: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTG
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: classification engineClassification label: mal48.phis.win@17/44@22/12
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1968,i,10437617988173698686,4343208175466039884,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://covid19.protected-forms.com/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==?cid=2351432832"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1968,i,10437617988173698686,4343208175466039884,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://covid19.protected-forms.com/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==?cid=23514328320%Avira URL Cloudsafe
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://s3.amazonaws.com/helpimg/landing_pages/css/dd.css0%Avira URL Cloudsafe
        http://preview.training.knowbe4.com/XVTBqbjNYYWtkSHgxNCtzNWV6V3pHTThyRlZsSjNmVVhxRmJyTGlSaGZxSjZkdEg0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        cdn2.hubspot.net
        104.18.90.62
        truefalse
          high
          s3.amazonaws.com
          3.5.14.13
          truefalse
            high
            cdnjs.cloudflare.com
            104.17.24.14
            truefalse
              high
              www.google.com
              142.250.186.100
              truefalse
                high
                secured-login.net
                3.82.68.124
                truefalse
                  high
                  landing.training.knowbe4.com
                  3.82.68.124
                  truefalse
                    high
                    ipv4.imgur.map.fastly.net
                    199.232.192.193
                    truefalse
                      high
                      covid19.protected-forms.com
                      unknown
                      unknownfalse
                        high
                        i.imgur.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://secured-login.net/assets/application-3ab7c63a41a8761925d45817a71fb79e0ef7208b59de505ac640c8a2a183ec19.jsfalse
                            high
                            https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.cssfalse
                              high
                              https://secured-login.net/packs/js/vendor-69f70dd3792dc7287ac8.jsfalse
                                high
                                https://secured-login.net/assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.cssfalse
                                  high
                                  https://covid19.protected-forms.com/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==?cid=2351432832false
                                    high
                                    https://secured-login.net/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.cssfalse
                                      high
                                      https://secured-login.net/assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.pngfalse
                                        high
                                        https://secured-login.net/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.cssfalse
                                          high
                                          https://secured-login.net/favicon.icofalse
                                            high
                                            https://secured-login.net/assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.jsfalse
                                              high
                                              https://secured-login.net/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.jsfalse
                                                high
                                                https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==false
                                                  high
                                                  https://s3.amazonaws.com/helpimg/landing_pages/css/dd.cssfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://cdn2.hubspot.net/hubfs/241394/html_file/files/img/KB4-logo.pngfalse
                                                    high
                                                    https://i.imgur.com/QRF01zv.pngfalse
                                                      high
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      http://preview.training.knowbe4.com/XVTBqbjNYYWtkSHgxNCtzNWV6V3pHTThyRlZsSjNmVVhxRmJyTGlSaGZxSjZkdEgchromecache_51.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://getbootstrap.com)chromecache_57.2.drfalse
                                                        high
                                                        https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_57.2.drfalse
                                                          high
                                                          https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGchromecache_67.2.drfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            52.44.93.78
                                                            unknownUnited States
                                                            14618AMAZON-AESUSfalse
                                                            104.18.87.62
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            104.17.24.14
                                                            cdnjs.cloudflare.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            142.250.184.196
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            3.82.68.124
                                                            secured-login.netUnited States
                                                            14618AMAZON-AESUSfalse
                                                            199.232.192.193
                                                            ipv4.imgur.map.fastly.netUnited States
                                                            54113FASTLYUSfalse
                                                            199.232.196.193
                                                            unknownUnited States
                                                            54113FASTLYUSfalse
                                                            104.18.90.62
                                                            cdn2.hubspot.netUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            3.5.14.13
                                                            s3.amazonaws.comUnited States
                                                            14618AMAZON-AESUSfalse
                                                            142.250.186.100
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            IP
                                                            192.168.2.4
                                                            Joe Sandbox version:41.0.0 Charoite
                                                            Analysis ID:1583923
                                                            Start date and time:2025-01-03 21:17:44 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 3m 4s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:browseurl.jbs
                                                            Sample URL:https://covid19.protected-forms.com/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==?cid=2351432832
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:8
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal48.phis.win@17/44@22/12
                                                            EGA Information:Failed
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 142.250.185.163, 142.250.185.238, 64.233.167.84, 142.250.185.142, 142.250.181.238, 142.250.185.206, 142.250.185.74, 172.217.16.195, 84.201.210.20, 192.229.221.95, 142.250.74.206, 172.217.18.110, 142.250.185.174, 142.250.186.46, 23.56.254.164, 172.202.163.200, 13.107.246.45
                                                            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: https://covid19.protected-forms.com/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==?cid=2351432832
                                                            No simulations
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image
                                                            Category:downloaded
                                                            Size (bytes):2368
                                                            Entropy (8bit):7.857782123483033
                                                            Encrypted:false
                                                            SSDEEP:48:eN+jd/MwX0F4lR7ZlqMmlNl08Q0+mNUjxulVE2Uh9wg0n:Njd/M62KJZVmlDJQ0+mGxykh9wg0
                                                            MD5:402214A564EAB22101571DF8C6E30B79
                                                            SHA1:D5E452981A5C325383F92BFB964BA28ECEA6FFA6
                                                            SHA-256:8D63A7ED00572C8B418FF91F5B2E5CD667AA7226CE280E48FC8FE9D58A4D98AC
                                                            SHA-512:D7FD2C24B182ACEA57713FB9EFD19371802B1AE748F7B01FA82D822A86F70267D94C5105FB6BD1967BCDBC1FC43DE484F2B647DFD1EC729531BD4E89814CA42C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://cdn2.hubspot.net/hubfs/241394/html_file/files/img/KB4-logo.png
                                                            Preview:RIFF8...WEBPVP8L,.../.@...0..M._.w..1..WVaU.W,K..m..}.J.]...=..:].Dz.=....~......M.O.PneX(.......3.4..........;.f;..I2..L.....$[J....wA.a....,....@.$.].m.m.m..l.N.mcO..l.-....[t...5....-.%.....A.f ..D.`._@+.q.?.....8...(..-.^.i.,...]f..a...i....Tw.p..B....."...J'......O..J9..L.%P...{..H..JP.jP-.Cu...P{jFU..%.P[.%*B....3....X.'PO.Y.....bE....P........?J.U...*P!......O5.M.*.rT./LQ"JI..uCR...BR...S...-U.].YR...(..R..t4.....J...c..J1)|....) ^.C..*..=`.bR..~+.h.5.T......".....GS.u..|.._Dj..".D....,.7....<1.PU.t...X}.[8H1;T!+....H...R.*.I.\..f..V..P.S..+...m..s.659FlS.I....Ph.).....GhV.v+...&......l...K.^Q.)...7....5.<....a..%.t....<.(.....;2.n....K...9.J.B....Lf...T..!a..(....0H....E1......Qn.+.j.....v.R6.1G..?B......~.....&R....F...2.....}.(m.....).....]..I.....~.e.Z.T..U..C.OE.[......Zq..F.hc.W..,E.|.Bu..*SQ;..`.a.......|..?..}..COX4.....!{'P..J.8:..U...\..S.{8U1......J.P.N*._...9L......#<...v..n...M...8..##.r..]\..e|.....D.t.@...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 9344, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):9344
                                                            Entropy (8bit):7.975595436620788
                                                            Encrypted:false
                                                            SSDEEP:192:iy1J4xqYLC2akqiC1YV/R582UeGFc/AUGlF0djsT7qWPcC/Cdv:D2J7h5bV/37WUFGT7lPcC/Cdv
                                                            MD5:CBCA61F27F93FD71171FE8D314C66AB9
                                                            SHA1:C46A51672FFFF100945F84C3EB87826B7844A1E2
                                                            SHA-256:F9A9A7A4B9D40BCC3047928DFA60695D53E6AE1D6EE699EA70146E171322ACAD
                                                            SHA-512:7F9E8520DFB64197CE233AF7671A5A5643AE116478C6E2F5F67FBD8A092117126ADF1E2EDDA13FF1C19D68AEA3D04288310A2109D7C81183330F2B8DAD0785D4
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVIGxA.woff2
                                                            Preview:wOF2......$.......A`..$..........................L.. ....`?STAT^.t..|.......t.Z..N..6.$.... ..x..h....B;%c[.08.@D..=.E...O...q2.0..i......v.p.0......Y. ..P)......N.C...K,.W!.Wutp..I.2...6.....Y..X...W..z.U.nq.j^;.8.zO..gw.d.^U?p.........7.. ....S..d......d./.-.7....$...V(V(|.........c~........B[H.D(.$2.1<....N7..n.9k...D.@.(.(...H.D....qsQ."..O..{Oh..r.T.Iw..9I...rq.2.n....SW.O..\b5B.n..M.06.j..L.Sx?.........t.|z}..V...G..J....x..Co].5HC..6p..,.2..&..}`.I.n......S}'....$*..iV.[.....W......6...m.I'M...a......c...|.a.FK.d.zW9xi'Y8v..lWi....T-..F\...^p.<.TT!wvQ.i0.0.f.\.A.. .Hq..J...=/.....\.]..Dq...:..+...W..]4u*Z.._.l...e-..........k..."p....c......X..=.9..1.....2.......],.....R|J......r.x./...pa...ef.......{..&.........=.5..>....5@...x.v..o.Io.L.t[Wu^.=..Z.r?xV..V..jV..`...+.2..8..P....[.r.....4.,Y....&.|.W<..7..Y.s.=,2..A.i..je..P..`pV..!VW-...`.>YBRJY[...!rY5...l........Z.5_..B.....cP.....v1....(.5...[....n.....vlx=I.*1..9R....=..2..u\..p...iFD...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2164)
                                                            Category:downloaded
                                                            Size (bytes):66733
                                                            Entropy (8bit):6.135012075566435
                                                            Encrypted:false
                                                            SSDEEP:1536:dfOPSmaCJuuqJ0+GutFIDFzFv7aaXVVoi7fyPw+uzukA139:5isYjm
                                                            MD5:215ABE2E733250D06BD509A4EF08BFD9
                                                            SHA1:75DDD5E25873922E2F9A6702B9A62ED3B3FF97C6
                                                            SHA-256:B8E663CEAAD84BC62C5BC07FF6F0DAF7791325587241B8E34D185CFE3E35C8F7
                                                            SHA-512:40A3212D85BFC3C12342DD5AF8FF5A3E893CC1E508775A555E34B24C21421C92DF6A6539E8DE23C01C673974FB010C0F802CDCF388D6CD8D2AA1A536EC154475
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==
                                                            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN". "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">. <meta name="IMPORTANT" content="This page is part of a simulated phishing attack initiated by KnowBe4 on behalf of its customers." />. <meta name="IMPORTANT" content="If you have any questions please contact support@knowbe4.com." />. <meta content="IE=edge,chrome=1" http-equiv="X-UA-Compatible"/>. <meta name="robots" content="noindex, nofollow" />.. <head>. <script src="/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js"></script>.. <link rel="stylesheet" href="/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css" media="all" />. <link rel="stylesheet" href="/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css" media="all" />.. <script>.//<![CDATA[.. $(document).ready(function() {.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):9
                                                            Entropy (8bit):2.725480556997868
                                                            Encrypted:false
                                                            SSDEEP:3:Y/B:Y/B
                                                            MD5:D8F4A1993546CC4B850CDE3599E27AEC
                                                            SHA1:094B763B4CFCC0B05E5D040581CD513C3CA08067
                                                            SHA-256:907BA78B4545338D3539683E63ECB51CF51C10ADC9DABD86E92BD52339F298B9
                                                            SHA-512:7C696247F98AA6FE4E1DF001FD6029ABBBCCF45B122D65DFDEDE8F8A400CDA775387C657F96BD1E4E52DA7409187892B1F0786C54D835D2E44227B2E1335EAF6
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://secured-login.net/assets/application-3ab7c63a41a8761925d45817a71fb79e0ef7208b59de505ac640c8a2a183ec19.js
                                                            Preview:not found
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65447)
                                                            Category:downloaded
                                                            Size (bytes):380848
                                                            Entropy (8bit):5.202109831427653
                                                            Encrypted:false
                                                            SSDEEP:3072:sHNwcv9VBQpLl88SMBQ47GKYQa8ITLYI9fB8NJOD3EAjV2Uc9M1U+/uz+rSLyCAV:sHWK9VC78UBQ47GKXIvd9sOVAqtNX
                                                            MD5:67A0C4DBD69561F3226243034423F1ED
                                                            SHA1:88C1B5C7EBBFA24D8196290206BF544F28EEB406
                                                            SHA-256:74B9F1CFE7CAD31AE1C1901200890B76676E6D92AC817641F5EF9BFD552F2110
                                                            SHA-512:D5326C46E2FC443AA0C75DB573B39957514BD025235ADB5F16797133394E1AFD0A6458B38DA8220BF7558333E8F2334532FBCC4CD9DD4DD5811AAC403B498542
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://secured-login.net/assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js
                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1572)
                                                            Category:downloaded
                                                            Size (bytes):6193
                                                            Entropy (8bit):5.401714743814202
                                                            Encrypted:false
                                                            SSDEEP:96:ZOEbaJJOEbaiDFZ8OEbaXkOEbahYOEbalOEba5y+aZjzBrWOEbafubqGIFuV4UOQ:aJKAXzhXm5qJ2bqGIwV4jlZYF
                                                            MD5:F2D1D2937C3546E15C471236646AC74E
                                                            SHA1:DD8D90F6D4AC8D72C718C10424788612689D89DB
                                                            SHA-256:719D2FC548145FA8D8361205F6FCB49EEFC54C71FBB18E6320A60A263F40637A
                                                            SHA-512:7B400281407249F805AB4695E0B7D3CDF4F7F5F776F9F7E60872D5208B7324DADDDAD79D76AC9991C74563520FB6BFF3A6343C8C10591C9EB5682733592668A4
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://fonts.googleapis.com/css2?family=Open+Sans&display=swap
                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) for
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 17576, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):17576
                                                            Entropy (8bit):7.986135354736866
                                                            Encrypted:false
                                                            SSDEEP:384:9FlzBIAFMur/ziLBGLlbxN8j/70j6vmoXB:bIEbXiNhP0+mox
                                                            MD5:EFB3F28447C9EF35FD5882FB763B37C3
                                                            SHA1:158DDD8C0348DEFA3192F26DA60A746727F4A8A3
                                                            SHA-256:6D4370B59E36AC955C8B97F12FD5E86F7D3E80285D6AF2BFF0DAFA8E122D3C3B
                                                            SHA-512:C0521D7C7BE4F635F70F0F466BC7A179C647C43C5AB400C8E490466BDDDE7175809B594C3D7B1A2F2AE9841CDE2F9AABFB8A967618FFB2CC7456A9B3231E0CDD
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVIGxA.woff2
                                                            Preview:wOF2......D.......}...D=.........................N.......`?STAT^.....|........<.....T..6.$..$. ..x........n'...........#.`.........9IE.LZLJ....Cf.`....0....I.Y|...`*.{j.K....EW..zG=xA..P.6....6..n.+V....+..J.. ........ ..6~.f.....o.........}.H?..1.j^.^..?...z^.J.X.6.._...I....."..5..3<Bc.......oI.av}.s.{>.. z.c...........&@-w.S..*P_.~..f..~..'+.....m..s..*.`D..(.....`.b...U.Vcn:..5.\.j.......v.. .I..K..mS#.=...w.%[.}I..>.O..'.k.k..}Gh...v..eB.....E..'"!.I...I.D...jo2.X.U.....OC.......H......8..[.... @..M.....=U/...E<.BH.I}h.j..H'..R.&O...i...kE%.....oTns.U..9.7...._....fL8....Um.@...g.[...%...0vU_.<.........Mp.."R.l.A....t..&..... X@.P..o..wI..4...c.........n.~9....U.`....gj...pu.... ..'.B,..C.\T!.v.......x.b...(0(....J......2...$...'..+..s.u]..m.E]....QS.......}.Z=.$.....q.0..2.kKK.....[.|kg.....y....`DZGC.....A8....'.....,.Iy...h.K#........)r.P)~...!o.2t........._AAvQ~.!.@hy;c.-....p.'...:4...5......!..yS4A..........yD...T.*.A.!......dK
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7728, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):7728
                                                            Entropy (8bit):7.973684421983582
                                                            Encrypted:false
                                                            SSDEEP:192:RqbUht1WYnRpoFA36C6PZgm9hGwy+ymZMcVB:Q4h3WIoKqxPZp9hDy8ZMcVB
                                                            MD5:80210D1FF4DE56C6704607F3831E8F6C
                                                            SHA1:32FB4E1E177D5DE97AAD6E0D57100755D8DD2CFD
                                                            SHA-256:F515A6F8BAE422286936B110653FB8EE0F58FE32D61390EE5DE77029BE23EFD6
                                                            SHA-512:E24520E29F2073F03A0FF1E72EB632CCFB6FC1451BCB0735671EAE03CAFFB1CA6731050318F43544CC99AC7127015664464A0DEF587058535F9F7F743F166713
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVIGxA.woff2
                                                            Preview:wOF2.......0......:..............................V..\..f.`?STAT^..4..|............$..6.$..D. ..x..,.....4%...<...}G.H..T.0...L.F...._[e.'.B"...)*.J...55. ).M.u..J}bV.,.q.#.I.C.(O....0.J....$...c...}.E'/.n.k...A..#m..d...9{.fV...!..[qj.,5...P..u..p.T.N\...{...d...f+.pt...+..y.A*...Z.3&..H.VuX...^..R9.q@...s...]...c.pMS .GH...z..e?.n.....Z...V........,.8..t......p....X..i.w.....j.....2]sP.%Z.....XQU.....7..3.u.]...+.I.....!......c.ey...b_...M.....aXp: ..$.....^........8+..Z.~.!..BXR..E#WbC....1..P;@...e...c....&<0.(..2..,.e.....n..C.`....n,7\.DV.B..._.=...Ko}..O......A.......@C.}I}.....z.8._J....5.t....&.$....a.PS.}.....^....$..@...;.<.'.F.t.....\........~.w."..w...7...8..-r...r.Z.`.K..Y.R8.#R.....Ijz.vc.Xk....g..E.n...Q.x........>....gH..t...:Z..v..+.z.^H..A.@.....|W9.}+.Ury.......Q,@...!.. .'kN..X..RA.oHWF$O...<..r.....|N..!.fT...F.....~.....1..(jD...e..i..!....cD.h.Y.....A....r.dfD5.P..x...g.../@..._g\.h....pH..~..e..../MR.....).]
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65371)
                                                            Category:downloaded
                                                            Size (bytes):121200
                                                            Entropy (8bit):5.0982146191887106
                                                            Encrypted:false
                                                            SSDEEP:768:Vy3Gxw/Vc/QWlJxtQOIuiHlq5mzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1FS:nw/a1fIuiHlq5mN8lDbNmPbh
                                                            MD5:EC3BB52A00E176A7181D454DFFAEA219
                                                            SHA1:6527D8BF3E1E9368BAB8C7B60F56BC01FA3AFD68
                                                            SHA-256:F75E846CC83BD11432F4B1E21A45F31BC85283D11D372F7B19ACCD1BF6A2635C
                                                            SHA-512:E8C5DAF01EAE68ED7C1E277A6E544C7AD108A0FA877FB531D6D9F2210769B7DA88E4E002C7B0BE3B72154EBF7CBF01A795C8342CE2DAD368BD6351E956195F8B
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css
                                                            Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 8572, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):8572
                                                            Entropy (8bit):7.968224802101464
                                                            Encrypted:false
                                                            SSDEEP:192:7kVuVBCnQlLJQwaKzxipCMvtCYuZQ9lABAbdsPyY5pfFqC:7+uVKI9OOMnuZQIBcb0Th
                                                            MD5:776FDC253D54124DD63F274BF5EA35F0
                                                            SHA1:7761DAC9A7FBB2814989092003506BA594C6EE45
                                                            SHA-256:0B81CC8358F236821ADA286C94726C7FEBC9CAD8BD4F59FB39C515956B644E99
                                                            SHA-512:4689A0D6723243E796D5DC1B031F5E1E8CE1D038921F1CC612169F179147DFC1B74CCA87CD7E2C8BEB38D9A8ED99F42FF369BDCB2FA9EA80B1BC00CC36CAEB10
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVIGxA.woff2
                                                            Preview:wOF2......!|......G@..!..........................j..l..&.`?STAT^..8..|.......$."..&..6.$..H. ..x..T.....A...........ZuVQ.......Kn..`...%.$T6I....\G.Q.X9uK8.ct?..........P.\5..;.I{...r}E......?.E7....8A..R.k."....^.4..^..j?.2h..bg.8.5.....7;..I..JH..j...4B!jI_v....=..*S.."+eQX....h...X11........t.....rw-.2..X..J..z@.8@.a.........+JCV..df.p.4..B.U ....]..n. ...u..+..d.C.P8.,.8F.P.L.bL...=..=...5..O..T.<..I...].....O...`.Q.9....WT...r.>.b...3U..`.&.. .<..X-.'.s-....E;?.T."c.%4....ue.>...0A+`.X/.y..T.......O`...sHEE8E>...f...........%.p.t ....RrH.Sy!..)...Z....E...w^....V"..z..=O....B.........&XV..{..B....*.>...=........]..Z.._..c.I.....U.^..j...B..A....Z.......T..N.F822.....G......h.(.`'E1..;..)...q.....%........... uK..*....@...7..DEd....N.l..,.,....oI...z... .eq.t:.HG/;4..3.F+...A........WFNm.*.._.|-! Y.Utv.},......,..G.O.#...w.G..?.C..5_.)O{.G<.^.u..b..p,...P.MR.... ./C.)...s..{.,.}..z.....L..A...~..J..W.)}....r/u..:Q..aM......W...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):3168
                                                            Entropy (8bit):7.704911325185365
                                                            Encrypted:false
                                                            SSDEEP:48:37TcgUFv95NwPpK+adjaoVaqzGfYdIO+bExaLM2uO+xVwvpoP:ftUFvdy8dXVaGNdIb1Lz8PwvpY
                                                            MD5:A907E6E737788176B026FA71DFE8AFFE
                                                            SHA1:6844236F638CEDCD652EB0A805476A1A13376CF5
                                                            SHA-256:FC5E7621BA0E98C5C6728E3B2BDF802311C0A0953A05E60A7551CB0C7BED00A9
                                                            SHA-512:3A17E66931A15B5C6553DAE241C5A7BB40240699F0608F92ED940CB203CBEA3031CB0FAC23F9C962F50D573F56DB27A3369F1A38ED1AEA0168D7E707803CA27A
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://secured-login.net/assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png
                                                            Preview:.PNG........IHDR.............>U....'IDATx..].\...e.!.H..B/J."""R..R....E)"../..".H..3s......&.O....d.QJ.L......P.m.U..u.Q..$.....}.5..M.....{.y.!A...|.|...3{.-M....m..~~....0.a...0..`...0........C...!`...0.a...0..<.z......w.tt<X.f..f.O.f./.(QK&s.t.{..z+.T..J..r.....3.....<r..../..Z.}.`..^.gGF6....p%.y^.,.R.....dr.c6/....w_[^........#G.j.7x...?.N.l..k.}...0< a..'.M...XO&g.....to......B..q~.......{....:...^H*QT..m..x.'..K}}.eu.&a........a..{...o..8.".-`Yi.p..zs........l........X-..tt<..=N&...H....&^...eE^M.9...U..gd..D;....gw.xL{.E.1..}}.+Q..U.......x.rO....V.8.,.n.p{...+............m...V.8.|~``.\.........[.......>s...r......v$.+ctq...B{.A....L...j..T..K...b.V.y.M.Z....7T..8...e-.>...u...&`)..|...... .....2...d....=:.N.~.....g%..x..5...7..-.l.e.........Y.u..=..l-...s.&.......r.vx.....{..e....).<1S(.\{>j.....+5.....kO...|"Q-.r.k.I..........]i..!...W..._...=7[.[uo....sk....t[..B.a....\...X......7..\.96...F..]..]...M{.6..!..lv...V..C..p5..q.f
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15368, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):15368
                                                            Entropy (8bit):7.986184968554377
                                                            Encrypted:false
                                                            SSDEEP:384:nTJg6Q5K8YWSW9moijiyOckZiSFQsiEVxU1L:nTJH0K7iUoaOfZigxBe
                                                            MD5:BE7B70AB1265B1047BD93422397C655E
                                                            SHA1:E10BBC7D8529AE3E64D8B08C9F7CD55C98F83D60
                                                            SHA-256:B452C0F212E8BF33965905032F5BA1FAE29CD6F9539DCBC673704E66CE943B2B
                                                            SHA-512:A9A913559EFE29685B7C12456326C3F8C7053D639B849261108A69348EEA02C617BA923561C1CDBE36082B2CEC1C0ADCC22511389791DB328ABC99A57F011F5A
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVIGxA.woff2
                                                            Preview:wOF2......<.......x0..;...........................>..\..|.`?STAT^..J..|........\.i.....6.$..,. ..x........l..]{N..#R.-...0.Q.%.T.......Q...U...L..R.)KFQ0.)p..L%d......!3..;..v8..9.........A..'..........v5D80.......&...M...}....g.6.'N..M.y......gk....B.{....}.....q>j...].......o!..AL....b.....f......F..FE,@.Q..c*F..6n....g.....Ey..O....^.3...P.)U...AH.y..Z...'%.?8/.......T.S............S..8.w 7..>`.5.........*..0#.._..(_.P.W....s=......i+i.....`Dn.*)k.$.....G...]..=.....w.....n..|."..4.g.....H.2M..P.(oRg..l~G..dJ.<.U..q..u..4%......<...`.-$.....$[..".....TuM.V..7.[.{.l.. ,....>.&...P9].....S.lg.B.tK..B..\..z..RS.i....3.D."u..Bz..T.E^R.=m...U.\.X...IZ....n]....]...}i.......K.kL.D.6.".5..V..u.....?...|.a.=.;..0..cL..HpU..t.p)1.k.....^G..:.u.q(E.Q5.o.k.1.0..R....c..`.....A..3.g.0&....$....| .....C.H....(..F.. .::.......&.$Z4...$N....$.<.%.A6..y.1.?.......w...}....~$....V..Q......x..A'...*...+...I<n. .......t@...w$ ...@...9..H.h..B...Q
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):9
                                                            Entropy (8bit):2.725480556997868
                                                            Encrypted:false
                                                            SSDEEP:3:Y/B:Y/B
                                                            MD5:D8F4A1993546CC4B850CDE3599E27AEC
                                                            SHA1:094B763B4CFCC0B05E5D040581CD513C3CA08067
                                                            SHA-256:907BA78B4545338D3539683E63ECB51CF51C10ADC9DABD86E92BD52339F298B9
                                                            SHA-512:7C696247F98AA6FE4E1DF001FD6029ABBBCCF45B122D65DFDEDE8F8A400CDA775387C657F96BD1E4E52DA7409187892B1F0786C54D835D2E44227B2E1335EAF6
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://secured-login.net/packs/js/vendor-69f70dd3792dc7287ac8.js
                                                            Preview:not found
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):3168
                                                            Entropy (8bit):7.704911325185365
                                                            Encrypted:false
                                                            SSDEEP:48:37TcgUFv95NwPpK+adjaoVaqzGfYdIO+bExaLM2uO+xVwvpoP:ftUFvdy8dXVaGNdIb1Lz8PwvpY
                                                            MD5:A907E6E737788176B026FA71DFE8AFFE
                                                            SHA1:6844236F638CEDCD652EB0A805476A1A13376CF5
                                                            SHA-256:FC5E7621BA0E98C5C6728E3B2BDF802311C0A0953A05E60A7551CB0C7BED00A9
                                                            SHA-512:3A17E66931A15B5C6553DAE241C5A7BB40240699F0608F92ED940CB203CBEA3031CB0FAC23F9C962F50D573F56DB27A3369F1A38ED1AEA0168D7E707803CA27A
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR.............>U....'IDATx..].\...e.!.H..B/J."""R..R....E)"../..".H..3s......&.O....d.QJ.L......P.m.U..u.Q..$.....}.5..M.....{.y.!A...|.|...3{.-M....m..~~....0.a...0..`...0........C...!`...0.a...0..<.z......w.tt<X.f..f.O.f./.(QK&s.t.{..z+.T..J..r.....3.....<r..../..Z.}.`..^.gGF6....p%.y^.,.R.....dr.c6/....w_[^........#G.j.7x...?.N.l..k.}...0< a..'.M...XO&g.....to......B..q~.......{....:...^H*QT..m..x.'..K}}.eu.&a........a..{...o..8.".-`Yi.p..zs........l........X-..tt<..=N&...H....&^...eE^M.9...U..gd..D;....gw.xL{.E.1..}}.+Q..U.......x.rO....V.8.,.n.p{...+............m...V.8.|~``.\.........[.......>s...r......v$.+ctq...B{.A....L...j..T..K...b.V.y.M.Z....7T..8...e-.>...u...&`)..|...... .....2...d....=:.N.~.....g%..x..5...7..-.l.e.........Y.u..=..l-...s.&.......r.vx.....{..e....).<1S(.\{>j.....+5.....kO...|"Q-.r.k.I..........]i..!...W..._...=7[.[uo....sk....t[..B.a....\...X......7..\.96...F..]..]...M{.6..!..lv...V..C..p5..q.f
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):5934
                                                            Entropy (8bit):4.931906350831601
                                                            Encrypted:false
                                                            SSDEEP:96:fiIg+VsCy59sZUAcYLoX9U0JePXOBaxAzi80JeaOV7Fzu/B3qn6dk/nGgje/mPFd:fiP+VbyPsZxcYLot7SXsaCQuu/Nq66/v
                                                            MD5:134D934420B13974981A9634B7380865
                                                            SHA1:18C01D3711CF8C21C1CD0CF544002358C1C929C6
                                                            SHA-256:B3C447F15FCE33DFA869B9D2190364509EDE3937AE05B51BA394A78E28C244BA
                                                            SHA-512:7FAE93AD1895DCF7CC58FC2C477BA51D3EB7D7B2884FE117E21C0A7E0160981EB53D23A6ACDA07DA594AF6984F52E1B57B6F157F84220729C7EEBF9AE062C092
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://secured-login.net/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css
                                                            Preview:/* line 2, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag {. border-bottom: 2px solid tomato;. padding-left: 3px;.}../* line 6, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag::before {. content: ' ';. display: inline-block;. background: url(/assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png) no-repeat;. background-size: contain;. height: 12px;. width: 12px;. margin: 0 .1rem;.}../* line 16, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag[generic='true'] {. display: block;. border-bottom: 0px;.}../* line 21, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag[generic='true']::after {. font-family: "Courier New", Courier, monospace;. line-height: 1.8;. color: #b65555;. font-weight: bold;. content: attr(data-original-title);.}../* line 29, app/assets/stylesheets/sei-styles.scss */.x-sei.sei-flag[generic='true']::before {. content: ' ';. display: inline-block;. background: url(/assets/dark-flag-2846d82c5
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 18668, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):18668
                                                            Entropy (8bit):7.988119248989337
                                                            Encrypted:false
                                                            SSDEEP:384:1stcBfAVaR8i6XzMsb4fcjakBudFyBqrgeU0hipgwfqj09nOt/a:1k0F6Xz1bFjaPbyBqr9hIgkM3Fa
                                                            MD5:8655D20BBCC8CDBFAB17B6BE6CF55DF3
                                                            SHA1:90EDBFA9A7DABB185487B4774076F82EB6412270
                                                            SHA-256:E7AF9D60D875EB1C1B1037BBBFDEC41FCB096D0EBCF98A48717AD8B07906CED6
                                                            SHA-512:47308DE25BD7E4CA27F59A2AE681BA64393FE4070E730C1F00C4053BAC956A9B4F7C0763C04145BC50A5F91C12A0BF80BDD4B03EECC2036CD56B2DB31494CBAF
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2
                                                            Preview:wOF2......H...........H..........................|.....h.`?STAT^..0..|...........+..2..6.$..`. ..x........z'o..w;....6.E....6....E...'$H.#.....n1X..JU/.d.O..JC.'J".v.v.l.h.....u.S...SY.....B.hz.o.}......W......%m6...A..=....\..m. .]..~.[..........]...I.*.h.=.....6.xt..F....Lt...Qs-.7..{...~BI.".F.Q......F...P..dMw..#I2........Rq.Q&.0@.;..;...3VG..:c.nki..-Q..2##e.u...8n....\?....T..b....^..#...../.J|OM..St....e.S.}!.....>..i.T/a.ES%.W.P3..`..a.R.A.....!~g..74.np8o.....d[6?.P.4)P.....AG.3.......;#0.y....M..O/2.@.4..N.vA$.:M&H,.AT".........@..a.~..L->...0@h...~.._..N"......t......C./g7..............2E.N.J...TW.F..."A.B...n.......i.?.{\.L.!*.B..x...S..!........?.\,... .@.....y"xw.A8.w..!E..-^P O..+.T.r.R.zz..K..].E.....Ri.)g.P...j..w..c.M.F.v../........Q....'...(....X..;.K.!BZ3.........f.....N.A(....cA`.b'...`.~sa*^.....?..../.L.S......t..`@h..C.....>N.W...;>..._h.+~=|......uOGA{.7.....h....q.d.4$.x<.....^0|...@....@Q[RC.0....b....'...*RID
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):1666
                                                            Entropy (8bit):7.843362903299294
                                                            Encrypted:false
                                                            SSDEEP:48:1E3hTvNbvJkGGv0nnr5I2rk5boP0gD6EaTMN:1ERb+cr5Z1P0gD6/a
                                                            MD5:29D583007FCD677AA31CA849478BC17A
                                                            SHA1:F354E323218A450060852C344927C3E79D8E7B66
                                                            SHA-256:120EE096F38C1E21083054C15F0F8CFBB02B6740A01D98068E3BE9581E83D453
                                                            SHA-512:4AFC2641D96D1C372D091FD795D39C1AF12149B5EB30DA7BEE6FBFEA0650841067B7D259473BF65706CDD42D1EDF1CC5673B5F5556D1E91F8AE32976490A7E4D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...<...<.....:..r...IIDATh..{.VE.....Y.E.......Uv.B....=. *{....ee....G.%....H/).UR1[.G...d...._m......~:.|.13..~.e.;s...;g......&g.@..w.G..K......{.u+..^...k.....s+...e..R.z...."..............l.z......C.......V.#.}.5(..f5.N`.......e&3".x..g..w..C.......T|...v"w..Q>-(/2.x.A.L..!....r..noB..g|...|.\....U.T...<3.N-...rU.bp%.<.CE........k....0C..|.Sw~.g....!....uf+y.KG.O+Y.h&.....F.......sB...7.|;.r|..\o......;.$...i.wC.ICO.n.h....AJ.N.+.T).........)9..y..?.hs%.".B..k....#.S.....:..!o..Z...|.w2....a..+y.e;..A...x.p+2G/!..1..jTr.S...S.....D.<.G.z.+2..E..>.Z6L.......e.2..R..3...~..%.C.!..f..s.'.;.M...5..k.1..L._B.vA_|.c{......{....*...d...Y.'Q.TS:.7.......|...,.:..-...#.V.*NA..&...iO.....SEE.kW!.y.p.y.m..6b..@=.,.n..i,....q..W...w.f..bg.`|......3.:.K.<..I.[....a..}..%_....{...~..j...)......n}m[...u...._....{....,.t.[ ..g.....&.v.j..2.r5.r5.B..jp..v-.j./.....c.s..$q@..z...oo..g?.z...%..gW.......}.6h....U....o.u.])]..@B);.o.V
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 11116, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):11116
                                                            Entropy (8bit):7.977966003020195
                                                            Encrypted:false
                                                            SSDEEP:192:c5J6FUS8z9yKW3C62e9A3+t4q965ElM9FxWuPpZ6LpjKQZtX9MRFTj1EHUgaflbN:c5J6FDS9yhyy9Dt4265ElM9FxtPT69H6
                                                            MD5:7E05F5267BBA1AA9FB260096F923BDB7
                                                            SHA1:44E5FE17DC41EB94BB2FE85D77C0904AC766325D
                                                            SHA-256:21E75944D3F77408D1F5F2FAB67C89C7FC43F4A80A3B8E4DCF38185F9D9F46E6
                                                            SHA-512:E3442FC98D171DFE08614751267C2023BF6DE2A2E42BE7B7CB54E15DDBE028534D193D93B086A75549432B2818B0EC1824D2BDBB848B00A9329F22C5DDDE619F
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2
                                                            Preview:wOF2......+l......Q...+..........................>.....X.`?STAT^.."..|.......(.%.....6.$..6. ..x..R.....Iu...8@.}.G"....~x5.`....J.......t.Tm.....*"....*...e..........C..9.9..R...F?..x.i...._.x.<%2R...d...y........{.om......Oe..u..3Z.....x...#4.I..ES...8=........,...Y.^ ...2.=@...a...a..0.P..#w3.'F...b.,l.........1..".......IB.....b.......e......X....?D.[...iK.....$.F.......nM......4..@M......u../.#.C.X.TC3z.n.Wx...........=...@...t.I..UR....6.v...3...X.~i+..s..J.V.Y...g..Kun.IZ,....%O.u..3.(.+B~.)....M(6r.m......>x..p.MZL....P.Z>....@.*..M.0..5....@\.D.&..H. 2M...N..f.E.UM....B).).m.1.J......'.=D....Z.6.{.5..q......4.T.$:=...r....5..3s..zD[.i ......x.Mtq.|.#G......._.9P=}..PG.a......l8V.m...P.#..5..6R....`.<K}k.a..a....D.6..A.l...e.F...Z..0...7.0...^.....n`p..o.`.........4F.....H.1.).lh.....u..3WB4.$.............E......Z.{..{.[]...E.m.{.V^kZ..J.y?.w.m......o.k.j<.}...g. 7...-3}C?....<..\..ld9s..p...p..3%....>...F;...6..h.Z..GKh>...k.S..V....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (407)
                                                            Category:downloaded
                                                            Size (bytes):461
                                                            Entropy (8bit):5.809400310573152
                                                            Encrypted:false
                                                            SSDEEP:12:3R+xnllJMaKmwR+fHlKbUUvCKlRQDYuzeAG1ab4AEdeIQL:3EqvIfHYAUaKlRQc1AxNEkj
                                                            MD5:8F5478C38D471D9D423D046950434CDE
                                                            SHA1:9CD001E4FE6DD1CDB994D3FD3F0315B13B3D8751
                                                            SHA-256:0E5349575E86B4DFB8CFA9406A62DAB5EFF4826FAC65041ECEF38C1BF0F92445
                                                            SHA-512:6BD7AA45037C41C07A22E765297AE4F6FE3ED3A37A4F6E7C9768F05012DB6FB4EEB600ABA377E9AB43C7A6000B3518D99A48F2C6B19944D99471C998B72C1474
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://covid19.protected-forms.com/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==?cid=2351432832
                                                            Preview:<html>. <head>. <script>window.location.href = 'https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==';</script>. </head>. <body>. </body>.</html>.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65447)
                                                            Category:dropped
                                                            Size (bytes):380848
                                                            Entropy (8bit):5.202109831427653
                                                            Encrypted:false
                                                            SSDEEP:3072:sHNwcv9VBQpLl88SMBQ47GKYQa8ITLYI9fB8NJOD3EAjV2Uc9M1U+/uz+rSLyCAV:sHWK9VC78UBQ47GKXIvd9sOVAqtNX
                                                            MD5:67A0C4DBD69561F3226243034423F1ED
                                                            SHA1:88C1B5C7EBBFA24D8196290206BF544F28EEB406
                                                            SHA-256:74B9F1CFE7CAD31AE1C1901200890B76676E6D92AC817641F5EF9BFD552F2110
                                                            SHA-512:D5326C46E2FC443AA0C75DB573B39957514BD025235ADB5F16797133394E1AFD0A6458B38DA8220BF7558333E8F2334532FBCC4CD9DD4DD5811AAC403B498542
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):1471
                                                            Entropy (8bit):4.754611179426391
                                                            Encrypted:false
                                                            SSDEEP:24:y40r8CQo40agx40mC400XLaR404hZYmx40vGk40vG/I40vGhH40VhZ40UrCmn:xdDgCFEiBZgnTOHTn
                                                            MD5:15E89F9684B18EC43EE51F8D62A787C3
                                                            SHA1:9CBAAACEAE96845ECD3497F41EE3B02588ABEC11
                                                            SHA-256:16F13E16A7EF02FB6F94250AA1931DED83DBEE5D9FAD278E33DD5792D085194F
                                                            SHA-512:79E0110A045F28437D192290AC9789270CB0D4E676A985564746DB439992D867BA89639D7738E2A7F7D83BBF37D9A02CAA2AE1DC4E0EE2519797E5840A47FABE
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://secured-login.net/assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css
                                                            Preview:/* line 1, app/assets/stylesheets/landing-watermark.scss */..watermark {. -webkit-writing-mode: vertical-rl;. -ms-writing-mode: tb-rl;. writing-mode: vertical-rl;. text-orientation: sideways;.}../* line 4, app/assets/stylesheets/landing-watermark.scss */..watermark.left {. left: 0;.}../* line 7, app/assets/stylesheets/landing-watermark.scss */..watermark.right {. right: 0;.}../* line 10, app/assets/stylesheets/landing-watermark.scss */..watermark.top {. text-align: center;. -webkit-writing-mode: horizontal-tb;. -ms-writing-mode: lr-tb;. writing-mode: horizontal-tb;. top: -38px;.}../* line 15, app/assets/stylesheets/landing-watermark.scss */..watermark h1 {. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;. font-size: 15px;. color: #fdfdfa;. font-weight: bold;.}../* line 24, app/assets/stylesheets/landing-watermark.scss */.#template_sei .watermark.left {. margin-left: -10px;.}../* li
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 200 x 38, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):3014
                                                            Entropy (8bit):7.902919939139106
                                                            Encrypted:false
                                                            SSDEEP:48:vnJJCJaqcfDoxU8qAg6opvwr+FYc1lWO1pPGDfMexqwFYRFlIe9BhGtAHIWVRs:vnJJ8CESXp66vwPuGDfMexqwALvhTFTs
                                                            MD5:E154B58FD2CD3F1F2E2C6C810BB1E65B
                                                            SHA1:CAEF301E8550A910909ECE9471669DA0C32EA6F0
                                                            SHA-256:E8C5A2C9860C1A6CC7C949B9D7C793E5E435D75996DEBEB295A959F3D09831C0
                                                            SHA-512:464EC940E824EAB8B7F83EB40852DD3019E84BE7B1A0F75AF288656605426B2EE386FA7FF102E0144AA065F053E88E8356E7C185B4DC393CC4D8EB0ADC877312
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR.......&........l....IDATx...{h.U..q...Ms"e.ej,..M.,](&..B...)G.F...2.22oY......L.%...iF......L.e.dsn.Oo.@..?...........y...s...=...D-jQ.D..&C1..Mr_9.n...p.8.W...x....8d..Nl.b..=h...b<.`...W .GI...S.Q....l..b ....G.F2.+ ...C..u...2j.?Z.).....!-...d)2]..d.;p.,.t@>F>.3}9....... ......v@.>4.= ..B.5H..e.....5i.?NP....<.Y.LWx.a.>8..?.M.$S> .C...r...:.,...OLWx.a.v8.....c.....Z../...M........m.,..Rl..1.X.Y........j@.@.%.2l....YJR..?.....5 ..G.d.BF./.L\........,J..~...0]...,...q.7x....h}.m..#...."<...0q....8.9.`...e...EV...m..p.M}H.y...H..l.~...x..0...<.....d..Xh.1.~.Y.M`.].Q....:...8.....M1.'..~.h...g{..OD..f.Hc.g.(..)....,.y.w.\.....HO" /A.\..Z@...$...].,.<.G..WavB...q....\...H..<.t=d...-VWTC.I........jv...!....N@..0..M...."._B....%X.R.q.....W.'WAL..'m]*.+.j.pF.8,...V.Jc..@....E...|L...=.[..2&^......y....X..1..(.F..,..f.5..dT...b>..q>.;..d....:.O..)N. ..\.......s..R..*.UcD..d;ct.,+<.c;.W...!K.$..... .g.../.,5.T..g7l.,...p. .8.]...C_4...?
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):4524
                                                            Entropy (8bit):5.108931295370594
                                                            Encrypted:false
                                                            SSDEEP:96:AG5XS7vBkRVkhmRaM44/HLPRaByA+zBRNI:AG5XABkAhmRaM44/H1CyrBRNI
                                                            MD5:DD05B711E15EF201B07E20CB5C87F5D8
                                                            SHA1:41B818B243140D90DA4CA917D454335B603A6BDA
                                                            SHA-256:617F793D125F780AB7BB7C9E92AB427D9E757083E7368E241E8E8FA69F013E4F
                                                            SHA-512:243C149BB8AAF5376EEBAC49833A59F75BA26BEC098AFD8A167D12BDACD3E80D98EE1DA1D82915CC7E4C7FAC747FBFF5D2D687D97F20BDF5C81D67CFA0620F39
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://s3.amazonaws.com/helpimg/landing_pages/css/dd.css
                                                            Preview:.borderRadius{-moz-border-radius:5px; border-radius:5px; }...borderRadiusTp{-moz-border-radius:5px 5px 0 0; border-radius:5px 5px 5px 5px;}...borderRadiusBtm{-moz-border-radius:0 0 5px 5px ; border-radius:5px 5px 5px 5px;}.....ddcommon {position:relative;display:-moz-inline-stack; zoom:1; display:inline-block; *display:inline; cursor:default;}...ddcommon ul{padding:0;margin:0;}...ddcommon ul li{list-style-type:none;}...borderRadiusTp ul li:last-child{-moz-border-radius:0 0 5px 5px ; border-radius:0 0 5px 5px;border-bottom:0 none #c3c3c3; }...borderRadiusBtm ul li:first-child{-moz-border-radius:5px 5px 0 0; border-radius:5px 5px 0 0 ;border-bottom:1 solid #c3c3c3; }.....ddcommon .disabled img, .ddcommon .disabled span, .ddcommon.disabledAll{..opacity: .5; /* standard: ff gt 1.5, opera, safari */..-ms-filter:"alpha(opacity=50)"; /* ie 8 */..filter:alpha(opacity=50); /* ie lt 7 */..-khtml-opacity:.5; /* safari 1.x */..-moz-opacity:.5; /* ff lt 1.5, netscape */..color:#999999;..}...ddcommo
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):1666
                                                            Entropy (8bit):7.843362903299294
                                                            Encrypted:false
                                                            SSDEEP:48:1E3hTvNbvJkGGv0nnr5I2rk5boP0gD6EaTMN:1ERb+cr5Z1P0gD6/a
                                                            MD5:29D583007FCD677AA31CA849478BC17A
                                                            SHA1:F354E323218A450060852C344927C3E79D8E7B66
                                                            SHA-256:120EE096F38C1E21083054C15F0F8CFBB02B6740A01D98068E3BE9581E83D453
                                                            SHA-512:4AFC2641D96D1C372D091FD795D39C1AF12149B5EB30DA7BEE6FBFEA0650841067B7D259473BF65706CDD42D1EDF1CC5673B5F5556D1E91F8AE32976490A7E4D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://i.imgur.com/QRF01zv.png
                                                            Preview:.PNG........IHDR...<...<.....:..r...IIDATh..{.VE.....Y.E.......Uv.B....=. *{....ee....G.%....H/).UR1[.G...d...._m......~:.|.13..~.e.;s...;g......&g.@..w.G..K......{.u+..^...k.....s+...e..R.z...."..............l.z......C.......V.#.}.5(..f5.N`.......e&3".x..g..w..C.......T|...v"w..Q>-(/2.x.A.L..!....r..noB..g|...|.\....U.T...<3.N-...rU.bp%.<.CE........k....0C..|.Sw~.g....!....uf+y.KG.O+Y.h&.....F.......sB...7.|;.r|..\o......;.$...i.wC.ICO.n.h....AJ.N.+.T).........)9..y..?.hs%.".B..k....#.S.....:..!o..Z...|.w2....a..+y.e;..A...x.p+2G/!..1..jTr.S...S.....D.<.G.z.+2..E..>.Z6L.......e.2..R..3...~..%.C.!..f..s.'.;.M...5..k.1..L._B.vA_|.c{......{....*...d...Y.'Q.TS:.7.......|...,.:..-...#.V.*NA..&...iO.....SEE.kW!.y.p.y.m..6b..@=.,.n..i,....q..W...w.f..bg.`|......3.:.K.<..I.[....a..}..%_....{...~..j...)......n}m[...u...._....{....,.t.[ ..g.....&.v.j..2.r5.r5.B..jp..v-.j./.....c.s..$q@..z...oo..g?.z...%..gW.......}.6h....U....o.u.])]..@B);.o.V
                                                            No static file info
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 3, 2025 21:18:40.436541080 CET49675443192.168.2.4173.222.162.32
                                                            Jan 3, 2025 21:18:44.868130922 CET49737443192.168.2.4142.250.186.100
                                                            Jan 3, 2025 21:18:44.868187904 CET44349737142.250.186.100192.168.2.4
                                                            Jan 3, 2025 21:18:44.868275881 CET49737443192.168.2.4142.250.186.100
                                                            Jan 3, 2025 21:18:44.868463993 CET49737443192.168.2.4142.250.186.100
                                                            Jan 3, 2025 21:18:44.868483067 CET44349737142.250.186.100192.168.2.4
                                                            Jan 3, 2025 21:18:45.560519934 CET44349737142.250.186.100192.168.2.4
                                                            Jan 3, 2025 21:18:45.561103106 CET49737443192.168.2.4142.250.186.100
                                                            Jan 3, 2025 21:18:45.561147928 CET44349737142.250.186.100192.168.2.4
                                                            Jan 3, 2025 21:18:45.562551975 CET44349737142.250.186.100192.168.2.4
                                                            Jan 3, 2025 21:18:45.562633991 CET49737443192.168.2.4142.250.186.100
                                                            Jan 3, 2025 21:18:45.563735962 CET49737443192.168.2.4142.250.186.100
                                                            Jan 3, 2025 21:18:45.563853025 CET44349737142.250.186.100192.168.2.4
                                                            Jan 3, 2025 21:18:45.607731104 CET49737443192.168.2.4142.250.186.100
                                                            Jan 3, 2025 21:18:45.607765913 CET44349737142.250.186.100192.168.2.4
                                                            Jan 3, 2025 21:18:45.654604912 CET49737443192.168.2.4142.250.186.100
                                                            Jan 3, 2025 21:18:46.011262894 CET49739443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:46.011318922 CET443497393.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:46.011378050 CET49739443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:46.012165070 CET49740443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:46.012223005 CET443497403.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:46.012273073 CET49740443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:46.012749910 CET49739443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:46.012763977 CET443497393.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:46.013133049 CET49740443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:46.013153076 CET443497403.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:46.672961950 CET443497403.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:46.673283100 CET49740443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:46.673312902 CET443497403.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:46.673671007 CET443497403.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:46.673731089 CET49740443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:46.674367905 CET443497403.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:46.674407005 CET49740443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:46.679519892 CET49740443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:46.679591894 CET443497403.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:46.679693937 CET49740443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:46.679702044 CET443497403.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:46.683815002 CET443497393.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:46.683984995 CET49739443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:46.684007883 CET443497393.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:46.684386969 CET443497393.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:46.684448004 CET49739443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:46.685079098 CET443497393.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:46.685129881 CET49739443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:46.685283899 CET49739443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:46.685343981 CET443497393.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:46.721612930 CET49740443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:46.738583088 CET49739443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:46.738615036 CET443497393.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:46.785418034 CET49739443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:46.956294060 CET443497403.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:46.956372023 CET443497403.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:46.956660986 CET49740443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:46.958081961 CET49740443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:46.958105087 CET443497403.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:47.033198118 CET49742443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:47.033241034 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:47.033498049 CET49742443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:47.033808947 CET49742443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:47.033807993 CET49743443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:47.033823013 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:47.033863068 CET443497433.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:47.033960104 CET49743443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:47.034236908 CET49743443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:47.034254074 CET443497433.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:47.687782049 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:47.688188076 CET49742443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:47.688208103 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:47.689301968 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:47.689518929 CET49742443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:47.690530062 CET49742443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:47.690530062 CET49742443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:47.690541983 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:47.690601110 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:47.701349974 CET443497433.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:47.701741934 CET49743443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:47.701767921 CET443497433.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:47.702809095 CET443497433.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:47.702863932 CET49743443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:47.703154087 CET49743443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:47.703203917 CET443497433.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:47.738078117 CET49742443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:47.738086939 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:47.753207922 CET49743443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:47.753217936 CET443497433.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:47.783742905 CET49742443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:47.798871994 CET49743443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:49.929217100 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:49.929250956 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:49.929259062 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:49.929286957 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:49.929301977 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:49.929316044 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:49.929323912 CET49742443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:49.929347992 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:49.929363966 CET49742443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:49.929387093 CET49742443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.009287119 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.009299994 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.009334087 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.009361029 CET49742443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.009380102 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.009419918 CET49742443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.010732889 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.010749102 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.010811090 CET49742443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.010823011 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.010862112 CET49742443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.062354088 CET49744443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.062398911 CET443497443.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.062458038 CET49744443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.063297987 CET49745443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.063344002 CET443497453.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.063401937 CET49745443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.074568033 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.074579000 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.074637890 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.075978041 CET49747443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.076004028 CET443497473.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.076056957 CET49747443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.076694965 CET49743443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.076999903 CET49744443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.077013016 CET443497443.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.077429056 CET49745443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.077442884 CET443497453.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.077855110 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.077869892 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.078061104 CET49747443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.078068018 CET443497473.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.119344950 CET443497433.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.267092943 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.267106056 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.267136097 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.267178059 CET49742443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.267211914 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.267225027 CET49742443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.267225981 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.267282963 CET49742443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.267549038 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.267575979 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.267652035 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.267973900 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.267987967 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.268116951 CET49742443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.268124104 CET443497423.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.268610954 CET49749443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.268616915 CET443497493.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.268675089 CET49749443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.269176006 CET49749443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.269187927 CET443497493.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.270422935 CET49751443192.168.2.43.5.14.13
                                                            Jan 3, 2025 21:18:50.270437002 CET443497513.5.14.13192.168.2.4
                                                            Jan 3, 2025 21:18:50.270492077 CET49751443192.168.2.43.5.14.13
                                                            Jan 3, 2025 21:18:50.270838022 CET49751443192.168.2.43.5.14.13
                                                            Jan 3, 2025 21:18:50.270854950 CET443497513.5.14.13192.168.2.4
                                                            Jan 3, 2025 21:18:50.419711113 CET443497433.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.419735909 CET443497433.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.419799089 CET443497433.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.419825077 CET49743443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.419846058 CET49743443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.420608044 CET49743443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.420622110 CET443497433.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.421128035 CET49752443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.421178102 CET443497523.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.421243906 CET49752443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.421758890 CET49752443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.421776056 CET443497523.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.721746922 CET443497453.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.722045898 CET49745443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.722062111 CET443497453.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.722414970 CET443497453.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.722723007 CET49745443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.722781897 CET443497453.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.722855091 CET49745443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.724103928 CET443497443.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.724272966 CET49744443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.724292040 CET443497443.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.724723101 CET443497443.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.725025892 CET49744443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.725089073 CET443497443.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.725111961 CET49744443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.725754023 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.725922108 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.725929976 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.729540110 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.729617119 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.729916096 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.729981899 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.729988098 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.730093956 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.743062019 CET443497473.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.743275881 CET49747443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.743288994 CET443497473.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.744385004 CET443497473.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.744442940 CET49747443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.744745970 CET49747443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.744795084 CET443497473.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.744843006 CET49747443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.744849920 CET443497473.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.748619080 CET443497493.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.748955011 CET49749443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.748975039 CET443497493.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.749989033 CET443497493.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.750051975 CET49749443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.750358105 CET49749443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.750420094 CET443497493.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.750464916 CET49749443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.754801989 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.754970074 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.754978895 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.756045103 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.756103039 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.757076979 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.757142067 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.757266045 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.757275105 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.763336897 CET443497453.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.766321898 CET49744443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.766333103 CET443497443.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.781430960 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.781440020 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.791335106 CET443497493.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.796741962 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.796741962 CET49749443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.796746016 CET49747443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.796762943 CET443497493.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.828978062 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.829227924 CET443497513.5.14.13192.168.2.4
                                                            Jan 3, 2025 21:18:50.829469919 CET49751443192.168.2.43.5.14.13
                                                            Jan 3, 2025 21:18:50.829478979 CET443497513.5.14.13192.168.2.4
                                                            Jan 3, 2025 21:18:50.830529928 CET443497513.5.14.13192.168.2.4
                                                            Jan 3, 2025 21:18:50.830604076 CET49751443192.168.2.43.5.14.13
                                                            Jan 3, 2025 21:18:50.830611944 CET443497513.5.14.13192.168.2.4
                                                            Jan 3, 2025 21:18:50.830660105 CET49751443192.168.2.43.5.14.13
                                                            Jan 3, 2025 21:18:50.831579924 CET49751443192.168.2.43.5.14.13
                                                            Jan 3, 2025 21:18:50.831644058 CET443497513.5.14.13192.168.2.4
                                                            Jan 3, 2025 21:18:50.831835985 CET49751443192.168.2.43.5.14.13
                                                            Jan 3, 2025 21:18:50.831842899 CET443497513.5.14.13192.168.2.4
                                                            Jan 3, 2025 21:18:50.832592964 CET443497453.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.832622051 CET443497453.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.832680941 CET49745443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.832685947 CET443497453.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.832732916 CET49745443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.833259106 CET49745443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.833275080 CET443497453.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.844961882 CET49749443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.848136902 CET443497443.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.848242044 CET443497443.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.848298073 CET49744443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.849040985 CET49744443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.849056005 CET443497443.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.858645916 CET49753443192.168.2.4199.232.192.193
                                                            Jan 3, 2025 21:18:50.858673096 CET44349753199.232.192.193192.168.2.4
                                                            Jan 3, 2025 21:18:50.858737946 CET49753443192.168.2.4199.232.192.193
                                                            Jan 3, 2025 21:18:50.858926058 CET49753443192.168.2.4199.232.192.193
                                                            Jan 3, 2025 21:18:50.858937025 CET44349753199.232.192.193192.168.2.4
                                                            Jan 3, 2025 21:18:50.860549927 CET49754443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:50.860583067 CET44349754104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:50.860639095 CET49754443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:50.860846996 CET49754443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:50.860858917 CET44349754104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:50.869899988 CET443497473.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.870016098 CET443497473.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.870074034 CET49747443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.870512009 CET49747443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.870520115 CET443497473.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.876065016 CET49751443192.168.2.43.5.14.13
                                                            Jan 3, 2025 21:18:50.879113913 CET443497493.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.879179955 CET443497493.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.879235029 CET49749443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.879731894 CET49749443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.879745960 CET443497493.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.896286011 CET443497523.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.896498919 CET49752443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.896527052 CET443497523.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.897571087 CET443497523.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.897634983 CET49752443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.897936106 CET49752443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.897999048 CET443497523.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.898122072 CET49752443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.898129940 CET443497523.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:50.898943901 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.898991108 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.899040937 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.899053097 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.899116039 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.899147987 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.899179935 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.899188042 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.899228096 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.899533987 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.899959087 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.900049925 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.900057077 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.903681040 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.903712988 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.903748989 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.903748989 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.903763056 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.903794050 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.952770948 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.952778101 CET49752443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:50.952909946 CET443497513.5.14.13192.168.2.4
                                                            Jan 3, 2025 21:18:50.953372002 CET443497513.5.14.13192.168.2.4
                                                            Jan 3, 2025 21:18:50.953432083 CET49751443192.168.2.43.5.14.13
                                                            Jan 3, 2025 21:18:50.953438044 CET443497513.5.14.13192.168.2.4
                                                            Jan 3, 2025 21:18:50.953485012 CET49751443192.168.2.43.5.14.13
                                                            Jan 3, 2025 21:18:50.953759909 CET49751443192.168.2.43.5.14.13
                                                            Jan 3, 2025 21:18:50.953768015 CET443497513.5.14.13192.168.2.4
                                                            Jan 3, 2025 21:18:50.991157055 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.991242886 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.991296053 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.991306067 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.991569996 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.991616964 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.991617918 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.991627932 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.991667032 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.991889954 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.991940975 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.991976023 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.991982937 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.991990089 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.992026091 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.992033005 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.992464066 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.992510080 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.992516994 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.992695093 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.992732048 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.992736101 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.992743015 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.992779970 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.992784977 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.992818117 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.992851973 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.992852926 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.992863894 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:50.992901087 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:50.993609905 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.029797077 CET443497523.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.031284094 CET443497523.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.031457901 CET49752443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.031496048 CET49752443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.031496048 CET49752443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.031512976 CET443497523.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.031563044 CET49752443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.034348011 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.034388065 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.034415960 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.034426928 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.034471035 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.078720093 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.078780890 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.078811884 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.078831911 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.078867912 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.078871965 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.078893900 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.078911066 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.078924894 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.078931093 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.078949928 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.078950882 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.078983068 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.079871893 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.079924107 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.079952002 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.079967022 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.080003977 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.085084915 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.085160971 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.085196018 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.085210085 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.085222960 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.085261106 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.085426092 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.085494041 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.085537910 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.085545063 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.085582972 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.085824966 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.085882902 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.086256981 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.086292028 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.086308956 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.086313963 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.086344957 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.086716890 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.086775064 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.086781025 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.086793900 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.086824894 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.086831093 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.086848974 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.087481976 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.087517023 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.087529898 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.087536097 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.087573051 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.087899923 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.087903023 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.087923050 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.087948084 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.088383913 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.088432074 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.088439941 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.088450909 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.088485956 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.088491917 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.088501930 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.088547945 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.088555098 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.088592052 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.124840975 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.124876022 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.167936087 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.168076992 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.172066927 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.195552111 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.195578098 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.195621967 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.195641994 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.195650101 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.195705891 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.195715904 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.195761919 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.196346998 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.196366072 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.196404934 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.196413040 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.196429968 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.196463108 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.196480989 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.197448969 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.197490931 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.197514057 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.197521925 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.197540045 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.197562933 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.198318005 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.198364019 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.198381901 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.198390961 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.198414087 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.198436022 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.228931904 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.228977919 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.229017019 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.229118109 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.229166985 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.229166985 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.229609966 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.229609966 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.282342911 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.282392025 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.282417059 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.282433987 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.282459974 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.282490015 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.282958984 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.283025026 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.283121109 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.283176899 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.283915997 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.283960104 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.283982038 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.284008980 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.284037113 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.284049034 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.286788940 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.286828995 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.286871910 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.286880970 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.286917925 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.286941051 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.287439108 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.287482023 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.287514925 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.287522078 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.287553072 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.287573099 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.287950993 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.287993908 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.288047075 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.288053989 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.288079977 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.288089991 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.369371891 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.369630098 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.369944096 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.370016098 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.370121002 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.370171070 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.370191097 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.370199919 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.370238066 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.370245934 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.370310068 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.370349884 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.370366096 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.370373964 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.370402098 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.370413065 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.370508909 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.370562077 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.370577097 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.370605946 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.370613098 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.370649099 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.370845079 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.370902061 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.371198893 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.371254921 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.371296883 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.371330023 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.371352911 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.371361017 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.371370077 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.371397972 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.372020006 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.372061968 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.372085094 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.372092009 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.372122049 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.372133017 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.383193016 CET44349754104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:51.383462906 CET49754443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:51.383486032 CET44349754104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:51.384505987 CET44349754104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:51.384674072 CET49754443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:51.384682894 CET44349754104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:51.384725094 CET49754443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:51.385564089 CET49754443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:51.385637045 CET44349754104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:51.385809898 CET49754443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:51.385816097 CET44349754104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:51.437330008 CET49754443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:51.455782890 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.455835104 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.455889940 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.455905914 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.455944061 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.456130028 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.456168890 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.456204891 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.456212044 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.456234932 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.456244946 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.456469059 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.456507921 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.456531048 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.456537962 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.456566095 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.456573963 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.456665039 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.456707001 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.456727028 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.456734896 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.456762075 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.456782103 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.456809998 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.456862926 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.456870079 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.456907034 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.456976891 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.457025051 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.457494020 CET49746443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.457504988 CET443497463.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.467396975 CET44349753199.232.192.193192.168.2.4
                                                            Jan 3, 2025 21:18:51.475079060 CET49753443192.168.2.4199.232.192.193
                                                            Jan 3, 2025 21:18:51.475089073 CET44349753199.232.192.193192.168.2.4
                                                            Jan 3, 2025 21:18:51.476017952 CET44349753199.232.192.193192.168.2.4
                                                            Jan 3, 2025 21:18:51.476191998 CET49753443192.168.2.4199.232.192.193
                                                            Jan 3, 2025 21:18:51.477026939 CET49753443192.168.2.4199.232.192.193
                                                            Jan 3, 2025 21:18:51.477085114 CET44349753199.232.192.193192.168.2.4
                                                            Jan 3, 2025 21:18:51.477410078 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:51.477435112 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:51.477497101 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:51.477643013 CET49753443192.168.2.4199.232.192.193
                                                            Jan 3, 2025 21:18:51.477648973 CET44349753199.232.192.193192.168.2.4
                                                            Jan 3, 2025 21:18:51.477826118 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:51.477838993 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:51.487119913 CET49757443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.487159967 CET443497573.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.487243891 CET49757443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.487430096 CET49757443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.487443924 CET443497573.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.531940937 CET49748443192.168.2.4104.17.24.14
                                                            Jan 3, 2025 21:18:51.531941891 CET49753443192.168.2.4199.232.192.193
                                                            Jan 3, 2025 21:18:51.531960011 CET44349748104.17.24.14192.168.2.4
                                                            Jan 3, 2025 21:18:51.572546959 CET44349753199.232.192.193192.168.2.4
                                                            Jan 3, 2025 21:18:51.572612047 CET44349753199.232.192.193192.168.2.4
                                                            Jan 3, 2025 21:18:51.572659969 CET49753443192.168.2.4199.232.192.193
                                                            Jan 3, 2025 21:18:51.572670937 CET44349753199.232.192.193192.168.2.4
                                                            Jan 3, 2025 21:18:51.572679996 CET44349753199.232.192.193192.168.2.4
                                                            Jan 3, 2025 21:18:51.572731972 CET49753443192.168.2.4199.232.192.193
                                                            Jan 3, 2025 21:18:51.573303938 CET49753443192.168.2.4199.232.192.193
                                                            Jan 3, 2025 21:18:51.573312998 CET44349753199.232.192.193192.168.2.4
                                                            Jan 3, 2025 21:18:51.578658104 CET44349754104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:51.578742981 CET44349754104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:51.578775883 CET44349754104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:51.578794003 CET49754443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:51.578811884 CET44349754104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:51.578850985 CET49754443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:51.578856945 CET44349754104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:51.578881979 CET44349754104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:51.578927994 CET49754443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:51.580210924 CET49754443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:51.580224991 CET44349754104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:51.585450888 CET49758443192.168.2.4199.232.196.193
                                                            Jan 3, 2025 21:18:51.585489988 CET44349758199.232.196.193192.168.2.4
                                                            Jan 3, 2025 21:18:51.585558891 CET49758443192.168.2.4199.232.196.193
                                                            Jan 3, 2025 21:18:51.585772038 CET49758443192.168.2.4199.232.196.193
                                                            Jan 3, 2025 21:18:51.585788012 CET44349758199.232.196.193192.168.2.4
                                                            Jan 3, 2025 21:18:51.592653990 CET49759443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:51.592664003 CET44349759104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:51.592717886 CET49759443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:51.592880964 CET49759443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:51.592888117 CET44349759104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:51.962671995 CET443497573.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.962934971 CET49757443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.962945938 CET443497573.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.964163065 CET443497573.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.964601040 CET49757443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.964756012 CET49757443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:51.964761972 CET443497573.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:51.964780092 CET443497573.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:52.015587091 CET49757443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:52.080692053 CET44349759104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:52.082993031 CET49759443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:52.083012104 CET44349759104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:52.084059000 CET44349759104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:52.084114075 CET49759443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:52.084120035 CET44349759104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:52.084166050 CET49759443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:52.085292101 CET49759443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:52.085349083 CET44349759104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:52.085719109 CET49759443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:52.085724115 CET44349759104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:52.087188005 CET443497573.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:52.087404966 CET443497573.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:52.087455034 CET49757443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:52.117794991 CET49757443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:52.117815971 CET443497573.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:52.125916958 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.126277924 CET49759443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:52.128005981 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.128036022 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.129116058 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.129173040 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.134717941 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.134799957 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.134957075 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.134967089 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.155402899 CET44349758199.232.196.193192.168.2.4
                                                            Jan 3, 2025 21:18:52.155688047 CET49758443192.168.2.4199.232.196.193
                                                            Jan 3, 2025 21:18:52.155705929 CET44349758199.232.196.193192.168.2.4
                                                            Jan 3, 2025 21:18:52.156614065 CET44349758199.232.196.193192.168.2.4
                                                            Jan 3, 2025 21:18:52.156678915 CET49758443192.168.2.4199.232.196.193
                                                            Jan 3, 2025 21:18:52.162980080 CET49758443192.168.2.4199.232.196.193
                                                            Jan 3, 2025 21:18:52.163121939 CET44349758199.232.196.193192.168.2.4
                                                            Jan 3, 2025 21:18:52.164110899 CET49758443192.168.2.4199.232.196.193
                                                            Jan 3, 2025 21:18:52.164119959 CET44349758199.232.196.193192.168.2.4
                                                            Jan 3, 2025 21:18:52.193856001 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.209862947 CET49758443192.168.2.4199.232.196.193
                                                            Jan 3, 2025 21:18:52.262506962 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.262530088 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.262537003 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.262557983 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.262567997 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.262578964 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.262592077 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.262638092 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.262654066 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.262687922 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.269340038 CET44349759104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:52.269443035 CET44349759104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:52.269476891 CET49759443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:52.269479990 CET44349759104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:52.269491911 CET44349759104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:52.269534111 CET49759443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:52.269540071 CET44349759104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:52.269577980 CET44349759104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:52.269613028 CET49759443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:52.271845102 CET44349758199.232.196.193192.168.2.4
                                                            Jan 3, 2025 21:18:52.271914959 CET44349758199.232.196.193192.168.2.4
                                                            Jan 3, 2025 21:18:52.271955967 CET49758443192.168.2.4199.232.196.193
                                                            Jan 3, 2025 21:18:52.271964073 CET44349758199.232.196.193192.168.2.4
                                                            Jan 3, 2025 21:18:52.272001028 CET44349758199.232.196.193192.168.2.4
                                                            Jan 3, 2025 21:18:52.272049904 CET49758443192.168.2.4199.232.196.193
                                                            Jan 3, 2025 21:18:52.338490009 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.338527918 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.338582993 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.338603973 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.338654995 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.349292040 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.349318981 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.349440098 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.349458933 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.349498987 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.424671888 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.424702883 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.424782991 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.424810886 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.424855947 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.425770044 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.425787926 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.425848007 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.425858021 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.425896883 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.427442074 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.427459002 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.427530050 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.427536964 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.427577019 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.436045885 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.436063051 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.436136961 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.436146975 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.436188936 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.511351109 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.511373043 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.511495113 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.511532068 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.511579990 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.512355089 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.512372017 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.512417078 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.512430906 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.512466908 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.513366938 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.513384104 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.513448954 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.513461113 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.513501883 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.515221119 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.515239000 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.515280008 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.515290022 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.515320063 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.515338898 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.516171932 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.516194105 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.516227007 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.516237974 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.516272068 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.516288042 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.517939091 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.517957926 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.518021107 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.518034935 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.518079996 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.523142099 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.523161888 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.523246050 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.523267984 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.523302078 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.556400061 CET49758443192.168.2.4199.232.196.193
                                                            Jan 3, 2025 21:18:52.556432009 CET44349758199.232.196.193192.168.2.4
                                                            Jan 3, 2025 21:18:52.557091951 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.557461023 CET49759443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:52.557467937 CET44349759104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:52.573971987 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.573991060 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.574035883 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.574050903 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.574091911 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.574106932 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.613502979 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.613522053 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.613559961 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.613569021 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.613598108 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.613620043 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.613892078 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.613907099 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.613945961 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.613953114 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.613974094 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.613996029 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.614504099 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.614520073 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.614548922 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.614556074 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.614583015 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.614600897 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.618141890 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.618156910 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.618201971 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.618211031 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.618238926 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.618256092 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.618587971 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.618601084 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.618632078 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.618638992 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.618664026 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.618693113 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.619132996 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.619148970 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.619188070 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.619195938 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.619219065 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.619236946 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.640999079 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.641016960 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.641058922 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.641069889 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.641102076 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.641120911 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.763864040 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.763890982 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.763936043 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.763937950 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.763968945 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.764004946 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.764008999 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:52.764050007 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.765521049 CET49756443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:52.765536070 CET4434975652.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:53.055437088 CET49766443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:53.055469036 CET44349766104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:53.055596113 CET49766443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:53.056123018 CET49766443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:53.056144953 CET44349766104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:53.056791067 CET49767443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:53.056806087 CET443497673.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:53.056855917 CET49767443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:53.057157040 CET49767443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:53.057168007 CET443497673.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:53.527667046 CET44349766104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:53.528012991 CET49766443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:53.528049946 CET44349766104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:53.528395891 CET44349766104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:53.528744936 CET49766443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:53.528846979 CET44349766104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:53.528996944 CET49766443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:53.530801058 CET443497673.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:53.531205893 CET49767443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:53.531233072 CET443497673.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:53.531615019 CET443497673.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:53.531914949 CET49767443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:53.531997919 CET443497673.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:53.532038927 CET49767443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:53.575331926 CET44349766104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:53.575344086 CET443497673.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:53.576875925 CET49767443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:53.693167925 CET44349766104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:53.693273067 CET44349766104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:53.693351030 CET49766443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:53.702833891 CET49766443192.168.2.4104.18.90.62
                                                            Jan 3, 2025 21:18:53.702852964 CET44349766104.18.90.62192.168.2.4
                                                            Jan 3, 2025 21:18:53.707638979 CET49770443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:53.707678080 CET44349770104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:53.707746983 CET49770443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:53.707954884 CET49770443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:53.707966089 CET44349770104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:54.193988085 CET443497673.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:54.194010019 CET443497673.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:54.194066048 CET49767443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:54.194082975 CET443497673.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:54.194093943 CET443497673.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:54.194120884 CET49767443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:54.194152117 CET49767443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:54.195926905 CET44349770104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:54.197932959 CET49770443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:54.197943926 CET44349770104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:54.198282003 CET44349770104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:54.199363947 CET49770443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:54.199424982 CET44349770104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:54.199700117 CET49770443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:54.200490952 CET49767443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:54.200505018 CET443497673.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:54.210045099 CET49771443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:54.210067987 CET4434977152.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:54.210199118 CET49771443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:54.210457087 CET49771443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:54.210467100 CET4434977152.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:54.247334957 CET44349770104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:54.290733099 CET49773443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:54.290760994 CET443497733.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:54.290819883 CET49773443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:54.296442032 CET49773443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:54.296454906 CET443497733.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:54.452744007 CET44349770104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:54.453053951 CET44349770104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:54.453218937 CET49770443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:54.453541040 CET49770443192.168.2.4104.18.87.62
                                                            Jan 3, 2025 21:18:54.453557968 CET44349770104.18.87.62192.168.2.4
                                                            Jan 3, 2025 21:18:54.674760103 CET4434977152.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:54.682322025 CET49771443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:54.682349920 CET4434977152.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:54.682691097 CET4434977152.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:54.683202028 CET49771443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:54.683259964 CET4434977152.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:54.683382034 CET49771443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:54.731332064 CET4434977152.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:54.758393049 CET443497733.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:54.758658886 CET49773443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:54.758687973 CET443497733.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:54.759149075 CET443497733.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:54.759768009 CET49773443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:54.759838104 CET443497733.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:54.760023117 CET49773443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:54.807332993 CET443497733.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:54.876086950 CET443497733.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:54.876177073 CET443497733.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:54.876297951 CET49773443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:55.145668983 CET49773443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:18:55.145700932 CET443497733.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:18:55.205832958 CET49775443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:55.205884933 CET4434977552.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:55.205951929 CET49775443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:55.206195116 CET49775443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:55.206209898 CET4434977552.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:55.445981026 CET44349737142.250.186.100192.168.2.4
                                                            Jan 3, 2025 21:18:55.446048975 CET44349737142.250.186.100192.168.2.4
                                                            Jan 3, 2025 21:18:55.446206093 CET49737443192.168.2.4142.250.186.100
                                                            Jan 3, 2025 21:18:55.535880089 CET4434977152.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:55.535911083 CET4434977152.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:55.535972118 CET49771443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:55.535985947 CET4434977152.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:55.535996914 CET4434977152.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:55.536037922 CET49771443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:55.537858963 CET49771443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:55.537870884 CET4434977152.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:55.541620970 CET49737443192.168.2.4142.250.186.100
                                                            Jan 3, 2025 21:18:55.541656971 CET44349737142.250.186.100192.168.2.4
                                                            Jan 3, 2025 21:18:55.694034100 CET4434977552.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:55.697561979 CET49775443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:55.697582006 CET4434977552.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:55.697942972 CET4434977552.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:55.701710939 CET49775443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:55.701780081 CET4434977552.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:55.701811075 CET49775443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:55.743335009 CET4434977552.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:55.748297930 CET49775443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:55.810466051 CET4434977552.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:55.810551882 CET4434977552.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:55.810626030 CET49775443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:55.811757088 CET49775443192.168.2.452.44.93.78
                                                            Jan 3, 2025 21:18:55.811784983 CET4434977552.44.93.78192.168.2.4
                                                            Jan 3, 2025 21:18:57.552361965 CET4972380192.168.2.42.16.164.128
                                                            Jan 3, 2025 21:18:57.557401896 CET80497232.16.164.128192.168.2.4
                                                            Jan 3, 2025 21:18:57.557491064 CET4972380192.168.2.42.16.164.128
                                                            Jan 3, 2025 21:19:31.747620106 CET49739443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:19:31.747643948 CET443497393.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:19:41.400506020 CET443497393.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:19:41.400573969 CET443497393.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:19:41.400621891 CET49739443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:19:43.186655998 CET49739443192.168.2.43.82.68.124
                                                            Jan 3, 2025 21:19:43.186681032 CET443497393.82.68.124192.168.2.4
                                                            Jan 3, 2025 21:19:44.928582907 CET49838443192.168.2.4142.250.184.196
                                                            Jan 3, 2025 21:19:44.928630114 CET44349838142.250.184.196192.168.2.4
                                                            Jan 3, 2025 21:19:44.928699970 CET49838443192.168.2.4142.250.184.196
                                                            Jan 3, 2025 21:19:44.928932905 CET49838443192.168.2.4142.250.184.196
                                                            Jan 3, 2025 21:19:44.928946972 CET44349838142.250.184.196192.168.2.4
                                                            Jan 3, 2025 21:19:45.578720093 CET44349838142.250.184.196192.168.2.4
                                                            Jan 3, 2025 21:19:45.578988075 CET49838443192.168.2.4142.250.184.196
                                                            Jan 3, 2025 21:19:45.579010010 CET44349838142.250.184.196192.168.2.4
                                                            Jan 3, 2025 21:19:45.579354048 CET44349838142.250.184.196192.168.2.4
                                                            Jan 3, 2025 21:19:45.579969883 CET49838443192.168.2.4142.250.184.196
                                                            Jan 3, 2025 21:19:45.580038071 CET44349838142.250.184.196192.168.2.4
                                                            Jan 3, 2025 21:19:45.622456074 CET49838443192.168.2.4142.250.184.196
                                                            Jan 3, 2025 21:19:46.591280937 CET4972480192.168.2.4199.232.214.172
                                                            Jan 3, 2025 21:19:46.596257925 CET8049724199.232.214.172192.168.2.4
                                                            Jan 3, 2025 21:19:46.596307993 CET4972480192.168.2.4199.232.214.172
                                                            Jan 3, 2025 21:19:55.491842985 CET44349838142.250.184.196192.168.2.4
                                                            Jan 3, 2025 21:19:55.491914988 CET44349838142.250.184.196192.168.2.4
                                                            Jan 3, 2025 21:19:55.492014885 CET49838443192.168.2.4142.250.184.196
                                                            Jan 3, 2025 21:19:57.186103106 CET49838443192.168.2.4142.250.184.196
                                                            Jan 3, 2025 21:19:57.186117887 CET44349838142.250.184.196192.168.2.4
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 3, 2025 21:18:40.645905018 CET53506641.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:40.734443903 CET53587381.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:41.766129971 CET53625221.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:44.859093904 CET4989853192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:18:44.859241962 CET5751153192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:18:44.866714954 CET53575111.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:44.867280006 CET53498981.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:45.951169014 CET5756253192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:18:45.951395035 CET4995453192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:18:46.004698992 CET53499541.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:46.009538889 CET53575621.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:47.017383099 CET5303153192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:18:47.019046068 CET4975653192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:18:47.028976917 CET53530311.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:47.032234907 CET53497561.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:50.064153910 CET5294853192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:18:50.064662933 CET5672553192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:18:50.073256016 CET6540553192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:18:50.073637962 CET5140453192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:18:50.266799927 CET53529481.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:50.266825914 CET53567251.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:50.269227982 CET53514041.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:50.269757986 CET53632441.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:50.269867897 CET53654051.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:50.850064039 CET5469853192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:18:50.850409985 CET5089953192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:18:50.850684881 CET5274253192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:18:50.850802898 CET5669453192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:18:50.857464075 CET53546981.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:50.858185053 CET53527421.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:50.858268023 CET53566941.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:50.860241890 CET53508991.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:51.462474108 CET4987353192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:18:51.462630987 CET5620053192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:18:51.474461079 CET53498731.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:51.476134062 CET53562001.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:51.577306032 CET5422053192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:18:51.577445030 CET6127953192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:18:51.582617998 CET5138553192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:18:51.582798958 CET5125553192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:18:51.584520102 CET53612791.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:51.585167885 CET53542201.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:51.591638088 CET53513851.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:51.592190981 CET53512551.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:18:58.181759119 CET138138192.168.2.4192.168.2.255
                                                            Jan 3, 2025 21:18:58.806171894 CET53621961.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:19:17.584795952 CET53538851.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:19:39.974668026 CET53645691.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:19:40.528964996 CET53615091.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:19:44.920387030 CET5558053192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:19:44.920488119 CET6114353192.168.2.41.1.1.1
                                                            Jan 3, 2025 21:19:44.927268028 CET53611431.1.1.1192.168.2.4
                                                            Jan 3, 2025 21:19:44.927891016 CET53555801.1.1.1192.168.2.4
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Jan 3, 2025 21:18:44.859093904 CET192.168.2.41.1.1.10xf64fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:44.859241962 CET192.168.2.41.1.1.10xf322Standard query (0)www.google.com65IN (0x0001)false
                                                            Jan 3, 2025 21:18:45.951169014 CET192.168.2.41.1.1.10x54e5Standard query (0)covid19.protected-forms.comA (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:45.951395035 CET192.168.2.41.1.1.10x5c8eStandard query (0)covid19.protected-forms.com65IN (0x0001)false
                                                            Jan 3, 2025 21:18:47.017383099 CET192.168.2.41.1.1.10x4d47Standard query (0)secured-login.netA (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:47.019046068 CET192.168.2.41.1.1.10x78fdStandard query (0)secured-login.net65IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.064153910 CET192.168.2.41.1.1.10x70dbStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.064662933 CET192.168.2.41.1.1.10x5ebeStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.073256016 CET192.168.2.41.1.1.10x17c5Standard query (0)s3.amazonaws.comA (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.073637962 CET192.168.2.41.1.1.10x27ffStandard query (0)s3.amazonaws.com65IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.850064039 CET192.168.2.41.1.1.10xa0f7Standard query (0)cdn2.hubspot.netA (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.850409985 CET192.168.2.41.1.1.10xa1f9Standard query (0)cdn2.hubspot.net65IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.850684881 CET192.168.2.41.1.1.10xef86Standard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.850802898 CET192.168.2.41.1.1.10xed87Standard query (0)i.imgur.com65IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.462474108 CET192.168.2.41.1.1.10x1263Standard query (0)secured-login.netA (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.462630987 CET192.168.2.41.1.1.10xadb0Standard query (0)secured-login.net65IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.577306032 CET192.168.2.41.1.1.10xf56dStandard query (0)i.imgur.comA (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.577445030 CET192.168.2.41.1.1.10x6273Standard query (0)i.imgur.com65IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.582617998 CET192.168.2.41.1.1.10x46fStandard query (0)cdn2.hubspot.netA (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.582798958 CET192.168.2.41.1.1.10xd4b0Standard query (0)cdn2.hubspot.net65IN (0x0001)false
                                                            Jan 3, 2025 21:19:44.920387030 CET192.168.2.41.1.1.10x8cbeStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:19:44.920488119 CET192.168.2.41.1.1.10xe899Standard query (0)www.google.com65IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Jan 3, 2025 21:18:44.866714954 CET1.1.1.1192.168.2.40xf322No error (0)www.google.com65IN (0x0001)false
                                                            Jan 3, 2025 21:18:44.867280006 CET1.1.1.1192.168.2.40xf64fNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:46.004698992 CET1.1.1.1192.168.2.40x5c8eNo error (0)covid19.protected-forms.comlanding.training.knowbe4.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 3, 2025 21:18:46.009538889 CET1.1.1.1192.168.2.40x54e5No error (0)covid19.protected-forms.comlanding.training.knowbe4.comCNAME (Canonical name)IN (0x0001)false
                                                            Jan 3, 2025 21:18:46.009538889 CET1.1.1.1192.168.2.40x54e5No error (0)landing.training.knowbe4.com3.82.68.124A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:46.009538889 CET1.1.1.1192.168.2.40x54e5No error (0)landing.training.knowbe4.com34.193.6.123A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:46.009538889 CET1.1.1.1192.168.2.40x54e5No error (0)landing.training.knowbe4.com34.195.197.181A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:46.009538889 CET1.1.1.1192.168.2.40x54e5No error (0)landing.training.knowbe4.com44.195.71.251A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:46.009538889 CET1.1.1.1192.168.2.40x54e5No error (0)landing.training.knowbe4.com52.44.93.78A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:46.009538889 CET1.1.1.1192.168.2.40x54e5No error (0)landing.training.knowbe4.com98.85.23.69A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:47.028976917 CET1.1.1.1192.168.2.40x4d47No error (0)secured-login.net3.82.68.124A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:47.028976917 CET1.1.1.1192.168.2.40x4d47No error (0)secured-login.net52.44.93.78A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:47.028976917 CET1.1.1.1192.168.2.40x4d47No error (0)secured-login.net98.85.23.69A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:47.028976917 CET1.1.1.1192.168.2.40x4d47No error (0)secured-login.net34.193.6.123A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:47.028976917 CET1.1.1.1192.168.2.40x4d47No error (0)secured-login.net44.195.71.251A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:47.028976917 CET1.1.1.1192.168.2.40x4d47No error (0)secured-login.net34.195.197.181A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.266799927 CET1.1.1.1192.168.2.40x70dbNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.266799927 CET1.1.1.1192.168.2.40x70dbNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.266825914 CET1.1.1.1192.168.2.40x5ebeNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.269867897 CET1.1.1.1192.168.2.40x17c5No error (0)s3.amazonaws.com3.5.14.13A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.269867897 CET1.1.1.1192.168.2.40x17c5No error (0)s3.amazonaws.com52.216.27.150A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.269867897 CET1.1.1.1192.168.2.40x17c5No error (0)s3.amazonaws.com52.216.184.213A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.269867897 CET1.1.1.1192.168.2.40x17c5No error (0)s3.amazonaws.com52.216.50.152A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.269867897 CET1.1.1.1192.168.2.40x17c5No error (0)s3.amazonaws.com16.182.108.216A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.269867897 CET1.1.1.1192.168.2.40x17c5No error (0)s3.amazonaws.com54.231.140.80A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.269867897 CET1.1.1.1192.168.2.40x17c5No error (0)s3.amazonaws.com3.5.31.163A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.269867897 CET1.1.1.1192.168.2.40x17c5No error (0)s3.amazonaws.com54.231.167.80A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.857464075 CET1.1.1.1192.168.2.40xa0f7No error (0)cdn2.hubspot.net104.18.90.62A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.857464075 CET1.1.1.1192.168.2.40xa0f7No error (0)cdn2.hubspot.net104.18.88.62A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.857464075 CET1.1.1.1192.168.2.40xa0f7No error (0)cdn2.hubspot.net104.18.87.62A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.857464075 CET1.1.1.1192.168.2.40xa0f7No error (0)cdn2.hubspot.net104.18.91.62A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.857464075 CET1.1.1.1192.168.2.40xa0f7No error (0)cdn2.hubspot.net104.18.89.62A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.858185053 CET1.1.1.1192.168.2.40xef86No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.858185053 CET1.1.1.1192.168.2.40xef86No error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.858185053 CET1.1.1.1192.168.2.40xef86No error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.858268023 CET1.1.1.1192.168.2.40xed87No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 3, 2025 21:18:50.860241890 CET1.1.1.1192.168.2.40xa1f9No error (0)cdn2.hubspot.net65IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.474461079 CET1.1.1.1192.168.2.40x1263No error (0)secured-login.net52.44.93.78A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.474461079 CET1.1.1.1192.168.2.40x1263No error (0)secured-login.net98.85.23.69A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.474461079 CET1.1.1.1192.168.2.40x1263No error (0)secured-login.net44.195.71.251A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.474461079 CET1.1.1.1192.168.2.40x1263No error (0)secured-login.net34.195.197.181A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.474461079 CET1.1.1.1192.168.2.40x1263No error (0)secured-login.net3.82.68.124A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.474461079 CET1.1.1.1192.168.2.40x1263No error (0)secured-login.net34.193.6.123A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.584520102 CET1.1.1.1192.168.2.40x6273No error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.585167885 CET1.1.1.1192.168.2.40xf56dNo error (0)i.imgur.comipv4.imgur.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.585167885 CET1.1.1.1192.168.2.40xf56dNo error (0)ipv4.imgur.map.fastly.net199.232.196.193A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.585167885 CET1.1.1.1192.168.2.40xf56dNo error (0)ipv4.imgur.map.fastly.net199.232.192.193A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.591638088 CET1.1.1.1192.168.2.40x46fNo error (0)cdn2.hubspot.net104.18.87.62A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.591638088 CET1.1.1.1192.168.2.40x46fNo error (0)cdn2.hubspot.net104.18.88.62A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.591638088 CET1.1.1.1192.168.2.40x46fNo error (0)cdn2.hubspot.net104.18.89.62A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.591638088 CET1.1.1.1192.168.2.40x46fNo error (0)cdn2.hubspot.net104.18.90.62A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.591638088 CET1.1.1.1192.168.2.40x46fNo error (0)cdn2.hubspot.net104.18.91.62A (IP address)IN (0x0001)false
                                                            Jan 3, 2025 21:18:51.592190981 CET1.1.1.1192.168.2.40xd4b0No error (0)cdn2.hubspot.net65IN (0x0001)false
                                                            Jan 3, 2025 21:19:44.927268028 CET1.1.1.1192.168.2.40xe899No error (0)www.google.com65IN (0x0001)false
                                                            Jan 3, 2025 21:19:44.927891016 CET1.1.1.1192.168.2.40x8cbeNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                            • covid19.protected-forms.com
                                                            • https:
                                                              • secured-login.net
                                                              • cdnjs.cloudflare.com
                                                              • s3.amazonaws.com
                                                              • cdn2.hubspot.net
                                                              • i.imgur.com
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.4497403.82.68.1244431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:46 UTC998OUTGET /XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==?cid=2351432832 HTTP/1.1
                                                            Host: covid19.protected-forms.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-03 20:18:46 UTC574INHTTP/1.1 200 OK
                                                            Date: Fri, 03 Jan 2025 20:18:46 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Content-Length: 461
                                                            Connection: close
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 0
                                                            X-Content-Type-Options: nosniff
                                                            X-Permitted-Cross-Domain-Policies: none
                                                            Referrer-Policy: no-referrer-when-downgrade
                                                            ETag: W/"0e5349575e86b4dfb8cfa9406a62dab5"
                                                            Cache-Control: max-age=0, private, must-revalidate
                                                            Content-Security-Policy:
                                                            X-Request-Id: dce881da-482f-4a5d-bea9-ef737ae4bece
                                                            X-Runtime: 0.125558
                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                            2025-01-03 20:18:46 UTC461INData Raw: 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 64 2d 6c 6f 67 69 6e 2e 6e 65 74 2f 70 61 67 65 73 2f 35 62 36 65 32 64 38 37 39 36 31 62 2f 58 51 54 4e 6b 59 30 68 77 4d 6b 74 74 4f 45 64 69 5a 6d 5a 30 56 32 52 52 54 48 70 44 64 44 4e 71 55 54 52 4f 61 6e 68 45 53 30 4e 42 59 6d 64 46 4f 47 31 4b 54 47 52 53 54 55 74 72 4b 33 56 4d 4d 7a 6c 45 4e 31 4a 4b 56 56 46 58 4e 55 78 61 4e 47 4a 4f 51 6d 64 31 59 7a 51 33 61 6a 4a 4d 65 56 64 5a 55 44 55 33 54 79 74 52 62 47 74 49 61 46 68 57 52 6b 78 6e 54 30 6c 6b 65 54 5a 68 64 79 39 78 57 45 68 6a 65 46 42 6f 52 58 52 54 62 32 68 78 64 6a 6c 56 62 69 39
                                                            Data Ascii: <html> <head> <script>window.location.href = 'https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.4497423.82.68.1244431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:47 UTC1353OUTGET /pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ== HTTP/1.1
                                                            Host: secured-login.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-Dest: document
                                                            Referer: https://covid19.protected-forms.com/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==?cid=2351432832
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-03 20:18:49 UTC954INHTTP/1.1 200 OK
                                                            Date: Fri, 03 Jan 2025 20:18:49 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Content-Length: 66733
                                                            Connection: close
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 0
                                                            X-Content-Type-Options: nosniff
                                                            X-Permitted-Cross-Domain-Policies: none
                                                            Referrer-Policy: no-referrer-when-downgrade
                                                            Link: </assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css>; rel=preload; as=style; nopush,</assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css>; rel=preload; as=style; nopush,</assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js>; rel=preload; as=script; nopush
                                                            ETag: W/"b8e663ceaad84bc62c5bc07ff6f0daf7"
                                                            Cache-Control: max-age=0, private, must-revalidate
                                                            Content-Security-Policy:
                                                            X-Request-Id: b4032eb8-7c3f-4456-bdb3-aba78373bc36
                                                            X-Runtime: 2.058482
                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                            2025-01-03 20:18:49 UTC15430INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 49 4d 50 4f 52 54 41 4e 54 22 20 63 6f 6e 74 65 6e 74 3d 22 54 68 69 73 20 70 61 67 65 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 73 69 6d 75 6c 61 74 65 64 20 70 68 69 73 68 69 6e 67 20 61 74 74 61 63
                                                            Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"> <meta name="IMPORTANT" content="This page is part of a simulated phishing attac
                                                            2025-01-03 20:18:50 UTC10519INData Raw: 2e 36 35 2d 31 37 30 2e 32 38 2d 31 34 2e 39 2d 31 34 39 2e 38 36 2d 32 34 38 2e 33 34 63 31 38 2e 32 35 2d 32 31 31 2e 32 35 2c 35 33 2e 33 32 2d 31 36 37 2e 31 35 2c 37 30 2e 30 38 2d 31 34 38 2e 32 6c 34 2e 33 35 2d 33 36 2e 34 35 0a 09 09 09 09 09 63 33 2e 32 39 2d 32 36 2e 39 39 2c 36 37 2e 32 34 2d 31 39 2e 37 36 2c 36 35 2e 33 38 2c 31 2e 35 32 6c 33 2e 31 34 2d 33 33 2e 33 63 33 2e 33 33 2d 33 35 2e 33 38 2c 37 37 2e 32 37 2d 32 35 2e 31 38 2c 37 35 2e 36 39 2d 31 2e 37 37 6c 2d 32 2e 38 33 2c 34 35 2e 36 38 63 32 2e 39 34 2d 32 35 2e 36 32 2c 36 31 2e 34 2d 33 30 2e 33 2c 35 38 2e 38 38 2c 31 39 2e 38 34 0a 09 09 09 09 09 63 2d 36 2e 38 2c 37 37 2e 37 34 2d 31 34 2e 38 32 2c 31 36 31 2e 34 33 2d 31 37 2e 39 34 2c 31 38 36 2e 33 34 63 32 37 2e 31
                                                            Data Ascii: .65-170.28-14.9-149.86-248.34c18.25-211.25,53.32-167.15,70.08-148.2l4.35-36.45c3.29-26.99,67.24-19.76,65.38,1.52l3.14-33.3c3.33-35.38,77.27-25.18,75.69-1.77l-2.83,45.68c2.94-25.62,61.4-30.3,58.88,19.84c-6.8,77.74-14.82,161.43-17.94,186.34c27.1
                                                            2025-01-03 20:18:50 UTC16384INData Raw: c3 ad 6d 20 75 6b 61 7a 61 74 65 6c 65 20 6e 61 64 20 c4 8d 65 72 76 65 6e c3 a9 20 76 6c 61 6a 6b 79 3a 3c 2f 68 32 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 3c 2f 73 65 63 74 69 6f 6e 3e 0a 0a 09 09 09 3c 73 65 63 74 69 6f 6e 20 63 6c 61 73 73 3d 22 6f 70 74 69 6f 6e 73 20 64 6b 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 20 6d 61 69 6e 22 3e 0a 09 09 09 3c 68 31 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 20 74 6b 65 79 3d 22 6f 6f 70 73 22 3e 55 70 73 21 20 44 75 20 68 61 72 20 6b 6c 69 6b 6b 65 74 20 70 c3 a5 20 65 74 20 73 69 6d 75 6c 65 72 65 74 20 70 68 69 73 68 69 6e 67 2d 6c 69 6e 6b 2e 3c 2f 68 31 3e 0a 0a 09 09 09 3c 68 32 20 63 6c 61 73 73 3d 22 53 45 49 72 65 76 69 65 77 22 20 74 6b 65 79 3d 22 53 45 49 72
                                                            Data Ascii: m ukazatele nad erven vlajky:</h2></div></section><section class="options dk"><div class="content main"><h1 class="header" tkey="oops">Ups! Du har klikket p et simuleret phishing-link.</h1><h2 class="SEIreview" tkey="SEIr
                                                            2025-01-03 20:18:50 UTC16384INData Raw: bf 21 20 d0 92 d0 b8 20 d0 bf d0 b5 d1 80 d0 b5 d0 b9 d1 88 d0 bb d0 b8 20 d0 b7 d0 b0 20 d1 81 d0 b8 d0 bc d1 83 d0 bb d1 8c d0 be d0 b2 d0 b0 d0 bd d0 b8 d0 bc 20 d1 84 d1 96 d1 88 d0 b8 d0 bd d0 b3 d0 be d0 b2 d0 b8 d0 bc 20 d0 bf d0 be d1 81 d0 b8 d0 bb d0 b0 d0 bd d0 bd d1 8f d0 bc 2e 3c 2f 68 31 3e 0a 0a 09 09 09 3c 68 32 20 63 6c 61 73 73 3d 22 53 45 49 72 65 76 69 65 77 22 20 74 6b 65 79 3d 22 53 45 49 72 65 76 69 65 77 22 3e d0 9f d1 80 d0 be d0 b0 d0 bd d0 b0 d0 bb d1 96 d0 b7 d1 83 d0 b9 d1 82 d0 b5 20 d0 be d0 b7 d0 bd d0 b0 d0 ba d0 b8 20 d0 bc d0 be d0 b6 d0 bb d0 b8 d0 b2 d0 be d1 97 20 d1 84 d1 96 d1 88 d0 b8 d0 bd d0 b3 d0 be d0 b2 d0 be d1 97 20 d0 b0 d1 82 d0 b0 d0 ba d0 b8 20 d0 b2 20 d0 be d1 82 d1 80 d0 b8 d0 bc d0 b0 d0 bd d0 be d0
                                                            Data Ascii: ! .</h1><h2 class="SEIreview" tkey="SEIreview">
                                                            2025-01-03 20:18:50 UTC8016INData Raw: 74 69 6f 6e 73 20 72 6f 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 69 73 63 6c 61 69 6d 65 72 22 3e 0a 09 09 09 3c 70 20 74 6b 65 79 3d 22 64 69 73 63 6c 61 69 6d 65 72 2d 31 22 3e 52 65 c8 9b 69 6e 65 c8 9b 69 3a 20 41 63 65 73 74 20 6d 65 73 61 6a 20 70 72 6f 76 69 6e 65 20 64 65 20 6c 61 20 4b 6e 6f 77 42 65 34 20 49 6e 63 2e 20 4e 75 20 65 78 69 73 74 c4 83 20 6e 69 63 69 6f 20 61 73 6f 63 69 65 72 65 20 c3 ae 6e 74 72 65 20 6f 72 67 61 6e 69 7a 61 c8 9b 69 69 6c 65 20 63 c4 83 74 72 65 20 63 61 72 65 20 73 65 20 66 61 63 65 20 72 65 66 65 72 69 72 65 20 c3 ae 6e 20 6d 65 73 61 6a 75 6c 20 64 65 20 65 2d 6d 61 69 6c 20 c8 99 69 20 4b 6e 6f 77 42 65 34 20 49 6e 63 2e 20 c8 99 69 20 61 63 65 73 74 65 61 20 6e 75 20 61 63 6f 72 64 c4 83 20
                                                            Data Ascii: tions ro"><div class="disclaimer"><p tkey="disclaimer-1">Reinei: Acest mesaj provine de la KnowBe4 Inc. Nu exist nicio asociere ntre organizaiile ctre care se face referire n mesajul de e-mail i KnowBe4 Inc. i acestea nu acord


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.4497433.82.68.1244431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:50 UTC958OUTGET /assets/landing-watermark-8487e36eef1bec74f06631f19fea0aa171c208e2976373cda5bd0a4b9e230903.css HTTP/1.1
                                                            Host: secured-login.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-03 20:18:50 UTC263INHTTP/1.1 200 OK
                                                            Date: Fri, 03 Jan 2025 20:18:50 GMT
                                                            Content-Type: text/css
                                                            Content-Length: 1471
                                                            Connection: close
                                                            Last-Modified: Thu, 02 Jan 2025 18:41:20 GMT
                                                            Vary: accept-encoding
                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                            2025-01-03 20:18:50 UTC1471INData Raw: 2f 2a 20 6c 69 6e 65 20 31 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 6c 61 6e 64 69 6e 67 2d 77 61 74 65 72 6d 61 72 6b 2e 73 63 73 73 20 2a 2f 0a 2e 77 61 74 65 72 6d 61 72 6b 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 76 65 72 74 69 63 61 6c 2d 72 6c 3b 0a 20 20 20 20 20 20 2d 6d 73 2d 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 74 62 2d 72 6c 3b 0a 20 20 20 20 20 20 20 20 20 20 77 72 69 74 69 6e 67 2d 6d 6f 64 65 3a 20 76 65 72 74 69 63 61 6c 2d 72 6c 3b 0a 20 20 74 65 78 74 2d 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 73 69 64 65 77 61 79 73 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 34 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 6c 61 6e 64 69 6e 67 2d 77 61
                                                            Data Ascii: /* line 1, app/assets/stylesheets/landing-watermark.scss */.watermark { -webkit-writing-mode: vertical-rl; -ms-writing-mode: tb-rl; writing-mode: vertical-rl; text-orientation: sideways;}/* line 4, app/assets/stylesheets/landing-wa


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.4497453.82.68.1244431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:50 UTC951OUTGET /assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css HTTP/1.1
                                                            Host: secured-login.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-03 20:18:50 UTC263INHTTP/1.1 200 OK
                                                            Date: Fri, 03 Jan 2025 20:18:50 GMT
                                                            Content-Type: text/css
                                                            Content-Length: 5934
                                                            Connection: close
                                                            Last-Modified: Thu, 02 Jan 2025 18:41:20 GMT
                                                            Vary: accept-encoding
                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                            2025-01-03 20:18:50 UTC5934INData Raw: 2f 2a 20 6c 69 6e 65 20 32 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 73 65 69 2d 73 74 79 6c 65 73 2e 73 63 73 73 20 2a 2f 0a 78 2d 73 65 69 2e 73 65 69 2d 66 6c 61 67 20 7b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 32 70 78 20 73 6f 6c 69 64 20 74 6f 6d 61 74 6f 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 33 70 78 3b 0a 7d 0a 0a 2f 2a 20 6c 69 6e 65 20 36 2c 20 61 70 70 2f 61 73 73 65 74 73 2f 73 74 79 6c 65 73 68 65 65 74 73 2f 73 65 69 2d 73 74 79 6c 65 73 2e 73 63 73 73 20 2a 2f 0a 78 2d 73 65 69 2e 73 65 69 2d 66 6c 61 67 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 27 20 27 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 62 61 63 6b 67
                                                            Data Ascii: /* line 2, app/assets/stylesheets/sei-styles.scss */x-sei.sei-flag { border-bottom: 2px solid tomato; padding-left: 3px;}/* line 6, app/assets/stylesheets/sei-styles.scss */x-sei.sei-flag::before { content: ' '; display: inline-block; backg


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            4192.168.2.4497443.82.68.1244431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:50 UTC958OUTGET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1
                                                            Host: secured-login.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-03 20:18:50 UTC514INHTTP/1.1 404 Not Found
                                                            Date: Fri, 03 Jan 2025 20:18:50 GMT
                                                            Content-Type: text/plain; charset=utf-8
                                                            Content-Length: 9
                                                            Connection: close
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 0
                                                            X-Content-Type-Options: nosniff
                                                            X-Permitted-Cross-Domain-Policies: none
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Cache-Control: no-cache
                                                            Content-Security-Policy:
                                                            X-Request-Id: 8251f699-ce3d-46b2-9a2c-df9ed54d3c3e
                                                            X-Runtime: 0.012087
                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                            2025-01-03 20:18:50 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                            Data Ascii: not found


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            5192.168.2.4497463.82.68.1244431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:50 UTC937OUTGET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1
                                                            Host: secured-login.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-03 20:18:51 UTC279INHTTP/1.1 200 OK
                                                            Date: Fri, 03 Jan 2025 20:18:50 GMT
                                                            Content-Type: application/javascript
                                                            Content-Length: 380848
                                                            Connection: close
                                                            Last-Modified: Thu, 02 Jan 2025 18:41:20 GMT
                                                            Vary: accept-encoding
                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                            2025-01-03 20:18:51 UTC16105INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                            Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                            2025-01-03 20:18:51 UTC16384INData Raw: 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 74 65 78 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 7c 7c 22 74 65 78 74 22 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 66 69 72
                                                            Data Ascii: Name)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")},text:function(e){var t;return fe(e,"input")&&"text"===e.type&&(null==(t=e.getAttribute("type"))||"text"===t.toLowerCase())},fir
                                                            2025-01-03 20:18:51 UTC56INData Raw: 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61
                                                            Data Ascii: (e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").a
                                                            2025-01-03 20:18:51 UTC16384INData Raw: 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 22 66 78 22 2c 65 2d 2d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 65 3f 63 65 2e 71 75 65 75 65 28 74 68 69 73 5b 30 5d 2c 74 29 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 63 65 2e 71 75 65 75 65 28 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29
                                                            Data Ascii: dd(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:function(t,n){var e=2;return"string"!=typeof t&&(n=t,t="fx",e--),arguments.length<e?ce.queue(this[0],t):void 0===n?this:this.each(function(){var e=ce.queue(this,t,n);ce._queueHooks(this,t)
                                                            2025-01-03 20:18:51 UTC16384INData Raw: 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 65 2c 74 68 69 73 29 29 7d 2c 6e 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70 72 65 70 65 6e 64 22 2c 69 6e 73 65 72 74 42 65 66 6f 72 65 3a 22 62 65 66 6f 72 65 22 2c 69 6e 73 65 72 74 41 66 74 65 72 3a 22 61 66 74 65 72 22 2c 72 65 70 6c 61 63 65 41 6c 6c 3a 22 72 65 70 6c 61 63 65 57 69 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74
                                                            Data Ascii: this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.replaceChild(e,this))},n)}}),ce.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(e,a){ce.fn[e]=function(e){for(var t
                                                            2025-01-03 20:18:51 UTC16384INData Raw: 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 74 3f 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 62 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7c 7c 77 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 65 2e 68 72 65 66 3f 30 3a 2d 31 7d 7d 7d 2c 70 72 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22
                                                            Data Ascii: (r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=ce.find.attr(e,"tabindex");return t?parseInt(t,10):bt.test(e.nodeName)||wt.test(e.nodeName)&&e.href?0:-1}}},propFix:{"for":"htmlFor","class":"
                                                            2025-01-03 20:18:51 UTC16384INData Raw: 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 5a 74 2e 74 65 73 74 28 65 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 61 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 65 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c
                                                            Data Ascii: efilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.test(e.url)?"url":"string"==typeof e.data&&0===(e.contentType||"").indexOf("application/x-www-form-urlencoded")&&Zt.test(e.data)&&"data");if(a||"jsonp"===e.dataTypes[0])return r=e.jsonpCal
                                                            2025-01-03 20:18:51 UTC16384INData Raw: 74 65 72 22 2c 69 5b 31 5d 3d 6c 2e 74 65 73 74 28 69 5b 31 5d 29 3f 69 5b 31 5d 3a 22 63 65 6e 74 65 72 22 2c 74 3d 68 2e 65 78 65 63 28 69 5b 30 5d 29 2c 65 3d 68 2e 65 78 65 63 28 69 5b 31 5d 29 2c 77 5b 74 68 69 73 5d 3d 5b 74 3f 74 5b 30 5d 3a 30 2c 65 3f 65 5b 30 5d 3a 30 5d 2c 75 5b 74 68 69 73 5d 3d 5b 63 2e 65 78 65 63 28 69 5b 30 5d 29 5b 30 5d 2c 63 2e 65 78 65 63 28 69 5b 31 5d 29 5b 30 5d 5d 7d 29 2c 31 3d 3d 3d 79 2e 6c 65 6e 67 74 68 26 26 28 79 5b 31 5d 3d 79 5b 30 5d 29 2c 22 72 69 67 68 74 22 3d 3d 3d 75 2e 61 74 5b 30 5d 3f 6d 2e 6c 65 66 74 2b 3d 70 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 75 2e 61 74 5b 30 5d 26 26 28 6d 2e 6c 65 66 74 2b 3d 70 2f 32 29 2c 22 62 6f 74 74 6f 6d 22 3d 3d 3d 75 2e 61 74 5b 31 5d 3f 6d 2e 74 6f 70 2b 3d 66 3a
                                                            Data Ascii: ter",i[1]=l.test(i[1])?i[1]:"center",t=h.exec(i[0]),e=h.exec(i[1]),w[this]=[t?t[0]:0,e?e[0]:0],u[this]=[c.exec(i[0])[0],c.exec(i[1])[0]]}),1===y.length&&(y[1]=y[0]),"right"===u.at[0]?m.left+=p:"center"===u.at[0]&&(m.left+=p/2),"bottom"===u.at[1]?m.top+=f:
                                                            2025-01-03 20:18:51 UTC16384INData Raw: 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 2e 6f 66 66 73 65 74 28 29 2c 65 3d 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 3b 72 65 74 75 72 6e 22 61 62 73 6f 6c 75 74 65 22 3d 3d 3d 74 68 69 73 2e 63 73 73 50 6f 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 21 3d 3d 65 26 26 56 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 2c 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 5b 30 5d 29 26 26 28 74 2e 6c 65 66 74 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 2c 74 2e 74 6f 70 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72
                                                            Data Ascii: ffset:function(){var t=this.offsetParent.offset(),e=this.document[0];return"absolute"===this.cssPosition&&this.scrollParent[0]!==e&&V.contains(this.scrollParent[0],this.offsetParent[0])&&(t.left+=this.scrollParent.scrollLeft(),t.top+=this.scrollParent.scr
                                                            2025-01-03 20:18:51 UTC16384INData Raw: 74 2e 6f 66 66 73 65 74 28 29 2c 6e 5b 69 5d 2e 70 72 6f 70 6f 72 74 69 6f 6e 73 28 7b 77 69 64 74 68 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 68 65 69 67 68 74 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 29 7d 7d 2c 64 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 21 31 3b 72 65 74 75 72 6e 20 56 2e 65 61 63 68 28 28 56 2e 75 69 2e 64 64 6d 61 6e 61 67 65 72 2e 64 72 6f 70 70 61 62 6c 65 73 5b 74 2e 6f 70 74 69 6f 6e 73 2e 73 63 6f 70 65 5d 7c 7c 5b 5d 29 2e 73 6c 69 63 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 26 26 28 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 26 26 74 68
                                                            Data Ascii: t.offset(),n[i].proportions({width:n[i].element[0].offsetWidth,height:n[i].element[0].offsetHeight}))}},drop:function(t,e){var i=!1;return V.each((V.ui.ddmanager.droppables[t.options.scope]||[]).slice(),function(){this.options&&(!this.options.disabled&&th


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            6192.168.2.4497473.82.68.1244431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:50 UTC937OUTGET /assets/application-3ab7c63a41a8761925d45817a71fb79e0ef7208b59de505ac640c8a2a183ec19.js HTTP/1.1
                                                            Host: secured-login.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-03 20:18:50 UTC514INHTTP/1.1 404 Not Found
                                                            Date: Fri, 03 Jan 2025 20:18:50 GMT
                                                            Content-Type: text/plain; charset=utf-8
                                                            Content-Length: 9
                                                            Connection: close
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 0
                                                            X-Content-Type-Options: nosniff
                                                            X-Permitted-Cross-Domain-Policies: none
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Cache-Control: no-cache
                                                            Content-Security-Policy:
                                                            X-Request-Id: 9ce19577-1438-4daf-b070-71bc6491ee0a
                                                            X-Runtime: 0.012428
                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                            2025-01-03 20:18:50 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                            Data Ascii: not found


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            7192.168.2.4497493.82.68.1244431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:50 UTC890OUTGET /packs/js/vendor-69f70dd3792dc7287ac8.js HTTP/1.1
                                                            Host: secured-login.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-03 20:18:50 UTC514INHTTP/1.1 404 Not Found
                                                            Date: Fri, 03 Jan 2025 20:18:50 GMT
                                                            Content-Type: text/plain; charset=utf-8
                                                            Content-Length: 9
                                                            Connection: close
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 0
                                                            X-Content-Type-Options: nosniff
                                                            X-Permitted-Cross-Domain-Policies: none
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Cache-Control: no-cache
                                                            Content-Security-Policy:
                                                            X-Request-Id: 35baf3ea-173c-482c-b81d-16d228076704
                                                            X-Runtime: 0.015094
                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                            2025-01-03 20:18:50 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                            Data Ascii: not found


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            8192.168.2.449748104.17.24.144431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:50 UTC922OUTGET /ajax/libs/twitter-bootstrap/3.3.7/css/bootstrap.min.css HTTP/1.1
                                                            Host: cdnjs.cloudflare.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-03 20:18:50 UTC951INHTTP/1.1 200 OK
                                                            Date: Fri, 03 Jan 2025 20:18:50 GMT
                                                            Content-Type: text/css; charset=utf-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Access-Control-Allow-Origin: *
                                                            Cache-Control: public, max-age=30672000
                                                            ETag: W/"5eb04010-1d970"
                                                            Last-Modified: Mon, 04 May 2020 16:17:20 GMT
                                                            cf-cdnjs-via: cfworker/kv
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Timing-Allow-Origin: *
                                                            X-Content-Type-Options: nosniff
                                                            CF-Cache-Status: HIT
                                                            Age: 565969
                                                            Expires: Wed, 24 Dec 2025 20:18:50 GMT
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XJ86P6KOXJYElhklpiEn%2BgNb8eFH9QNL1wbx4%2B4CyxnRi%2FpUSw5yGh5BAZKuiO2X9E0Au0kzew7sBOgPU08I5GYTB79%2FyqxwDMj6hCp5iBcnKo75e%2FhgQ52jK6YtxMEsJNO6%2BKlj"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                            Strict-Transport-Security: max-age=15780000
                                                            Server: cloudflare
                                                            CF-RAY: 8fc5ae2bbf520f60-EWR
                                                            alt-svc: h3=":443"; ma=86400
                                                            2025-01-03 20:18:50 UTC418INData Raw: 33 39 38 32 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b
                                                            Data Ascii: 3982/*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) *//*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{
                                                            2025-01-03 20:18:50 UTC1369INData Raw: 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64 64 65 6e 5d 2c 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 61 62 62 72 5b 74 69 74 6c 65 5d 7b 62 6f
                                                            Data Ascii: ,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{bo
                                                            2025-01-03 20:18:50 UTC1369INData Raw: 68 65 69 67 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65
                                                            Data Ascii: height:auto}input[type=search]{-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-appearance:textfield}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance
                                                            2025-01-03 20:18:50 UTC1369INData Raw: 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 47 6c 79 70 68 69 63 6f 6e 73 20 48 61 6c 66 6c 69 6e 67 73 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 29 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 2e 2e 2f 66 6f 6e 74 73 2f 67 6c 79 70 68 69 63 6f 6e 73 2d 68 61 6c 66 6c 69 6e 67 73 2d 72 65 67 75 6c 61 72 2e 77 6f 66 66
                                                            Data Ascii: 1px solid #ddd!important}}@font-face{font-family:'Glyphicons Halflings';src:url(../fonts/glyphicons-halflings-regular.eot);src:url(../fonts/glyphicons-halflings-regular.eot?#iefix) format('embedded-opentype'),url(../fonts/glyphicons-halflings-regular.woff
                                                            2025-01-03 20:18:50 UTC1369INData Raw: 65 30 31 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 68 2d 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 36 22 7d 2e 67 6c 79 70 68 69
                                                            Data Ascii: e010"}.glyphicon-th:before{content:"\e011"}.glyphicon-th-list:before{content:"\e012"}.glyphicon-ok:before{content:"\e013"}.glyphicon-remove:before{content:"\e014"}.glyphicon-zoom-in:before{content:"\e015"}.glyphicon-zoom-out:before{content:"\e016"}.glyphi
                                                            2025-01-03 20:18:50 UTC1369INData Raw: 6f 6e 2d 62 6f 6f 6b 6d 61 72 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 72 69 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 61 6d 65 72 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 69 74 61 6c 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 34 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 65 78 74 2d 68 65 69 67
                                                            Data Ascii: on-bookmark:before{content:"\e044"}.glyphicon-print:before{content:"\e045"}.glyphicon-camera:before{content:"\e046"}.glyphicon-font:before{content:"\e047"}.glyphicon-bold:before{content:"\e048"}.glyphicon-italic:before{content:"\e049"}.glyphicon-text-heig
                                                            2025-01-03 20:18:50 UTC1369INData Raw: 68 69 63 6f 6e 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 6a 65 63 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 38 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 37 39 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 30 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 6c 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 69 6e 75 73 2d 73 69 67 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                            Data Ascii: hicon-step-forward:before{content:"\e077"}.glyphicon-eject:before{content:"\e078"}.glyphicon-chevron-left:before{content:"\e079"}.glyphicon-chevron-right:before{content:"\e080"}.glyphicon-plus-sign:before{content:"\e081"}.glyphicon-minus-sign:before{conte
                                                            2025-01-03 20:18:50 UTC1369INData Raw: 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 74 77 65 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 31 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                            Data Ascii: }.glyphicon-comment:before{content:"\e111"}.glyphicon-magnet:before{content:"\e112"}.glyphicon-chevron-up:before{content:"\e113"}.glyphicon-chevron-down:before{content:"\e114"}.glyphicon-retweet:before{content:"\e115"}.glyphicon-shopping-cart:before{conte
                                                            2025-01-03 20:18:50 UTC1369INData Raw: 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 31 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 32 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 2d 65 6d 70 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 6c 69 6e 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 75 73 68 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 34 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 75 73 64 3a 62 65 66 6f
                                                            Data Ascii: d:before{content:"\e141"}.glyphicon-paperclip:before{content:"\e142"}.glyphicon-heart-empty:before{content:"\e143"}.glyphicon-link:before{content:"\e144"}.glyphicon-phone:before{content:"\e145"}.glyphicon-pushpin:before{content:"\e146"}.glyphicon-usd:befo
                                                            2025-01-03 20:18:50 UTC1369INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 33 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 34 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 73 61 76 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 35 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 66 6c 6f 70 70 79 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 36 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 63 72 65 64 69 74 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 37 22 7d 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 72 61 6e 73 66 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 31 37 38 22 7d 2e 67 6c 79 70 68 69 63
                                                            Data Ascii: e{content:"\e173"}.glyphicon-floppy-remove:before{content:"\e174"}.glyphicon-floppy-save:before{content:"\e175"}.glyphicon-floppy-open:before{content:"\e176"}.glyphicon-credit-card:before{content:"\e177"}.glyphicon-transfer:before{content:"\e178"}.glyphic


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            9192.168.2.4497513.5.14.134431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:50 UTC895OUTGET /helpimg/landing_pages/css/dd.css HTTP/1.1
                                                            Host: s3.amazonaws.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-03 20:18:50 UTC468INHTTP/1.1 200 OK
                                                            x-amz-id-2: WdWXZLZ9PG89+QBNqHbB/7wJvklGvKMCJsOp48EfiZRqepkXdH28HzSohogE0dJ572ey5rIH5v5aAP637ZVt2/WPegnvLKx7YcbvuLiCj94=
                                                            x-amz-request-id: 38GZEYQ3B8FPXZ0Q
                                                            Date: Fri, 03 Jan 2025 20:18:51 GMT
                                                            x-amz-replication-status: COMPLETED
                                                            Last-Modified: Tue, 08 Aug 2017 20:12:22 GMT
                                                            ETag: "dd05b711e15ef201b07e20cb5c87f5d8"
                                                            x-amz-version-id: null
                                                            Accept-Ranges: bytes
                                                            Content-Type: text/css
                                                            Content-Length: 4524
                                                            Server: AmazonS3
                                                            Connection: close
                                                            2025-01-03 20:18:50 UTC4524INData Raw: 2e 62 6f 72 64 65 72 52 61 64 69 75 73 7b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 20 7d 0d 0a 2e 62 6f 72 64 65 72 52 61 64 69 75 73 54 70 7b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 30 20 30 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 35 70 78 20 35 70 78 3b 7d 0d 0a 2e 62 6f 72 64 65 72 52 61 64 69 75 73 42 74 6d 7b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 35 70 78 20 35 70 78 20 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 35 70 78 20 35 70 78 20 35 70 78 3b 7d 0d 0a 0d 0a 2e 64 64 63 6f 6d 6d 6f 6e 20 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b
                                                            Data Ascii: .borderRadius{-moz-border-radius:5px; border-radius:5px; }.borderRadiusTp{-moz-border-radius:5px 5px 0 0; border-radius:5px 5px 5px 5px;}.borderRadiusBtm{-moz-border-radius:0 0 5px 5px ; border-radius:5px 5px 5px 5px;}.ddcommon {position:relative;


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            10192.168.2.4497523.82.68.1244431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:50 UTC935OUTGET /assets/modernizr-654222debe8018b12f1993ceddff30dc163a7d5008d79869c399d6d167321f97.js HTTP/1.1
                                                            Host: secured-login.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-03 20:18:51 UTC514INHTTP/1.1 404 Not Found
                                                            Date: Fri, 03 Jan 2025 20:18:50 GMT
                                                            Content-Type: text/plain; charset=utf-8
                                                            Content-Length: 9
                                                            Connection: close
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 0
                                                            X-Content-Type-Options: nosniff
                                                            X-Permitted-Cross-Domain-Policies: none
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Cache-Control: no-cache
                                                            Content-Security-Policy:
                                                            X-Request-Id: b3513a50-33f7-4c80-a308-369ccc95fd9d
                                                            X-Runtime: 0.012680
                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                            2025-01-03 20:18:51 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                            Data Ascii: not found


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            11192.168.2.449754104.18.90.624431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:51 UTC954OUTGET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1
                                                            Host: cdn2.hubspot.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-03 20:18:51 UTC1332INHTTP/1.1 200 OK
                                                            Date: Fri, 03 Jan 2025 20:18:51 GMT
                                                            Content-Type: image/webp
                                                            Content-Length: 2368
                                                            Connection: close
                                                            CF-Ray: 8fc5ae2f9cde42d1-EWR
                                                            CF-Cache-Status: HIT
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 1758400
                                                            Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                            Content-Disposition: inline; filename="KB4-logo.webp"
                                                            ETag: "ddf47be00ad3eebaabd63fec4c5733f2"
                                                            Last-Modified: Fri, 29 Mar 2024 19:46:11 GMT
                                                            Vary: Accept
                                                            Via: 1.1 dd462bc6996e0000e9b2cde9e1f25e20.cloudfront.net (CloudFront)
                                                            Access-Control-Allow-Methods: GET
                                                            cache-tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                            Cf-Bgj: imgq:85,h2pri
                                                            Cf-Polished: origFmt=png, origSize=3873
                                                            Edge-Cache-Tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                            Timing-Allow-Origin: cdn2.hubspot.net
                                                            X-Amz-Cf-Id: QKqrrk-o8hm4YOAc5hd22S53yFm2LEefdoJC-8A90IP2gpZ2suQ3fg==
                                                            X-Amz-Cf-Pop: BOS50-P1
                                                            x-amz-id-2: jJtNu4bygFgZzqCYwDHQJVMDWNLrbBdcG7C+9mPmBg6z1SbJnfrVy8hgqaOpvZ3rFjX7G28zb3o=
                                                            x-amz-meta-access-tag: public-not-indexable
                                                            x-amz-meta-cache-tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                            x-amz-meta-created-unix-time-millis: 1447343595191
                                                            x-amz-meta-index-tag: none
                                                            x-amz-replication-status: COMPLETED
                                                            x-amz-request-id: 5T65YXZ9JEV92BRD
                                                            x-amz-server-side-encryption: AES256
                                                            x-amz-storage-class: INTELLIGENT_TIERING
                                                            2025-01-03 20:18:51 UTC865INData Raw: 78 2d 61 6d 7a 2d 76 65 72 73 69 6f 6e 2d 69 64 3a 20 47 4f 75 41 4a 7a 41 31 2e 62 6f 31 76 6a 6f 74 5f 48 73 71 30 6f 77 45 59 39 38 58 6a 59 48 39 0d 0a 58 2d 43 61 63 68 65 3a 20 52 65 66 72 65 73 68 48 69 74 20 66 72 6f 6d 20 63 6c 6f 75 64 66 72 6f 6e 74 0d 0a 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 2d 45 6e 66 6f 72 63 65 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 52 6f 62 6f 74 73 2d 54 61 67 3a 20 6e 6f 6e 65 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 73 52 46 4a 37 76 51 4f 37 46 42 46 41 6c 75 42 70 34 4e 79 44 38
                                                            Data Ascii: x-amz-version-id: GOuAJzA1.bo1vjot_Hsq0owEY98XjYH9X-Cache: RefreshHit from cloudfrontX-HS-CF-Lambda: us-east-1.EnforceAclForReads 3X-HS-CF-Lambda-Enforce: us-east-1.EnforceAclForReads 3X-Robots-Tag: noneSet-Cookie: __cf_bm=sRFJ7vQO7FBFAluBp4NyD8
                                                            2025-01-03 20:18:51 UTC541INData Raw: 52 49 46 46 38 09 00 00 57 45 42 50 56 50 38 4c 2c 09 00 00 2f c7 40 09 10 e2 30 90 b6 4d e3 5f f8 77 07 11 31 01 e9 57 56 61 55 0f 57 2c 4b db b6 fe 6d 93 a3 7d bc 4a da 5d 8f 80 97 3d 83 ee 3a 5d f7 44 7a 0e 3d 80 9e 01 fd 7e bf ef f7 fd ff 1e 4d b7 4f c9 50 6e 65 58 28 0c e6 e0 bf 0c f2 84 99 93 7f 33 d6 34 cc cc cc cc 8c 8a 03 0a 93 1c 86 3b 8c 66 3b 9c 98 49 32 d3 df 4c 1a cf fc b3 89 24 5b 4a ff 1f df f9 77 41 91 61 00 1d e4 97 05 2c e1 04 11 d8 40 02 24 db a6 5d d9 b6 6d db b6 6d db b6 6d db b6 ed a4 6c db 4e be 6d 63 4f 00 d4 6c db 96 2d db fe b8 bb 5b 74 a9 ae dd 35 b9 bb d3 dc 2d b9 25 97 01 fe 01 d8 82 41 1c 66 20 f9 0a 44 16 60 02 5f 40 2b c7 71 b5 3f fd 03 e0 f5 e9 38 0c d0 7f 28 b6 b5 2d ab 5e dc 69 96 2c b9 0e c0 5d 66 a0 c9 61 0c d0 a0 d1
                                                            Data Ascii: RIFF8WEBPVP8L,/@0M_w1WVaUW,Km}J]=:]Dz=~MOPneX(34;f;I2L$[JwAa,@$]mmmlNmcOl-[t5-%Af D`_@+q?8(-^i,]fa
                                                            2025-01-03 20:18:51 UTC1369INData Raw: 0d 50 55 c5 a3 74 01 e5 e2 58 7d d5 5b 38 48 31 3b 54 21 2b 02 85 93 a6 48 94 81 8a 52 d9 2a b5 49 e9 5c 91 af 66 9a ea 56 c0 07 50 c0 53 c0 fe 2b 8c ac 9a 6d ae c8 73 c5 36 35 39 46 6c 53 13 49 f9 02 eb e4 50 68 db 29 ef 8e aa f4 e5 87 cb 17 47 68 56 d7 a0 76 2b b1 9a d5 26 a0 0c 1d dc 06 9a 6c df b6 9e fa 4b ea 8e aa 5e 51 86 29 94 ff ab 37 04 aa 17 9b 35 a6 3c a7 fe c3 d5 61 93 00 25 1f 74 0a a0 a8 e3 3c 0f 28 a3 a0 99 fd d5 3b 32 cf af 6e cc a3 c2 81 b7 1d 4b 95 01 1f 39 97 4a b1 42 7f 99 d0 b3 a6 4c 66 c0 f6 e4 54 1b 8a 21 61 b5 02 28 f2 90 f9 00 aa 30 48 8d c0 9f 1d 45 31 aa 9f f0 8c c2 0e 51 6e ea 2b c1 6a eb e3 b0 99 ea 0b a8 76 c7 52 36 c0 31 47 e6 eb 3f 42 cd 02 a8 1d d5 dc 7e f2 f9 00 97 a9 26 52 e2 c7 01 ad 46 f8 e6 15 32 d2 9a 17 86 de 0d 7d
                                                            Data Ascii: PUtX}[8H1;T!+HR*I\fVPS+ms659FlSIPh)GhVv+&lK^Q)75<a%t<(;2nK9JBLfT!a(0HE1Qn+jvR61G?B~&RF2}
                                                            2025-01-03 20:18:51 UTC458INData Raw: 29 f0 54 a2 3f 70 52 8c 8a 4a ec 9f 7b 4d 40 d5 f5 ef df bf bf 8a ce 63 15 0c ac 7d 7a 11 1c a9 6e f3 79 e8 8c 7c eb b9 31 65 82 c3 ef b4 e3 e1 7c df 0c fd 9c 39 04 16 35 1e 0f fb 14 66 02 30 23 b1 0c f8 77 8c 98 8b 81 4e 4e e6 b2 6a 00 36 50 84 85 f3 96 f9 f0 73 70 92 00 14 d0 ca f4 35 80 43 1e 80 89 59 af 00 cb fe 0c db 15 64 1a 70 a1 62 49 94 4e 86 96 65 ad 59 f3 54 60 97 c6 c2 f9 d6 7c 49 55 ee cc 92 7a 02 97 b7 d0 ab 6b 96 1f 07 d5 da c2 59 95 02 94 6a db 01 2f 3b 75 57 60 91 e2 6f bd 7c c2 4d 40 c7 22 d8 77 41 8c 81 cd 59 56 a5 50 0f fb 39 50 65 92 54 35 8e d6 f5 b5 a9 00 0f d4 a4 b9 1b 50 df a5 26 e4 c8 95 45 e7 ee f5 80 b2 2e 9c 47 7c 92 6f e3 1a 07 2a 55 92 75 21 4a 32 e5 c6 3c 9d 57 28 d3 4b eb 6e 54 26 2f ed b3 4b 3d c9 81 57 38 b3 f9 50 80 67
                                                            Data Ascii: )T?pRJ{M@c}zny|1e|95f0#wNNj6Psp5CYdpbINeYT`|IUzkYj/;uW`o|M@"wAYVP9PeT5P&E.G|o*Uu!J2<W(KnT&/K=W8Pg


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            12192.168.2.449753199.232.192.1934431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:51 UTC915OUTGET /QRF01zv.png HTTP/1.1
                                                            Host: i.imgur.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-03 20:18:51 UTC725INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 1666
                                                            Content-Type: image/png
                                                            Last-Modified: Wed, 17 Jul 2019 19:34:43 GMT
                                                            ETag: "29d583007fcd677aa31ca849478bc17a"
                                                            X-Amz-Cf-Pop: IAD12-P2
                                                            X-Amz-Cf-Id: 5txwq_d814LMpzvKk9tCLaABYqTKmZQSSRgOwKbBjllsq_MWet_LDw==
                                                            cache-control: public, max-age=31536000
                                                            Accept-Ranges: bytes
                                                            Age: 2638625
                                                            Date: Fri, 03 Jan 2025 20:18:51 GMT
                                                            X-Served-By: cache-iad-kiad7000070-IAD, cache-ewr-kewr1740064-EWR
                                                            X-Cache: Miss from cloudfront, HIT, HIT
                                                            X-Cache-Hits: 28643, 0
                                                            X-Timer: S1735935532.523019,VS0,VE1
                                                            Strict-Transport-Security: max-age=300
                                                            Access-Control-Allow-Methods: GET, OPTIONS
                                                            Access-Control-Allow-Origin: *
                                                            Server: cat factory 1.0
                                                            X-Content-Type-Options: nosniff
                                                            2025-01-03 20:18:51 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 06 49 49 44 41 54 68 81 e5 9b 7b 88 56 45 14 c0 7f fb ed aa 59 a2 45 b9 bd b4 a7 95 8f b4 55 76 15 42 c9 f2 91 d4 1a 3d a8 20 2a 7b a8 f5 a7 19 65 65 a4 a5 92 f9 47 12 25 84 9a 88 a6 48 2f 29 92 55 52 31 5b c9 47 99 94 99 64 c6 1a be 12 5f 6d 19 d5 da d6 1f e7 7e 3a f7 7c f7 31 33 f7 1a 7e f4 83 65 ef 99 3b 73 ee 9c ef de 3b 67 e6 cc b9 15 0b 17 2e 26 67 0a 40 05 f0 77 c4 b9 47 81 e7 81 4b 81 7f 80 ef 80 c9 c0 7b 11 75 2b 81 d6 a0 5e ae 9d cb 93 6b 80 c5 c0 c0 88 73 2b 81 b9 c0 65 c8 0f 52 00 7a 01 ef 02 8b 22 ea 8f 04 16 00 17 e4 d9 c1 bc 0c be 05 d8 04 6c 07 7a 00 9f aa f3 ef 03 43 12 da df 07 bc a9 ca 56 01 23 80 7d c8 8f 35 28 8f 8e 66 35 f8 4e 60
                                                            Data Ascii: PNGIHDR<<:rIIDATh{VEYEUvB= *{eeG%H/)UR1[Gd_m~:|13~e;s;g.&g@wGK{u+^ks+eRz"lzCV#}5(f5N`
                                                            2025-01-03 20:18:51 UTC295INData Raw: 65 c8 bb 93 94 4c 52 4f 78 cb 66 11 fe 81 05 90 dc 2f 33 f3 6e 10 c9 23 f4 7e e0 5a 2c 26 3e b6 8b 87 46 e4 5b 85 6f 13 ea 3c a4 e4 59 96 ba a3 78 55 c9 a3 13 ea ae 21 bd 6f 27 70 59 2d 1d 42 7e c5 39 31 e7 47 23 33 a1 22 6f 10 5e b8 db b2 81 70 b2 ea 25 c8 37 11 51 4c 41 e6 ee d6 e1 25 9f e5 e1 58 64 4f 59 af 88 3a 13 76 05 2d 44 24 86 59 a0 13 e3 9e a0 74 dd be 17 71 87 2f b8 2a f7 5d 0f 7f 88 84 4c c6 10 0e f5 4c 25 1c 6f 5a 80 7c ba 63 cb 8b 48 0a 70 91 de 84 3f fc d8 03 dc 8b ec 17 af 75 d0 7b 82 ac 01 80 b9 48 6e d7 38 64 0b f3 4c 60 a1 aa 33 06 f8 cc 42 d7 52 4a 13 42 df 0e fe 37 21 af 4c 17 82 65 9e 2f 79 45 3c 5e 43 ee ec 08 a0 1d a5 33 a2 7a 24 4d 3f 8e 46 4a 3f f5 a9 47 fc ea 40 24 9f e3 ad 3c 3a 9a 77 88 67 05 32 88 68 f7 d0 8c 2c 25 a7 23 91
                                                            Data Ascii: eLROxf/3n#~Z,&>F[o<YxU!o'pY-B~91G#3"o^p%7QLA%XdOY:v-D$Ytq/*]LL%oZ|cHp?u{Hn8dL`3BRJB7!Le/yE<^C3z$M?FJ?G@$<:wg2h,%#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            13192.168.2.4497573.82.68.1244431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:51 UTC958OUTGET /assets/landing-watermark-16f13e16a7ef02fb6f94250aa1931ded83dbee5d9fad278e33dd5792d085194f.css HTTP/1.1
                                                            Host: secured-login.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-03 20:18:52 UTC514INHTTP/1.1 404 Not Found
                                                            Date: Fri, 03 Jan 2025 20:18:52 GMT
                                                            Content-Type: text/plain; charset=utf-8
                                                            Content-Length: 9
                                                            Connection: close
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 0
                                                            X-Content-Type-Options: nosniff
                                                            X-Permitted-Cross-Domain-Policies: none
                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                            Cache-Control: no-cache
                                                            Content-Security-Policy:
                                                            X-Request-Id: 56fc3708-58d0-4d85-8408-d548daca5d73
                                                            X-Runtime: 0.012644
                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                            2025-01-03 20:18:52 UTC9INData Raw: 6e 6f 74 20 66 6f 75 6e 64
                                                            Data Ascii: not found


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            14192.168.2.449759104.18.87.624431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:52 UTC552OUTGET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1
                                                            Host: cdn2.hubspot.net
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: __cf_bm=sRFJ7vQO7FBFAluBp4NyD8W2RhXC0Tkqu3kXG5AdwNQ-1735935531-1.0.1.1-RiahLg0maQBa_T66ru8CSpcwRYfq3bbEgNneQljGYK4PB5EVj3IsSG74mPrhX0d86rnwUdTTXCY5nSm0hN8ndw
                                                            2025-01-03 20:18:52 UTC1352INHTTP/1.1 200 OK
                                                            Date: Fri, 03 Jan 2025 20:18:52 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 3014
                                                            Connection: close
                                                            CF-Ray: 8fc5ae33eedc335a-EWR
                                                            CF-Cache-Status: HIT
                                                            Accept-Ranges: bytes
                                                            Access-Control-Allow-Origin: *
                                                            Age: 1583873
                                                            Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                            ETag: "ddf47be00ad3eebaabd63fec4c5733f2"
                                                            Last-Modified: Fri, 29 Mar 2024 19:46:11 GMT
                                                            Vary: Accept
                                                            Via: 1.1 dd462bc6996e0000e9b2cde9e1f25e20.cloudfront.net (CloudFront)
                                                            Access-Control-Allow-Methods: GET
                                                            cache-tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                            Cf-Bgj: imgq:85,h2pri
                                                            Cf-Polished: origSize=3873
                                                            Edge-Cache-Tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                            Timing-Allow-Origin: cdn2.hubspot.net
                                                            X-Amz-Cf-Id: QKqrrk-o8hm4YOAc5hd22S53yFm2LEefdoJC-8A90IP2gpZ2suQ3fg==
                                                            X-Amz-Cf-Pop: BOS50-P1
                                                            x-amz-id-2: jJtNu4bygFgZzqCYwDHQJVMDWNLrbBdcG7C+9mPmBg6z1SbJnfrVy8hgqaOpvZ3rFjX7G28zb3o=
                                                            x-amz-meta-access-tag: public-not-indexable
                                                            x-amz-meta-cache-tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                            x-amz-meta-created-unix-time-millis: 1447343595191
                                                            x-amz-meta-index-tag: none
                                                            x-amz-replication-status: COMPLETED
                                                            x-amz-request-id: 5T65YXZ9JEV92BRD
                                                            x-amz-server-side-encryption: AES256
                                                            x-amz-storage-class: INTELLIGENT_TIERING
                                                            x-amz-version-id: GOuAJzA1.bo1vjot_Hsq0owEY98XjYH9
                                                            X-Cache: RefreshHit from cloudfront
                                                            2025-01-03 20:18:52 UTC506INData Raw: 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 2d 45 6e 66 6f 72 63 65 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 52 6f 62 6f 74 73 2d 54 61 67 3a 20 6e 6f 6e 65 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 75 31 25 32 46 33 32 6f 4d 75 68 74 5a 54 51 42 4a 36 57 57 38 52 25 32 42 30 46 49 78 4a 62 74 44 70 6a 70 59 4c 35 50 70 33 48 77 38 30 55 57 4d 55 33 59 59
                                                            Data Ascii: X-HS-CF-Lambda: us-east-1.EnforceAclForReads 3X-HS-CF-Lambda-Enforce: us-east-1.EnforceAclForReads 3X-Robots-Tag: noneReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u1%2F32oMuhtZTQBJ6WW8R%2B0FIxJbtDpjpYL5Pp3Hw80UWMU3YY
                                                            2025-01-03 20:18:52 UTC880INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 26 08 06 00 00 00 81 16 d4 6c 00 00 0b 8d 49 44 41 54 78 da ec da 7b 68 97 55 1c c7 71 f7 9b b7 4d 73 22 65 a9 65 6a 2c bb 98 4d cc 2c 5d 28 26 d4 e8 42 17 b0 12 29 47 e2 46 9a b8 84 32 f3 32 32 6f 59 ce d4 c2 14 91 d4 4c 12 25 c3 b4 0b 16 69 46 a6 a5 2e 99 97 92 4c a7 65 da 98 64 73 6e ce 4f 6f f0 40 a7 83 3f f7 9c df cf 07 f6 1b cf 81 d7 1f db 79 be cf d9 73 9e f3 f9 3d 97 fd 9a 44 2d 6a 51 bb 44 d3 c8 26 43 31 dc c8 4d 72 5f 39 18 6e e9 1e cd 70 83 38 c7 57 a1 00 c5 78 17 eb b0 05 a5 38 64 ec c7 4e 6c c2 62 8c c5 3d 68 d6 08 e7 62 3c 16 60 06 ba d7 57 20 cb 47 49 0c 9c 8d 53 90 51 8e f6 d1 f2 6c 10 8b 62 20 94 a0 0a cc 47 e7 46 32 17 2b 20 a3 12 ed 43 0f 08 75 99 f8 09 32 6a d1 3f 5a
                                                            Data Ascii: PNGIHDR&lIDATx{hUqMs"eej,M,](&B)GF222oYL%iF.LedsnOo@?ys=D-jQD&C1Mr_9np8Wx8dNlb=hb<`W GISQlb GF2+ Cu2j?Z
                                                            2025-01-03 20:18:52 UTC1369INData Raw: d0 02 62 3e e1 fe 71 3e b9 3b 9a ee 64 03 b2 10 1f 3a b7 4f b3 d0 29 4e ed 20 94 fb 5c c9 e8 bf 05 95 10 80 d7 73 a5 f2 52 d5 db aa 2a a5 55 63 44 98 dc 90 64 3b 63 74 87 2c 2b 3c e6 63 3b 04 57 ef 80 f5 83 21 4b cf 24 02 e2 d6 dd 86 ef 20 cb 67 88 05 ac 2f 80 2c 35 98 54 cf f3 67 37 6c 84 2c 07 90 19 70 cc bb 20 cb 94 38 db 5d 83 fe c8 43 5f 34 f7 0e 08 3f 5f 81 03 90 51 87 7b 4d 77 d2 01 71 1e f8 cb d1 33 40 fd ad a8 81 8c 0a b4 8c b3 6d 2b ec 83 00 b0 e0 75 be 4e 12 ed 5c 8d b4 ed 7d 69 c9 30 69 6a 2f e9 d5 db a5 f9 0f 48 1b a6 4b 15 47 64 da 85 2b ca e8 4c 7b 9e 76 a3 a5 33 d6 5e e7 53 2f 16 e0 58 ae 85 2c 76 90 a7 06 9c cf 39 90 f1 6b c0 b7 58 b3 91 03 57 2e 1e c6 64 7c 03 39 d6 7a 2c d4 6e ce 6d 59 35 06 05 ac 8d 61 31 64 99 1e a4 ce 79 4e fe 0d 19
                                                            Data Ascii: b>q>;d:O)N \sR*UcDd;ct,+<c;W!K$ g/,5Tg7l,p 8]C_4?_Q{Mwq3@m+uN\}i0ij/HKGd+L{v3^S/X,v9kXW.d|9z,nmY5a1dyN
                                                            2025-01-03 20:18:52 UTC765INData Raw: 58 55 82 05 92 85 81 44 b0 a7 c1 b7 df b1 00 c4 71 17 6c 31 08 8a 4e 13 81 e0 3c b3 07 da be 9c 22 02 c1 11 d8 9e cd 25 24 c5 f9 bb 9a 9b e4 96 1e 0e 7d dc ef 92 b3 35 3d 46 34 9a 14 66 2b f1 a9 6e 86 84 82 04 0b 24 0f 63 63 9a 3a 2d ea ba 81 c9 f0 51 1c 69 90 40 19 24 5d c6 02 01 9f ff 15 98 0b cf 49 21 81 2c 64 c8 0e f1 84 75 b6 93 53 7e fa 8a 0c e2 1c 27 21 e3 18 b3 7e ff 62 42 31 9e f1 18 ba d6 c5 93 44 c2 d9 44 6d b9 1d 22 d6 f3 9d a6 4e 0d d4 99 e6 f3 01 70 1b 99 1a 4b 50 64 3b 35 75 d6 d9 9e 8b b5 1a da f7 32 85 29 22 90 0c e6 17 6b 81 bc 75 df 60 8a 49 f7 ef 4e 2c c4 6b 7e 91 44 ab 49 38 a5 f1 ba 6c f3 f0 8c 6b 21 cd 3e 04 fd 56 27 41 20 75 d0 d7 6b 1e 72 e5 f6 5e 93 f4 12 fc 22 dd ad fd 2e e8 a3 95 19 9b 24 81 60 9d 79 0c 59 b3 63 11 d1 c6 22 fc
                                                            Data Ascii: XUDql1N<"%$}5=F4f+n$cc:-Qi@$]I!,duS~'!~bB1DDm"NpKPd;5u2)"ku`IN,k~DI8lk!>V'A ukr^".$`yYc"


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            15192.168.2.44975652.44.93.784431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:52 UTC427OUTGET /assets/application-237cb5c4f318687625f8ccf2f42de3fc20238bfe267384653491a6bba8c8f6f5.js HTTP/1.1
                                                            Host: secured-login.net
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-03 20:18:52 UTC279INHTTP/1.1 200 OK
                                                            Date: Fri, 03 Jan 2025 20:18:52 GMT
                                                            Content-Type: application/javascript
                                                            Content-Length: 380848
                                                            Connection: close
                                                            Last-Modified: Thu, 02 Jan 2025 18:41:20 GMT
                                                            Vary: accept-encoding
                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                            2025-01-03 20:18:52 UTC16105INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                            Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                            2025-01-03 20:18:52 UTC16384INData Raw: 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 74 65 78 74 22 3d 3d 3d 65 2e 74 79 70 65 26 26 28 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 7c 7c 22 74 65 78 74 22 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 66 69 72
                                                            Data Ascii: Name)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")},text:function(e){var t;return fe(e,"input")&&"text"===e.type&&(null==(t=e.getAttribute("type"))||"text"===t.toLowerCase())},fir
                                                            2025-01-03 20:18:52 UTC56INData Raw: 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61
                                                            Data Ascii: (e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").a
                                                            2025-01-03 20:18:52 UTC16384INData Raw: 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 22 66 78 22 2c 65 2d 2d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 65 3f 63 65 2e 71 75 65 75 65 28 74 68 69 73 5b 30 5d 2c 74 29 3a 76 6f 69 64 20 30 3d 3d 3d 6e 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 63 65 2e 71 75 65 75 65 28 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29
                                                            Data Ascii: dd(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:function(t,n){var e=2;return"string"!=typeof t&&(n=t,t="fx",e--),arguments.length<e?ce.queue(this[0],t):void 0===n?this:this.each(function(){var e=ce.queue(this,t,n);ce._queueHooks(this,t)
                                                            2025-01-03 20:18:52 UTC16384INData Raw: 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 65 2c 74 68 69 73 29 29 7d 2c 6e 29 7d 7d 29 2c 63 65 2e 65 61 63 68 28 7b 61 70 70 65 6e 64 54 6f 3a 22 61 70 70 65 6e 64 22 2c 70 72 65 70 65 6e 64 54 6f 3a 22 70 72 65 70 65 6e 64 22 2c 69 6e 73 65 72 74 42 65 66 6f 72 65 3a 22 62 65 66 6f 72 65 22 2c 69 6e 73 65 72 74 41 66 74 65 72 3a 22 61 66 74 65 72 22 2c 72 65 70 6c 61 63 65 41 6c 6c 3a 22 72 65 70 6c 61 63 65 57 69 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74
                                                            Data Ascii: this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.replaceChild(e,this))},n)}}),ce.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(e,a){ce.fn[e]=function(e){for(var t
                                                            2025-01-03 20:18:52 UTC16384INData Raw: 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 63 65 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 74 3f 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 62 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7c 7c 77 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 65 2e 68 72 65 66 3f 30 3a 2d 31 7d 7d 7d 2c 70 72 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22
                                                            Data Ascii: (r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=ce.find.attr(e,"tabindex");return t?parseInt(t,10):bt.test(e.nodeName)||wt.test(e.nodeName)&&e.href?0:-1}}},propFix:{"for":"htmlFor","class":"
                                                            2025-01-03 20:18:52 UTC16384INData Raw: 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 75 72 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 64 61 74 61 26 26 30 3d 3d 3d 28 65 2e 63 6f 6e 74 65 6e 74 54 79 70 65 7c 7c 22 22 29 2e 69 6e 64 65 78 4f 66 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 29 26 26 5a 74 2e 74 65 73 74 28 65 2e 64 61 74 61 29 26 26 22 64 61 74 61 22 29 3b 69 66 28 61 7c 7c 22 6a 73 6f 6e 70 22 3d 3d 3d 65 2e 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c
                                                            Data Ascii: efilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.test(e.url)?"url":"string"==typeof e.data&&0===(e.contentType||"").indexOf("application/x-www-form-urlencoded")&&Zt.test(e.data)&&"data");if(a||"jsonp"===e.dataTypes[0])return r=e.jsonpCal
                                                            2025-01-03 20:18:52 UTC16384INData Raw: 74 65 72 22 2c 69 5b 31 5d 3d 6c 2e 74 65 73 74 28 69 5b 31 5d 29 3f 69 5b 31 5d 3a 22 63 65 6e 74 65 72 22 2c 74 3d 68 2e 65 78 65 63 28 69 5b 30 5d 29 2c 65 3d 68 2e 65 78 65 63 28 69 5b 31 5d 29 2c 77 5b 74 68 69 73 5d 3d 5b 74 3f 74 5b 30 5d 3a 30 2c 65 3f 65 5b 30 5d 3a 30 5d 2c 75 5b 74 68 69 73 5d 3d 5b 63 2e 65 78 65 63 28 69 5b 30 5d 29 5b 30 5d 2c 63 2e 65 78 65 63 28 69 5b 31 5d 29 5b 30 5d 5d 7d 29 2c 31 3d 3d 3d 79 2e 6c 65 6e 67 74 68 26 26 28 79 5b 31 5d 3d 79 5b 30 5d 29 2c 22 72 69 67 68 74 22 3d 3d 3d 75 2e 61 74 5b 30 5d 3f 6d 2e 6c 65 66 74 2b 3d 70 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 75 2e 61 74 5b 30 5d 26 26 28 6d 2e 6c 65 66 74 2b 3d 70 2f 32 29 2c 22 62 6f 74 74 6f 6d 22 3d 3d 3d 75 2e 61 74 5b 31 5d 3f 6d 2e 74 6f 70 2b 3d 66 3a
                                                            Data Ascii: ter",i[1]=l.test(i[1])?i[1]:"center",t=h.exec(i[0]),e=h.exec(i[1]),w[this]=[t?t[0]:0,e?e[0]:0],u[this]=[c.exec(i[0])[0],c.exec(i[1])[0]]}),1===y.length&&(y[1]=y[0]),"right"===u.at[0]?m.left+=p:"center"===u.at[0]&&(m.left+=p/2),"bottom"===u.at[1]?m.top+=f:
                                                            2025-01-03 20:18:52 UTC16384INData Raw: 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 2e 6f 66 66 73 65 74 28 29 2c 65 3d 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 5b 30 5d 3b 72 65 74 75 72 6e 22 61 62 73 6f 6c 75 74 65 22 3d 3d 3d 74 68 69 73 2e 63 73 73 50 6f 73 69 74 69 6f 6e 26 26 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 21 3d 3d 65 26 26 56 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 2c 74 68 69 73 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 5b 30 5d 29 26 26 28 74 2e 6c 65 66 74 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 2c 74 2e 74 6f 70 2b 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72
                                                            Data Ascii: ffset:function(){var t=this.offsetParent.offset(),e=this.document[0];return"absolute"===this.cssPosition&&this.scrollParent[0]!==e&&V.contains(this.scrollParent[0],this.offsetParent[0])&&(t.left+=this.scrollParent.scrollLeft(),t.top+=this.scrollParent.scr
                                                            2025-01-03 20:18:52 UTC16384INData Raw: 74 2e 6f 66 66 73 65 74 28 29 2c 6e 5b 69 5d 2e 70 72 6f 70 6f 72 74 69 6f 6e 73 28 7b 77 69 64 74 68 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 68 65 69 67 68 74 3a 6e 5b 69 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 29 7d 7d 2c 64 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 21 31 3b 72 65 74 75 72 6e 20 56 2e 65 61 63 68 28 28 56 2e 75 69 2e 64 64 6d 61 6e 61 67 65 72 2e 64 72 6f 70 70 61 62 6c 65 73 5b 74 2e 6f 70 74 69 6f 6e 73 2e 73 63 6f 70 65 5d 7c 7c 5b 5d 29 2e 73 6c 69 63 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 26 26 28 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 26 26 74 68
                                                            Data Ascii: t.offset(),n[i].proportions({width:n[i].element[0].offsetWidth,height:n[i].element[0].offsetHeight}))}},drop:function(t,e){var i=!1;return V.each((V.ui.ddmanager.droppables[t.options.scope]||[]).slice(),function(){this.options&&(!this.options.disabled&&th


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            16192.168.2.449758199.232.196.1934431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:52 UTC346OUTGET /QRF01zv.png HTTP/1.1
                                                            Host: i.imgur.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-03 20:18:52 UTC725INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 1666
                                                            Content-Type: image/png
                                                            Last-Modified: Wed, 17 Jul 2019 19:34:43 GMT
                                                            ETag: "29d583007fcd677aa31ca849478bc17a"
                                                            X-Amz-Cf-Pop: IAD12-P2
                                                            X-Amz-Cf-Id: 5txwq_d814LMpzvKk9tCLaABYqTKmZQSSRgOwKbBjllsq_MWet_LDw==
                                                            cache-control: public, max-age=31536000
                                                            Accept-Ranges: bytes
                                                            Date: Fri, 03 Jan 2025 20:18:52 GMT
                                                            Age: 2638625
                                                            X-Served-By: cache-iad-kiad7000070-IAD, cache-nyc-kteb1890065-NYC
                                                            X-Cache: Miss from cloudfront, HIT, HIT
                                                            X-Cache-Hits: 5433, 36
                                                            X-Timer: S1735935532.214846,VS0,VE0
                                                            Strict-Transport-Security: max-age=300
                                                            Access-Control-Allow-Methods: GET, OPTIONS
                                                            Access-Control-Allow-Origin: *
                                                            Server: cat factory 1.0
                                                            X-Content-Type-Options: nosniff
                                                            2025-01-03 20:18:52 UTC1371INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 3c 08 06 00 00 00 3a fc d9 72 00 00 06 49 49 44 41 54 68 81 e5 9b 7b 88 56 45 14 c0 7f fb ed aa 59 a2 45 b9 bd b4 a7 95 8f b4 55 76 15 42 c9 f2 91 d4 1a 3d a8 20 2a 7b a8 f5 a7 19 65 65 a4 a5 92 f9 47 12 25 84 9a 88 a6 48 2f 29 92 55 52 31 5b c9 47 99 94 99 64 c6 1a be 12 5f 6d 19 d5 da d6 1f e7 7e 3a f7 7c f7 31 33 f7 1a 7e f4 83 65 ef 99 3b 73 ee 9c ef de 3b 67 e6 cc b9 15 0b 17 2e 26 67 0a 40 05 f0 77 c4 b9 47 81 e7 81 4b 81 7f 80 ef 80 c9 c0 7b 11 75 2b 81 d6 a0 5e ae 9d cb 93 6b 80 c5 c0 c0 88 73 2b 81 b9 c0 65 c8 0f 52 00 7a 01 ef 02 8b 22 ea 8f 04 16 00 17 e4 d9 c1 bc 0c be 05 d8 04 6c 07 7a 00 9f aa f3 ef 03 43 12 da df 07 bc a9 ca 56 01 23 80 7d c8 8f 35 28 8f 8e 66 35 f8 4e 60
                                                            Data Ascii: PNGIHDR<<:rIIDATh{VEYEUvB= *{eeG%H/)UR1[Gd_m~:|13~e;s;g.&g@wGK{u+^ks+eRz"lzCV#}5(f5N`
                                                            2025-01-03 20:18:52 UTC295INData Raw: 65 c8 bb 93 94 4c 52 4f 78 cb 66 11 fe 81 05 90 dc 2f 33 f3 6e 10 c9 23 f4 7e e0 5a 2c 26 3e b6 8b 87 46 e4 5b 85 6f 13 ea 3c a4 e4 59 96 ba a3 78 55 c9 a3 13 ea ae 21 bd 6f 27 70 59 2d 1d 42 7e c5 39 31 e7 47 23 33 a1 22 6f 10 5e b8 db b2 81 70 b2 ea 25 c8 37 11 51 4c 41 e6 ee d6 e1 25 9f e5 e1 58 64 4f 59 af 88 3a 13 76 05 2d 44 24 86 59 a0 13 e3 9e a0 74 dd be 17 71 87 2f b8 2a f7 5d 0f 7f 88 84 4c c6 10 0e f5 4c 25 1c 6f 5a 80 7c ba 63 cb 8b 48 0a 70 91 de 84 3f fc d8 03 dc 8b ec 17 af 75 d0 7b 82 ac 01 80 b9 48 6e d7 38 64 0b f3 4c 60 a1 aa 33 06 f8 cc 42 d7 52 4a 13 42 df 0e fe 37 21 af 4c 17 82 65 9e 2f 79 45 3c 5e 43 ee ec 08 a0 1d a5 33 a2 7a 24 4d 3f 8e 46 4a 3f f5 a9 47 fc ea 40 24 9f e3 ad 3c 3a 9a 77 88 67 05 32 88 68 f7 d0 8c 2c 25 a7 23 91
                                                            Data Ascii: eLROxf/3n#~Z,&>F[o<YxU!o'pY-B~91G#3"o^p%7QLA%XdOY:v-D$Ytq/*]LL%oZ|cHp?u{Hn8dL`3BRJB7!Le/yE<^C3z$M?FJ?G@$<:wg2h,%#


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            17192.168.2.449766104.18.90.624431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:53 UTC1222OUTGET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1
                                                            Host: cdn2.hubspot.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: __cf_bm=sRFJ7vQO7FBFAluBp4NyD8W2RhXC0Tkqu3kXG5AdwNQ-1735935531-1.0.1.1-RiahLg0maQBa_T66ru8CSpcwRYfq3bbEgNneQljGYK4PB5EVj3IsSG74mPrhX0d86rnwUdTTXCY5nSm0hN8ndw
                                                            If-None-Match: "ddf47be00ad3eebaabd63fec4c5733f2"
                                                            If-Modified-Since: Fri, 29 Mar 2024 19:46:11 GMT
                                                            2025-01-03 20:18:53 UTC1322INHTTP/1.1 304 Not Modified
                                                            Date: Fri, 03 Jan 2025 20:18:53 GMT
                                                            Connection: close
                                                            CF-Ray: 8fc5ae3cf80142bb-EWR
                                                            CF-Cache-Status: HIT
                                                            Access-Control-Allow-Origin: *
                                                            Age: 1758402
                                                            Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                            Content-Disposition: inline; filename="KB4-logo.webp"
                                                            ETag: "ddf47be00ad3eebaabd63fec4c5733f2"
                                                            Last-Modified: Fri, 29 Mar 2024 19:46:11 GMT
                                                            Vary: Accept
                                                            Via: 1.1 dd462bc6996e0000e9b2cde9e1f25e20.cloudfront.net (CloudFront)
                                                            Access-Control-Allow-Methods: GET
                                                            cache-tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                            Cf-Bgj: imgq:85,h2pri
                                                            Cf-Polished: origFmt=png, origSize=3873
                                                            Edge-Cache-Tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                            X-Amz-Cf-Id: QKqrrk-o8hm4YOAc5hd22S53yFm2LEefdoJC-8A90IP2gpZ2suQ3fg==
                                                            X-Amz-Cf-Pop: BOS50-P1
                                                            x-amz-id-2: jJtNu4bygFgZzqCYwDHQJVMDWNLrbBdcG7C+9mPmBg6z1SbJnfrVy8hgqaOpvZ3rFjX7G28zb3o=
                                                            x-amz-meta-access-tag: public-not-indexable
                                                            x-amz-meta-cache-tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                            x-amz-meta-created-unix-time-millis: 1447343595191
                                                            x-amz-meta-index-tag: none
                                                            x-amz-replication-status: COMPLETED
                                                            x-amz-request-id: 5T65YXZ9JEV92BRD
                                                            x-amz-server-side-encryption: AES256
                                                            x-amz-storage-class: INTELLIGENT_TIERING
                                                            x-amz-version-id: GOuAJzA1.bo1vjot_Hsq0owEY98XjYH9
                                                            X-Cache: RefreshHit from cloudfront
                                                            2025-01-03 20:18:53 UTC500INData Raw: 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 48 53 2d 43 46 2d 4c 61 6d 62 64 61 2d 45 6e 66 6f 72 63 65 3a 20 75 73 2d 65 61 73 74 2d 31 2e 45 6e 66 6f 72 63 65 41 63 6c 46 6f 72 52 65 61 64 73 20 33 0d 0a 58 2d 52 6f 62 6f 74 73 2d 54 61 67 3a 20 6e 6f 6e 65 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 4f 52 4c 4d 78 4c 50 49 33 50 74 42 62 69 6e 57 47 78 41 37 34 54 77 43 30 47 73 71 44 4a 76 36 55 37 68 48 6e 39 50 4f 38 79 4e 4f 4c 36 70 65 66 59 6a 44 59
                                                            Data Ascii: X-HS-CF-Lambda: us-east-1.EnforceAclForReads 3X-HS-CF-Lambda-Enforce: us-east-1.EnforceAclForReads 3X-Robots-Tag: noneReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ORLMxLPI3PtBbinWGxA74TwC0GsqDJv6U7hHn9PO8yNOL6pefYjDY


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            18192.168.2.4497673.82.68.1244431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:53 UTC749OUTGET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1
                                                            Host: secured-login.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://secured-login.net/assets/sei-styles-1837e0b6e1baaf1af90438028a176241b70a365a8a09ff4bf668cf3bf9e3c759.css
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-03 20:18:54 UTC241INHTTP/1.1 200 OK
                                                            Date: Fri, 03 Jan 2025 20:18:54 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 3168
                                                            Connection: close
                                                            Last-Modified: Thu, 02 Jan 2025 18:41:20 GMT
                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                            2025-01-03 20:18:54 UTC3168INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 0c 27 49 44 41 54 78 da ed 9d 5d 88 5c e5 19 80 65 09 21 88 48 90 10 42 2f 4a 08 22 22 22 52 8a 84 52 a4 88 14 e9 45 29 22 d2 0b 2f 8a 17 22 e2 85 48 10 11 33 73 e6 cc 99 99 9d cc fe 26 ec 4f c2 0e 9b dd 64 0d 51 4a 13 4c 8c 89 11 11 1b ac 50 ed 85 6d a5 55 bb 8d 75 b3 51 b3 99 24 9b ec ee fc ad 7d bf 35 17 a9 4d 9c dd ec ec bc df 7b f6 79 e0 21 41 e2 ce 9c ef 7c cf 7c df d9 d9 33 7b cb 2d 4d e6 db ed db bf 6d a6 cd 7e 7e 00 f0 03 10 30 80 61 08 18 c0 30 04 0c 60 18 02 06 30 0c 01 03 18 86 80 01 0c 43 c0 00 86 21 60 00 c3 10 30 80 61 08 18 c0 30 04 bc 3c fe 7a fc f8 ba 0b 03 03 77 cd 74 74 3c 58 ce 66 1f ab 66 b3 4f cd 66 b3 2f d6 a2 28 51 4b 26 73 e5
                                                            Data Ascii: PNGIHDR>U'IDATx]\e!HB/J"""RRE)"/"H3s&OdQJLPmUuQ$}5M{y!A||3{-Mm~~0a0`0C!`0a0<zwtt<XffOf/(QK&s


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            19192.168.2.449770104.18.87.624431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:54 UTC653OUTGET /hubfs/241394/html_file/files/img/KB4-logo.png HTTP/1.1
                                                            Host: cdn2.hubspot.net
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: __cf_bm=sRFJ7vQO7FBFAluBp4NyD8W2RhXC0Tkqu3kXG5AdwNQ-1735935531-1.0.1.1-RiahLg0maQBa_T66ru8CSpcwRYfq3bbEgNneQljGYK4PB5EVj3IsSG74mPrhX0d86rnwUdTTXCY5nSm0hN8ndw
                                                            If-None-Match: "ddf47be00ad3eebaabd63fec4c5733f2"
                                                            If-Modified-Since: Fri, 29 Mar 2024 19:46:11 GMT
                                                            2025-01-03 20:18:54 UTC1358INHTTP/1.1 304 Not Modified
                                                            Date: Fri, 03 Jan 2025 20:18:54 GMT
                                                            Connection: close
                                                            CF-Ray: 8fc5ae413c560f87-EWR
                                                            CF-Cache-Status: HIT
                                                            Access-Control-Allow-Origin: *
                                                            Age: 1583875
                                                            Cache-Control: s-maxage=2592000, max-age=1209600, stale-while-revalidate=900
                                                            ETag: "ddf47be00ad3eebaabd63fec4c5733f2"
                                                            Last-Modified: Fri, 29 Mar 2024 19:46:11 GMT
                                                            Vary: Accept
                                                            Via: 1.1 dd462bc6996e0000e9b2cde9e1f25e20.cloudfront.net (CloudFront)
                                                            Access-Control-Allow-Methods: GET
                                                            cache-tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                            Cf-Bgj: imgq:85,h2pri
                                                            Cf-Polished: origSize=3873
                                                            Edge-Cache-Tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                            X-Amz-Cf-Id: QKqrrk-o8hm4YOAc5hd22S53yFm2LEefdoJC-8A90IP2gpZ2suQ3fg==
                                                            X-Amz-Cf-Pop: BOS50-P1
                                                            x-amz-id-2: jJtNu4bygFgZzqCYwDHQJVMDWNLrbBdcG7C+9mPmBg6z1SbJnfrVy8hgqaOpvZ3rFjX7G28zb3o=
                                                            x-amz-meta-access-tag: public-not-indexable
                                                            x-amz-meta-cache-tag: F-3711502880,FD-3711502755,P-241394,FLS-ALL
                                                            x-amz-meta-created-unix-time-millis: 1447343595191
                                                            x-amz-meta-index-tag: none
                                                            x-amz-replication-status: COMPLETED
                                                            x-amz-request-id: 5T65YXZ9JEV92BRD
                                                            x-amz-server-side-encryption: AES256
                                                            x-amz-storage-class: INTELLIGENT_TIERING
                                                            x-amz-version-id: GOuAJzA1.bo1vjot_Hsq0owEY98XjYH9
                                                            X-Cache: RefreshHit from cloudfront
                                                            X-HS-CF-Lambda: us-east-1.EnforceAclForReads 3
                                                            X-HS-CF-Lambda-Enforce: us-east-1.EnforceAclForReads 3
                                                            2025-01-03 20:18:54 UTC404INData Raw: 58 2d 52 6f 62 6f 74 73 2d 54 61 67 3a 20 6e 6f 6e 65 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 63 6d 4b 79 63 79 68 67 66 48 35 30 66 37 55 31 55 50 73 69 67 6c 76 4e 64 58 4d 55 77 6a 72 56 65 79 61 4d 39 4e 36 49 41 44 34 39 50 25 32 46 4c 6b 42 53 25 32 42 68 25 32 42 78 63 55 52 5a 45 79 6b 58 73 55 44 39 53 63 67 4a 75 41 35 52 79 48 73 6a 31 44 35 75 6f 6f 43 77 4d 7a 70 49 32 6c 57 51 70 6c 76 4e 36 7a 75 36 46 73 4a 41 58 51 34 70 49 50 74 6a 30 66 77 25 32 42 4c 31 25 32 42 63 49 5a 4b 38 30 76 73 5a 67 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22
                                                            Data Ascii: X-Robots-Tag: noneReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cmKycyhgfH50f7U1UPsiglvNdXMUwjrVeyaM9N6IAD49P%2FLkBS%2Bh%2BxcURZEykXsUD9ScgJuA5RyHsj1D5uooCwMzpI2lWQplvN6zu6FsJAXQ4pIPtj0fw%2BL1%2BcIZK80vsZg%3D"}],"group":"


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            20192.168.2.44977152.44.93.784431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:54 UTC425OUTGET /assets/sei-flag-90af55d793544fe1893f26677661a4252761afbe811fab0eced85c67bc82f984.png HTTP/1.1
                                                            Host: secured-login.net
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-03 20:18:55 UTC241INHTTP/1.1 200 OK
                                                            Date: Fri, 03 Jan 2025 20:18:55 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 3168
                                                            Connection: close
                                                            Last-Modified: Thu, 02 Jan 2025 18:41:20 GMT
                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload
                                                            2025-01-03 20:18:55 UTC3168INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 0c 27 49 44 41 54 78 da ed 9d 5d 88 5c e5 19 80 65 09 21 88 48 90 10 42 2f 4a 08 22 22 22 52 8a 84 52 a4 88 14 e9 45 29 22 d2 0b 2f 8a 17 22 e2 85 48 10 11 33 73 e6 cc 99 99 9d cc fe 26 ec 4f c2 0e 9b dd 64 0d 51 4a 13 4c 8c 89 11 11 1b ac 50 ed 85 6d a5 55 bb 8d 75 b3 51 b3 99 24 9b ec ee fc ad 7d bf 35 17 a9 4d 9c dd ec ec bc df 7b f6 79 e0 21 41 e2 ce 9c ef 7c cf 7c df d9 d9 33 7b cb 2d 4d e6 db ed db bf 6d a6 cd 7e 7e 00 f0 03 10 30 80 61 08 18 c0 30 04 0c 60 18 02 06 30 0c 01 03 18 86 80 01 0c 43 c0 00 86 21 60 00 c3 10 30 80 61 08 18 c0 30 04 bc 3c fe 7a fc f8 ba 0b 03 03 77 cd 74 74 3c 58 ce 66 1f ab 66 b3 4f cd 66 b3 2f d6 a2 28 51 4b 26 73 e5
                                                            Data Ascii: PNGIHDR>U'IDATx]\e!HB/J"""RRE)"/"H3s&OdQJLPmUuQ$}5M{y!A||3{-Mm~~0a0`0C!`0a0<zwtt<XffOf/(QK&s


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            21192.168.2.4497733.82.68.1244431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:54 UTC922OUTGET /favicon.ico HTTP/1.1
                                                            Host: secured-login.net
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://secured-login.net/pages/5b6e2d87961b/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-03 20:18:54 UTC253INHTTP/1.1 200 OK
                                                            Date: Fri, 03 Jan 2025 20:18:54 GMT
                                                            Content-Type: image/vnd.microsoft.icon
                                                            Content-Length: 0
                                                            Connection: close
                                                            Last-Modified: Thu, 02 Jan 2025 18:42:03 GMT
                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            22192.168.2.44977552.44.93.784431460C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-03 20:18:55 UTC352OUTGET /favicon.ico HTTP/1.1
                                                            Host: secured-login.net
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-03 20:18:55 UTC253INHTTP/1.1 200 OK
                                                            Date: Fri, 03 Jan 2025 20:18:55 GMT
                                                            Content-Type: image/vnd.microsoft.icon
                                                            Content-Length: 0
                                                            Connection: close
                                                            Last-Modified: Thu, 02 Jan 2025 18:42:03 GMT
                                                            Strict-Transport-Security: max-age=63113904; includeSubDomains; preload


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:15:18:35
                                                            Start date:03/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                            Imagebase:0x7ff76e190000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:2
                                                            Start time:15:18:38
                                                            Start date:03/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2000 --field-trial-handle=1968,i,10437617988173698686,4343208175466039884,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff76e190000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:3
                                                            Start time:15:18:44
                                                            Start date:03/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://covid19.protected-forms.com/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==?cid=2351432832"
                                                            Imagebase:0x7ff76e190000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            No disassembly