Edit tour

Windows Analysis Report
https://sso-robinhood-logi-cdn--auth.webflow.io/

Overview

General Information

Sample URL:https://sso-robinhood-logi-cdn--auth.webflow.io/
Analysis ID:1642798
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish64
AI detected suspicious URL
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
Suricata IDS alerts with low severity for network traffic

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 3776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1860,i,14142896018221961816,5267443878550351105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2204 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sso-robinhood-logi-cdn--auth.webflow.io/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-03-19T11:21:45.210428+010020183161A Network Trojan was detected1.1.1.153192.168.2.452963UDP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://sso-robinhood-logi-cdn--auth.webflow.io/Avira URL Cloud: detection malicious, Label: phishing

    Phishing

    barindex
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: https://sso-robinhood-logi-cdn--auth.webflow.ioJoe Sandbox AI: The URL 'https://sso-robinhood-logi-cdn--auth.webflow.io' appears to be attempting to mimic a legitimate Robinhood login or authentication page. The use of 'sso' (Single Sign-On) and 'logi' (likely intended to suggest 'login') in the subdomain can mislead users into thinking this is an official Robinhood authentication page. The presence of 'cdn' (Content Delivery Network) and 'auth' further adds to the illusion of legitimacy. The domain 'webflow.io' is a legitimate platform for hosting websites, which could be used for legitimate purposes, but in this context, it is likely being used to host a deceptive page. The structural similarity and the use of terms associated with authentication increase the likelihood of user confusion. The similarity score is high due to the strategic use of terms related to authentication and the brand name, and the spoofed score is high due to the potential for user deception.
    Source: https://sso-robinhood-logi-cdn--auth.webflow.io/HTTP Parser: Number of links: 0
    Source: https://sso-robinhood-logi-cdn--auth.webflow.io/HTTP Parser: No <meta name="author".. found
    Source: https://sso-robinhood-logi-cdn--auth.webflow.io/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 142.250.184.196:443 -> 192.168.2.4:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.64.151.8:443 -> 192.168.2.4:49733 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.64.151.8:443 -> 192.168.2.4:49732 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.39:443 -> 192.168.2.4:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.39:443 -> 192.168.2.4:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.4:50934 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2018316 - Severity 1 - ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses : 1.1.1.1:53 -> 192.168.2.4:52963
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
    Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.67
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: sso-robinhood-logi-cdn--auth.webflow.ioConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /678a1c6b3d6c8c5f3973532c/css/sso-robinhood-logi-cdn--auth.webflow.ce67eee42.css HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://sso-robinhood-logi-cdn--auth.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /678a1c6b3d6c8c5f3973532c/js/webflow.77ac24386eb2a8dacabbd68092c045ec.js HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://sso-robinhood-logi-cdn--auth.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=678a1c6b3d6c8c5f3973532c HTTP/1.1Host: d3e54v103j8qbb.cloudfront.netConnection: keep-aliveOrigin: https://sso-robinhood-logi-cdn--auth.webflow.iosec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://sso-robinhood-logi-cdn--auth.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /678a1c6b3d6c8c5f3973532c/678a1c865e04dbafb5ba09ae_Screenshot%202025-01-08%20at%2013-39-14%20Commission-free%20Stock%20Trading%20%26%20Investing%20App%20Robinhood.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://sso-robinhood-logi-cdn--auth.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /678a1c6b3d6c8c5f3973532c/678a1c9789cf4b92fee74873_dgdgdg.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://sso-robinhood-logi-cdn--auth.webflow.io/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /678a1c6b3d6c8c5f3973532c/678a1c865e04dbafb5ba09ae_Screenshot%202025-01-08%20at%2013-39-14%20Commission-free%20Stock%20Trading%20%26%20Investing%20App%20Robinhood.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /678a1c6b3d6c8c5f3973532c/678a1c9789cf4b92fee74873_dgdgdg.png HTTP/1.1Host: cdn.prod.website-files.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: sso-robinhood-logi-cdn--auth.webflow.io
    Source: global trafficDNS traffic detected: DNS query: cdn.prod.website-files.com
    Source: global trafficDNS traffic detected: DNS query: d3e54v103j8qbb.cloudfront.net
    Source: global trafficDNS traffic detected: DNS query: robenboodlogi.info
    Source: global trafficDNS traffic detected: DNS query: google.com
    Source: chromecache_46.3.drString found in binary or memory: http://underscorejs.org
    Source: chromecache_52.3.drString found in binary or memory: https://cdn.prod.website-files.com/678a1c6b3d6c8c5f3973532c/678a1c865e04dbafb5ba09ae_Screenshot%2020
    Source: chromecache_52.3.drString found in binary or memory: https://cdn.prod.website-files.com/678a1c6b3d6c8c5f3973532c/678a1c9789cf4b92fee74873_dgdgdg.png
    Source: chromecache_52.3.drString found in binary or memory: https://cdn.prod.website-files.com/678a1c6b3d6c8c5f3973532c/css/sso-robinhood-logi-cdn--auth.webflow
    Source: chromecache_52.3.drString found in binary or memory: https://cdn.prod.website-files.com/678a1c6b3d6c8c5f3973532c/js/webflow.77ac24386eb2a8dacabbd68092c04
    Source: chromecache_52.3.drString found in binary or memory: https://cdn.prod.website-files.com/img/webclip.png
    Source: chromecache_52.3.drString found in binary or memory: https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=678a1c6b3d6c8c5f3973532
    Source: chromecache_46.3.drString found in binary or memory: https://github.com/bkwld/tram
    Source: chromecache_52.3.drString found in binary or memory: https://robenboodlogi.info/logi/
    Source: chromecache_52.3.drString found in binary or memory: https://webflow.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50940
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 142.250.184.196:443 -> 192.168.2.4:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.64.151.8:443 -> 192.168.2.4:49733 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.64.151.8:443 -> 192.168.2.4:49732 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.160.117:443 -> 192.168.2.4:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.39:443 -> 192.168.2.4:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.232.39:443 -> 192.168.2.4:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.161.117:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir2440_2034604048Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir2440_2034604048Jump to behavior
    Source: classification engineClassification label: mal60.phis.win@27/14@34/7
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1860,i,14142896018221961816,5267443878550351105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2204 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sso-robinhood-logi-cdn--auth.webflow.io/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1860,i,14142896018221961816,5267443878550351105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2204 /prefetch:3Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    File Deletion
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1642798 URL: https://sso-robinhood-logi-... Startdate: 19/03/2025 Architecture: WINDOWS Score: 60 15 robenboodlogi.info 2->15 27 Antivirus / Scanner detection for submitted sample 2->27 29 Yara detected HtmlPhish64 2->29 31 AI detected suspicious URL 2->31 7 chrome.exe 2 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 17 192.168.2.23 unknown unknown 7->17 19 192.168.2.4, 138, 443, 49268 unknown unknown 7->19 12 chrome.exe 7->12         started        process6 dnsIp7 21 sso-robinhood-logi-cdn--auth.webflow.io 172.64.151.8, 443, 49732, 49733 CLOUDFLARENETUS United States 12->21 23 www.google.com 142.250.184.196, 443, 49730, 50940 GOOGLEUS United States 12->23 25 5 other IPs or domains 12->25

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://sso-robinhood-logi-cdn--auth.webflow.io/100%Avira URL Cloudphishing
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=678a1c6b3d6c8c5f39735320%Avira URL Cloudsafe
    https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=678a1c6b3d6c8c5f3973532c0%Avira URL Cloudsafe

    Download Network PCAP: filteredfull

    NameIPActiveMaliciousAntivirus DetectionReputation
    sso-robinhood-logi-cdn--auth.webflow.io
    172.64.151.8
    truetrue
      unknown
      d3e54v103j8qbb.cloudfront.net
      52.222.232.39
      truefalse
        high
        bg.microsoft.map.fastly.net
        199.232.214.172
        truefalse
          high
          google.com
          172.217.16.206
          truefalse
            high
            cdn.prod.website-files.com
            104.18.160.117
            truefalse
              high
              www.google.com
              142.250.184.196
              truefalse
                high
                robenboodlogi.info
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://cdn.prod.website-files.com/678a1c6b3d6c8c5f3973532c/678a1c865e04dbafb5ba09ae_Screenshot%202025-01-08%20at%2013-39-14%20Commission-free%20Stock%20Trading%20%26%20Investing%20App%20Robinhood.pngfalse
                    high
                    https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=678a1c6b3d6c8c5f3973532cfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://cdn.prod.website-files.com/678a1c6b3d6c8c5f3973532c/js/webflow.77ac24386eb2a8dacabbd68092c045ec.jsfalse
                      high
                      https://cdn.prod.website-files.com/678a1c6b3d6c8c5f3973532c/css/sso-robinhood-logi-cdn--auth.webflow.ce67eee42.cssfalse
                        high
                        https://sso-robinhood-logi-cdn--auth.webflow.io/true
                          unknown
                          https://cdn.prod.website-files.com/678a1c6b3d6c8c5f3973532c/678a1c9789cf4b92fee74873_dgdgdg.pngfalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=678a1c6b3d6c8c5f3973532chromecache_52.3.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://cdn.prod.website-files.com/678a1c6b3d6c8c5f3973532c/js/webflow.77ac24386eb2a8dacabbd68092c04chromecache_52.3.drfalse
                              high
                              https://cdn.prod.website-files.com/678a1c6b3d6c8c5f3973532c/678a1c865e04dbafb5ba09ae_Screenshot%2020chromecache_52.3.drfalse
                                high
                                http://underscorejs.orgchromecache_46.3.drfalse
                                  high
                                  https://cdn.prod.website-files.com/678a1c6b3d6c8c5f3973532c/css/sso-robinhood-logi-cdn--auth.webflowchromecache_52.3.drfalse
                                    high
                                    https://cdn.prod.website-files.com/img/webclip.pngchromecache_52.3.drfalse
                                      high
                                      https://robenboodlogi.info/logi/chromecache_52.3.drfalse
                                        high
                                        https://github.com/bkwld/tramchromecache_46.3.drfalse
                                          high
                                          https://webflow.comchromecache_52.3.drfalse
                                            high
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            142.250.184.196
                                            www.google.comUnited States
                                            15169GOOGLEUSfalse
                                            52.222.232.39
                                            d3e54v103j8qbb.cloudfront.netUnited States
                                            16509AMAZON-02USfalse
                                            104.18.160.117
                                            cdn.prod.website-files.comUnited States
                                            13335CLOUDFLARENETUSfalse
                                            104.18.161.117
                                            unknownUnited States
                                            13335CLOUDFLARENETUSfalse
                                            172.64.151.8
                                            sso-robinhood-logi-cdn--auth.webflow.ioUnited States
                                            13335CLOUDFLARENETUStrue
                                            IP
                                            192.168.2.4
                                            192.168.2.23
                                            Joe Sandbox version:42.0.0 Malachite
                                            Analysis ID:1642798
                                            Start date and time:2025-03-19 11:19:39 +01:00
                                            Joe Sandbox product:CloudBasic
                                            Overall analysis duration:0h 3m 47s
                                            Hypervisor based Inspection enabled:false
                                            Report type:full
                                            Cookbook file name:browseurl.jbs
                                            Sample URL:https://sso-robinhood-logi-cdn--auth.webflow.io/
                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                            Number of analysed new started processes analysed:17
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal60.phis.win@27/14@34/7
                                            EGA Information:Failed
                                            HCA Information:
                                            • Successful, ratio: 100%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, sppsvc.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                            • Excluded IPs from analysis (whitelisted): 199.232.214.172, 142.250.186.163, 142.250.185.174, 64.233.184.84, 142.250.185.238, 142.250.186.78, 172.217.18.14, 142.250.186.110, 142.250.185.110, 216.58.212.174, 172.217.133.233, 142.250.186.99, 142.250.185.163, 23.60.203.209, 4.245.163.56
                                            • Excluded domains from analysis (whitelisted): r4---sn-4g5edndr.gvt1.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r4.sn-4g5edndr.gvt1.com, clients.l.google.com, c.pki.goog, wu-b-net.trafficmanager.net
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtOpenFile calls found.
                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                            • VT rate limit hit for: https://sso-robinhood-logi-cdn--auth.webflow.io/
                                            No simulations
                                            No context
                                            No context
                                            No context
                                            No context
                                            No context
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):803
                                            Entropy (8bit):7.582551628276611
                                            Encrypted:false
                                            SSDEEP:12:6v/7iQ/6mUO77GjYE1NfSxipER2CJUsWIZGj8fWWHIZ90C6IhHeBs9c+8DVDnb8d:PmUOXkYcpfpc2C6HgJe9l+Bs++8Jajn
                                            MD5:C8F0CEF2D937562902DAA9C3C0B67CA3
                                            SHA1:99D0D6C68F2C00ACF5CB853A402AF4D18690C0F6
                                            SHA-256:73862EF843D3D50565F0495EC3C08ACB45E0DA61968DBC54D431232E86B44278
                                            SHA-512:44E35CD1909D50DEF4A518EF818E1D751F15F1475BFA781209D76CBC6D4E69537034FFED48D95F921821DCE77E9F847F0BD27D5CA00C901E90D75405CADC1A77
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.Mh.A...Mv7.[.."b......../.TK. R..T.... ..^...G..T......z.....4E..!z..ZKmK...d.o......M#..e33a.......*T......S... oI....?..s....\....0.:/.z:.\=.@p...%.8....0Vo.....t..^.qa...F.k...U.[......D.<E~g...g.e.o.!.....!..z..'....;..tJ..@...?....=<..p ...kz.]Q...o....N.l%.........i.......k...|..q.t.....X..Y.PW..n..Z..]2Nn+...`.u.e...^.....8..n.e.8|M.4.s.K .?w..=.a...f.....{..-`Z..#...l..7.K%...!.....Y@W;e..oc..d..sT..|g.9'..f........-...t..|..8pRh....5..H..D......?.,....)Q,bY@..(F.8<n3..v.m....%&.....R...>.m..P.NWzbX.....`.0.oC.v..P.}..x......-..;.Vr.....h.......c8.P<]E..z....b-.&b..F.$x...!J..H@.0..7...A.k......uq.S./...!3.lV1.......V..9@#..v,*.~........|../...X...k...0V.....IEND.B`.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (21513)
                                            Category:downloaded
                                            Size (bytes):37349
                                            Entropy (8bit):5.44100455597547
                                            Encrypted:false
                                            SSDEEP:768:G5p9WeNujJ4zgTyxOv5GAUdxKzPQfsJe184wEWpqvyqL/q:G5p9WeNul4zC5jMkOyqO
                                            MD5:FC7EF472A2BCA6FBDB8AB8235DEC64E0
                                            SHA1:39637DA0AC71621757C5CEE728307E30A9D7FE61
                                            SHA-256:D148CEDE7C0523EBC7C9FBBA7F4EB5AD8D2C7A449814A9177190F20708D31AAB
                                            SHA-512:72CCEBC092F1D2A32AD8A29E312207870FADD08178862B2132E3A0CCC6316B3C9FBFD83DCECECA96E23FB86F1B378CA611B79E4790B602CDDE235F16E7D31210
                                            Malicious:false
                                            Reputation:low
                                            URL:https://cdn.prod.website-files.com/678a1c6b3d6c8c5f3973532c/js/webflow.77ac24386eb2a8dacabbd68092c045ec.js
                                            Preview:./*!. * Webflow: Front-end site library. * @license MIT. * Inline scripts may access the api using an async handler:. * var Webflow = Webflow || [];. * Webflow.push(readyFunction);. */..(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y.exports);var Pt=lt(()=>{"use strict";window.tram=function(e){function y(t,n){var i=new J.Bare;return i.init(t,n)}function l(t){return t.replace(/[A-Z]/g,function(n){return"-"+n.toLowerCase()})}function T(t){var n=parseInt(t.slice(1),16),i=n>>16&255,r=n>>8&255,s=255&n;return[i,r,s]}function C(t,n,i){return"#"+(1<<24|t<<16|n<<8|i).toString(16).slice(1)}function g(){}function L(t,n){B("Type warning: Expected: ["+t+"] Got: ["+typeof n+"] "+n)}function _(t,n,i){B("Units do not match ["+t+"]: "+n+", "+i)}function I(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console.warn(t)}function U(t){for(var
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):803
                                            Entropy (8bit):7.582551628276611
                                            Encrypted:false
                                            SSDEEP:12:6v/7iQ/6mUO77GjYE1NfSxipER2CJUsWIZGj8fWWHIZ90C6IhHeBs9c+8DVDnb8d:PmUOXkYcpfpc2C6HgJe9l+Bs++8Jajn
                                            MD5:C8F0CEF2D937562902DAA9C3C0B67CA3
                                            SHA1:99D0D6C68F2C00ACF5CB853A402AF4D18690C0F6
                                            SHA-256:73862EF843D3D50565F0495EC3C08ACB45E0DA61968DBC54D431232E86B44278
                                            SHA-512:44E35CD1909D50DEF4A518EF818E1D751F15F1475BFA781209D76CBC6D4E69537034FFED48D95F921821DCE77E9F847F0BD27D5CA00C901E90D75405CADC1A77
                                            Malicious:false
                                            Reputation:low
                                            URL:https://cdn.prod.website-files.com/678a1c6b3d6c8c5f3973532c/678a1c9789cf4b92fee74873_dgdgdg.png
                                            Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....pHYs..........o.d....IDATXG.Mh.A...Mv7.[.."b......../.TK. R..T.... ..^...G..T......z.....4E..!z..ZKmK...d.o......M#..e33a.......*T......S... oI....?..s....\....0.:/.z:.\=.@p...%.8....0Vo.....t..^.qa...F.k...U.[......D.<E~g...g.e.o.!.....!..z..'....;..tJ..@...?....=<..p ...kz.]Q...o....N.l%.........i.......k...|..q.t.....X..Y.PW..n..Z..]2Nn+...`.u.e...^.....8..n.e.8|M.4.s.K .?w..=.a...f.....{..-`Z..#...l..7.K%...!.....Y@W;e..oc..d..sT..|g.9'..f........-...t..|..8pRh....5..H..D......?.,....)Q,bY@..(F.8<n3..v.m....%&.....R...>.m..P.NWzbX.....`.0.oC.v..P.}..x......-..;.Vr.....h.......c8.P<]E..z....b-.&b..F.$x...!J..H@.0..7...A.k......uq.S./...!3.lV1.......V..9@#..v,*.~........|../...X...k...0V.....IEND.B`.
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:ASCII text, with very long lines (65451)
                                            Category:downloaded
                                            Size (bytes):81369
                                            Entropy (8bit):5.291887605773591
                                            Encrypted:false
                                            SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0Q/:AYh8eip3huuf6Iidl2
                                            MD5:37A252F53522A0993CE5A0C1A0A79DE1
                                            SHA1:BA57881A444FA0A98D477CE65C3B1B41845520AF
                                            SHA-256:EE8C8EE6BBB69AE67388DEECFC7C43DEF7380B84A41C3036890A84B6BFEC27EC
                                            SHA-512:A4808423220C3B964B7ECD1C60A9052BAF56CE51C8158CF5933ECEBB75C70123A69F50C6A16FFAB2DF60A333901148708DD1D67252C1610A244CF190E09448BD
                                            Malicious:false
                                            Reputation:low
                                            URL:https://d3e54v103j8qbb.cloudfront.net/js/jquery-3.5.1.min.dc5e7f18c8.js?site=678a1c6b3d6c8c5f3973532c
                                            Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1348 x 768, 8-bit/color RGBA, non-interlaced
                                            Category:downloaded
                                            Size (bytes):544845
                                            Entropy (8bit):7.994826952111587
                                            Encrypted:true
                                            SSDEEP:12288:5iMxt4uS0ktCT9BHI6vr1RUunodhs0aY5ZbcnVSYtFCC3l:57xnX8CRB7vr1uuodhXbcnVFT3l
                                            MD5:35BAA4C2960F7ADAA6F26CC982435555
                                            SHA1:CD19A546FAFFE2EE076AE098BD7B4E1020BB3CEA
                                            SHA-256:EA591836E01D6D30A24617BD80F40E8C69EEE2716A193D9ADBE835DD91354146
                                            SHA-512:CFBA6922813605BCDB264E812B0811167E98A7FD8462D1C6CB6390C98A3828669485C55731EF441054F78E560703A2F17513142F70FBFA2E6A59BB892EF9AAC7
                                            Malicious:false
                                            Reputation:low
                                            URL:https://cdn.prod.website-files.com/678a1c6b3d6c8c5f3973532c/678a1c865e04dbafb5ba09ae_Screenshot%202025-01-08%20at%2013-39-14%20Commission-free%20Stock%20Trading%20%26%20Investing%20App%20Robinhood.png
                                            Preview:.PNG........IHDR...D..........em... .IDATx^.}..diU..s..'..ldY. H........(...."J.........I........CO.........z]].Uz.f.~......;_>..{.Dd..hQ...E@.P...E@.P...E@.P...E@.P...E.G.@.......E@.P...E@.P...E@.P...E@.P...E ........E@.P...E@.P...E@.P...E@.P...E..A@......C..E@.P...E@.P...E@.P...E@.P...E@.Q...."..(..."..(..."..(..."..(..."p. .........."..(..."..(..."..(..."..(...".....E@.P...E@.P...E@.P...E@.P...E@..a.PB.ij.PE@.P...E@.P...E@.P...E@.P...E@.PBT.."..(..."..(..."..(..."..(..(.+V....ur.]wIss.466..n.2==-.N....)...{.....+/ `...Mo...!)--...b)( .w...E........g.|.c.....G....h ..K..E@.P...E@.P...E@.P...E@.H........^JJJ.+_.....?.......?......U....!|.=..K^...|..|.....}.s.|....~y.s.+......Zy....[.........UVB.W..e.."..(..."..(..."..(..."......o{...{...|.#..........N*2......4!9../|....^.....Z.w.....,.}.{....J.f....(..."..(..."..(..."..(.............9rD....+......a...?(......T.;........o|..RUU..z...N.>m...."..hN..+..."..(..."..(..."..(..."........o..(.....9...w..o4
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:PNG image data, 1348 x 768, 8-bit/color RGBA, non-interlaced
                                            Category:dropped
                                            Size (bytes):544845
                                            Entropy (8bit):7.994826952111587
                                            Encrypted:true
                                            SSDEEP:12288:5iMxt4uS0ktCT9BHI6vr1RUunodhs0aY5ZbcnVSYtFCC3l:57xnX8CRB7vr1uuodhXbcnVFT3l
                                            MD5:35BAA4C2960F7ADAA6F26CC982435555
                                            SHA1:CD19A546FAFFE2EE076AE098BD7B4E1020BB3CEA
                                            SHA-256:EA591836E01D6D30A24617BD80F40E8C69EEE2716A193D9ADBE835DD91354146
                                            SHA-512:CFBA6922813605BCDB264E812B0811167E98A7FD8462D1C6CB6390C98A3828669485C55731EF441054F78E560703A2F17513142F70FBFA2E6A59BB892EF9AAC7
                                            Malicious:false
                                            Reputation:low
                                            Preview:.PNG........IHDR...D..........em... .IDATx^.}..diU..s..'..ldY. H........(...."J.........I........CO.........z]].Uz.f.~......;_>..{.Dd..hQ...E@.P...E@.P...E@.P...E@.P...E.G.@.......E@.P...E@.P...E@.P...E@.P...E ........E@.P...E@.P...E@.P...E@.P...E..A@......C..E@.P...E@.P...E@.P...E@.P...E@.Q...."..(..."..(..."..(..."..(..."p. .........."..(..."..(..."..(..."..(...".....E@.P...E@.P...E@.P...E@.P...E@..a.PB.ij.PE@.P...E@.P...E@.P...E@.P...E@.PBT.."..(..."..(..."..(..."..(..(.+V....ur.]wIss.466..n.2==-.N....)...{.....+/ `...Mo...!)--...b)( .w...E........g.|.c.....G....h ..K..E@.P...E@.P...E@.P...E@.H........^JJJ.+_.....?.......?......U....!|.=..K^...|..|.....}.s.|....~y.s.+......Zy....[.........UVB.W..e.."..(..."..(..."..(..."......o{...{...|.#..........N*2......4!9../|....^.....Z.w.....,.}.{....J.f....(..."..(..."..(..."..(.............9rD....+......a...?(......T.;........o|..RUU..z...N.>m...."..hN..+..."..(..."..(..."..(..."........o..(.....9...w..o4
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:Unicode text, UTF-8 text, with very long lines (2587)
                                            Category:downloaded
                                            Size (bytes):36230
                                            Entropy (8bit):5.229407486730831
                                            Encrypted:false
                                            SSDEEP:768:AyNf7A1RE/GqyFVF54mkxWaIi1aUuF9Zl0F6FhF8FPqkowKji/JVx1:Aye1REeqyP0XcPyjowKjK
                                            MD5:CE67EEE42C89568CEA3E40F6459BEBDB
                                            SHA1:2893E67BA934122231F741F77F24BB2F0DFEAED6
                                            SHA-256:C219BD77B1A92CCD8E6A3EE098A0BC34A65F56C666660FF934B4638D4AD681F3
                                            SHA-512:50F0AE74E0FA09ADA3CE88D6518F02835D77665FC0817724EFE068806C3F2C89BFE3035C65EC55020A22F0E69B61C8977948A4E0D631BE2D193464F7F8922FB5
                                            Malicious:false
                                            Reputation:low
                                            URL:https://cdn.prod.website-files.com/678a1c6b3d6c8c5f3973532c/css/sso-robinhood-logi-cdn--auth.webflow.ce67eee42.css
                                            Preview:html {. -webkit-text-size-adjust: 100%;. -ms-text-size-adjust: 100%;. font-family: sans-serif;.}..body {. margin: 0;.}..article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary {. display: block;.}..audio, canvas, progress, video {. vertical-align: baseline;. display: inline-block;.}..audio:not([controls]) {. height: 0;. display: none;.}..[hidden], template {. display: none;.}..a {. background-color: #0000;.}..a:active, a:hover {. outline: 0;.}..abbr[title] {. border-bottom: 1px dotted;.}..b, strong {. font-weight: bold;.}..dfn {. font-style: italic;.}..h1 {. margin: .67em 0;. font-size: 2em;.}..mark {. color: #000;. background: #ff0;.}..small {. font-size: 80%;.}..sub, sup {. vertical-align: baseline;. font-size: 75%;. line-height: 0;. position: relative;.}..sup {. top: -.5em;.}..sub {. bottom: -.25em;.}..img {. border: 0;.}..svg:not(:root) {. overflow: hidden;.}..hr {. box-sizing: content-box;. height: 0;.}..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3235), with no line terminators
                                            Category:downloaded
                                            Size (bytes):3236
                                            Entropy (8bit):5.3995323558245465
                                            Encrypted:false
                                            SSDEEP:96:NOymPu6f/O4jb0LTZbpxifLxiNtxijxi/xilQO:g3WN4v03JpgjgNtgjg/glQO
                                            MD5:92B1F80C63A4D501754D60D7932AC3CC
                                            SHA1:37308D970D4561FF8388A0C59D95AC44D032E469
                                            SHA-256:B7F99B526271E06B68D68E9CC5232717A62778F2C151C9027840328FA9CAE0CE
                                            SHA-512:35B7CD3FA042FB7793E5A21BE723F1AC72CE1BE444DF7A0E2FC1AB30E90DC266EE72EE9CA38510971E276F5B7EDE42C0E880D5D322FCF26A2F8C9812C83D8421
                                            Malicious:false
                                            Reputation:low
                                            URL:https://sso-robinhood-logi-cdn--auth.webflow.io/
                                            Preview:<!DOCTYPE html> This site was created in Webflow. https://webflow.com --> Last Published: Fri Jan 17 2025 09:03:00 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="sso-robinhood-logi-cdn--auth.webflow.io" data-wf-page="678a1c6b3d6c8c5f39735333" data-wf-site="678a1c6b3d6c8c5f3973532c" data-wf-status="1"><head><meta charset="utf-8"/><title>Log In | Robinhood. | Sign In to Your Account | Robinhood Login</title><meta content="Robinhood Login is a commission-free trading platform that simplifies investing in stocks, ETFs, options, and cryptocurrencies. With a user-friendly interface, it has gained popularity among beginners and seasoned traders alike. Whether you&#x27;re looking to start your first investment portfolio or refine an existing strategy, Robinhood provides a seamless platform to trade with confidence." name="description"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta content="Webflow" name="generator"/><link href="https://cdn.
                                            No static file info

                                            Download Network PCAP: filteredfull

                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                            2025-03-19T11:21:45.210428+01002018316ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses11.1.1.153192.168.2.452963UDP
                                            • Total Packets: 235
                                            • 443 (HTTPS)
                                            • 80 (HTTP)
                                            • 53 (DNS)
                                            TimestampSource PortDest PortSource IPDest IP
                                            Mar 19, 2025 11:21:04.091566086 CET4971980192.168.2.4142.250.185.67
                                            Mar 19, 2025 11:21:04.096333981 CET8049719142.250.185.67192.168.2.4
                                            Mar 19, 2025 11:21:04.096441031 CET4971980192.168.2.4142.250.185.67
                                            Mar 19, 2025 11:21:04.096519947 CET4971980192.168.2.4142.250.185.67
                                            Mar 19, 2025 11:21:04.101121902 CET8049719142.250.185.67192.168.2.4
                                            Mar 19, 2025 11:21:04.111881018 CET8049719142.250.185.67192.168.2.4
                                            Mar 19, 2025 11:21:04.115513086 CET4971980192.168.2.4142.250.185.67
                                            Mar 19, 2025 11:21:04.122809887 CET8049719142.250.185.67192.168.2.4
                                            Mar 19, 2025 11:21:04.170109034 CET4971980192.168.2.4142.250.185.67
                                            Mar 19, 2025 11:21:06.000271082 CET49678443192.168.2.420.189.173.27
                                            Mar 19, 2025 11:21:16.381493092 CET49730443192.168.2.4142.250.184.196
                                            Mar 19, 2025 11:21:16.381557941 CET44349730142.250.184.196192.168.2.4
                                            Mar 19, 2025 11:21:16.381635904 CET49730443192.168.2.4142.250.184.196
                                            Mar 19, 2025 11:21:16.381804943 CET49730443192.168.2.4142.250.184.196
                                            Mar 19, 2025 11:21:16.381839991 CET44349730142.250.184.196192.168.2.4
                                            Mar 19, 2025 11:21:16.417382002 CET44349730142.250.184.196192.168.2.4
                                            Mar 19, 2025 11:21:16.417529106 CET49730443192.168.2.4142.250.184.196
                                            Mar 19, 2025 11:21:16.418672085 CET49730443192.168.2.4142.250.184.196
                                            Mar 19, 2025 11:21:16.420571089 CET44349730142.250.184.196192.168.2.4
                                            Mar 19, 2025 11:21:16.466727972 CET49730443192.168.2.4142.250.184.196
                                            Mar 19, 2025 11:21:19.448616028 CET49732443192.168.2.4172.64.151.8
                                            Mar 19, 2025 11:21:19.448664904 CET44349732172.64.151.8192.168.2.4
                                            Mar 19, 2025 11:21:19.449016094 CET49733443192.168.2.4172.64.151.8
                                            Mar 19, 2025 11:21:19.449075937 CET44349733172.64.151.8192.168.2.4
                                            Mar 19, 2025 11:21:19.451812983 CET49732443192.168.2.4172.64.151.8
                                            Mar 19, 2025 11:21:19.451919079 CET49733443192.168.2.4172.64.151.8
                                            Mar 19, 2025 11:21:19.452064037 CET49733443192.168.2.4172.64.151.8
                                            Mar 19, 2025 11:21:19.452086926 CET44349733172.64.151.8192.168.2.4
                                            Mar 19, 2025 11:21:19.452132940 CET49732443192.168.2.4172.64.151.8
                                            Mar 19, 2025 11:21:19.452177048 CET44349732172.64.151.8192.168.2.4
                                            Mar 19, 2025 11:21:19.486768961 CET44349733172.64.151.8192.168.2.4
                                            Mar 19, 2025 11:21:19.487711906 CET49733443192.168.2.4172.64.151.8
                                            Mar 19, 2025 11:21:19.488857985 CET49733443192.168.2.4172.64.151.8
                                            Mar 19, 2025 11:21:19.489110947 CET44349733172.64.151.8192.168.2.4
                                            Mar 19, 2025 11:21:19.489490986 CET49733443192.168.2.4172.64.151.8
                                            Mar 19, 2025 11:21:19.490257978 CET44349732172.64.151.8192.168.2.4
                                            Mar 19, 2025 11:21:19.490324974 CET49732443192.168.2.4172.64.151.8
                                            Mar 19, 2025 11:21:19.491159916 CET49732443192.168.2.4172.64.151.8
                                            Mar 19, 2025 11:21:19.491169930 CET44349732172.64.151.8192.168.2.4
                                            Mar 19, 2025 11:21:19.492621899 CET44349732172.64.151.8192.168.2.4
                                            Mar 19, 2025 11:21:19.536324978 CET44349733172.64.151.8192.168.2.4
                                            Mar 19, 2025 11:21:19.546792030 CET49732443192.168.2.4172.64.151.8
                                            Mar 19, 2025 11:21:19.587896109 CET44349733172.64.151.8192.168.2.4
                                            Mar 19, 2025 11:21:19.587934971 CET44349733172.64.151.8192.168.2.4
                                            Mar 19, 2025 11:21:19.587981939 CET44349733172.64.151.8192.168.2.4
                                            Mar 19, 2025 11:21:19.588006973 CET49733443192.168.2.4172.64.151.8
                                            Mar 19, 2025 11:21:19.588021994 CET44349733172.64.151.8192.168.2.4
                                            Mar 19, 2025 11:21:19.588079929 CET44349733172.64.151.8192.168.2.4
                                            Mar 19, 2025 11:21:19.588233948 CET49733443192.168.2.4172.64.151.8
                                            Mar 19, 2025 11:21:19.608445883 CET49733443192.168.2.4172.64.151.8
                                            Mar 19, 2025 11:21:19.608467102 CET44349733172.64.151.8192.168.2.4
                                            Mar 19, 2025 11:21:19.670300961 CET49734443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.670356989 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.670455933 CET49735443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.670525074 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.670948982 CET49734443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.671046972 CET49735443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.671205997 CET49735443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.671228886 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.671292067 CET49734443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.671304941 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.682133913 CET49736443192.168.2.452.222.232.39
                                            Mar 19, 2025 11:21:19.682163000 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.682271004 CET49736443192.168.2.452.222.232.39
                                            Mar 19, 2025 11:21:19.682455063 CET49736443192.168.2.452.222.232.39
                                            Mar 19, 2025 11:21:19.682468891 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.701935053 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.702027082 CET49734443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.704073906 CET49734443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.704325914 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.704670906 CET49734443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.748327971 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.895534039 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.895706892 CET49735443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.896135092 CET49735443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.896153927 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.896409988 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.896667957 CET49735443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.904058933 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.904149055 CET49736443192.168.2.452.222.232.39
                                            Mar 19, 2025 11:21:19.905347109 CET49736443192.168.2.452.222.232.39
                                            Mar 19, 2025 11:21:19.905363083 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.905854940 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.906214952 CET49736443192.168.2.452.222.232.39
                                            Mar 19, 2025 11:21:19.916254997 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.916284084 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.916304111 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.916688919 CET49736443192.168.2.452.222.232.39
                                            Mar 19, 2025 11:21:19.916702986 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.917812109 CET49736443192.168.2.452.222.232.39
                                            Mar 19, 2025 11:21:19.920802116 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.920849085 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.920922041 CET49736443192.168.2.452.222.232.39
                                            Mar 19, 2025 11:21:19.920931101 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.921031952 CET49736443192.168.2.452.222.232.39
                                            Mar 19, 2025 11:21:19.923261881 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.923307896 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.923430920 CET49736443192.168.2.452.222.232.39
                                            Mar 19, 2025 11:21:19.923439026 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.923578024 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.923625946 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.923629045 CET49736443192.168.2.452.222.232.39
                                            Mar 19, 2025 11:21:19.923659086 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.923693895 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.923707008 CET49734443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.923726082 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.923758984 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.923789978 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.923834085 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.923942089 CET49734443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.923950911 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.925035000 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.926747084 CET49734443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.926760912 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.926863909 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.926883936 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.926956892 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.926976919 CET49736443192.168.2.452.222.232.39
                                            Mar 19, 2025 11:21:19.926990032 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.927032948 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.927314043 CET49736443192.168.2.452.222.232.39
                                            Mar 19, 2025 11:21:19.927970886 CET49736443192.168.2.452.222.232.39
                                            Mar 19, 2025 11:21:19.928237915 CET49736443192.168.2.452.222.232.39
                                            Mar 19, 2025 11:21:19.928255081 CET4434973652.222.232.39192.168.2.4
                                            Mar 19, 2025 11:21:19.928706884 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.928775072 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.928805113 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.929111004 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.929423094 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.929534912 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.929873943 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.929919958 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.929949999 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.929979086 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.931509018 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.932317972 CET49734443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.932337046 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.932621002 CET49734443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.933326960 CET49734443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.933339119 CET44349734104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.940335035 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.946033001 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.946064949 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.946480036 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.946480036 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.946510077 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.970992088 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.971350908 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.971540928 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.971550941 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.978945017 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.978991985 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.979021072 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.979053020 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.979085922 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.979119062 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.979124069 CET49735443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.979147911 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.979161024 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.979209900 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.979249954 CET49735443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.979278088 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.979336023 CET49735443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.980493069 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.983659029 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.983689070 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.983700037 CET49735443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.983712912 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.983771086 CET49735443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.983779907 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.984409094 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.984441996 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.984469891 CET49735443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.984477997 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.984488964 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.984579086 CET49735443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.984589100 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.985017061 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.985049009 CET49735443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.985059977 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.985341072 CET49735443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.985372066 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.985419989 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.985455036 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.985486031 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.985780954 CET49735443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.985791922 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.986278057 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.986332893 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:19.987654924 CET49735443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.988059044 CET49735443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:19.988082886 CET44349735104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.040915012 CET49741443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.040971994 CET44349741104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.044131041 CET49741443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.046555996 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.046607971 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.046643972 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.046674013 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.046828985 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.046864033 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.046888113 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.048008919 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.049936056 CET49741443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.049954891 CET44349741104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.052324057 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.057090044 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.057118893 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.057137966 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.062318087 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.062330008 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.063711882 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.076320887 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.077847004 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.077876091 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.080907106 CET44349741104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.088211060 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.088222980 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.088232994 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.100380898 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.100394964 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.100414038 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.100450993 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.100955009 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.100965023 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.100975990 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.101016998 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.102731943 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.102746964 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.102761030 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.102909088 CET49741443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.103207111 CET49741443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.103224039 CET44349741104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.103458881 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.103466988 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.103481054 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.104146004 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.104160070 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.104167938 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.104664087 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.104669094 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.104706049 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.104720116 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.109406948 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.109420061 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.109468937 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.109473944 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.109484911 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.109528065 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.109533072 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.109827042 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.109833002 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.109841108 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.109935045 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.109935045 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.109941959 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.109954119 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.110982895 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.110982895 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.110996008 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.111010075 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.111036062 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.111785889 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.111794949 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.111803055 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.111820936 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.111824989 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.111876011 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.111881971 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.112155914 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.112160921 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.112178087 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.112181902 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.112201929 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.112219095 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.112225056 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.112242937 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.112247944 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.112736940 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.112736940 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.112744093 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.112756968 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.113666058 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.113671064 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.113678932 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.113708973 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.113713026 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.114005089 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.114366055 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.114366055 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.114387989 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.114618063 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.114891052 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.115115881 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.117722034 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.118179083 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.118179083 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.118505955 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.118546963 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.119302988 CET49738443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.119323969 CET44349738104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.157094955 CET44349741104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.157346010 CET44349741104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.157540083 CET49741443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.158283949 CET49741443192.168.2.4104.18.160.117
                                            Mar 19, 2025 11:21:20.158308983 CET44349741104.18.160.117192.168.2.4
                                            Mar 19, 2025 11:21:20.193674088 CET49744443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.193726063 CET44349744104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.193820953 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.193861961 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.200258970 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.200263023 CET49744443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.200442076 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.200457096 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.200582027 CET49744443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.200608969 CET44349744104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.228034019 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.228122950 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.228573084 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.228806973 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.228878021 CET44349744104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.228904009 CET44349744104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.228951931 CET49744443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.229285955 CET49744443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.229444027 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.229661942 CET44349744104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.229923964 CET49744443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.272350073 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.276335955 CET44349744104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.293344975 CET44349744104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.293560982 CET44349744104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.293669939 CET49744443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.294154882 CET49744443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.294182062 CET44349744104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.313527107 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.313579082 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.313613892 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.313656092 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.313688993 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.313720942 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.313752890 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.314093113 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.314126015 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.314166069 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.316654921 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.316673994 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.319298029 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.319977999 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.320142984 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.320230961 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.320355892 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.321008921 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.321089029 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.321170092 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.321651936 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.321729898 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.322247982 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.322338104 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.322426081 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.322515965 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.322619915 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.323174953 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.326076984 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.329929113 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.329945087 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.330013037 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.330049992 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.330100060 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.330132961 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.331769943 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.345089912 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.345108032 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.345124006 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.360065937 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.360075951 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.360090971 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.373016119 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.373023987 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.373034000 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.374146938 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.374152899 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.374165058 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.374202013 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.374233961 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.374238968 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.374248028 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.374250889 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.374311924 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.374311924 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.374317884 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.374325037 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.374334097 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.374349117 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.374401093 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.374407053 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.374416113 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.374420881 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.374430895 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.374454975 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.374468088 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.374506950 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.374900103 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.374906063 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.374959946 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.374960899 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.374969959 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.374996901 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.375027895 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.375036955 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.375039101 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.375080109 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.375128031 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.375163078 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.375196934 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.375235081 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.375268936 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.375308037 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.375339985 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.375375986 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.375405073 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.375437975 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.375472069 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.375504971 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.376214981 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.376219988 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.376338959 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.376343012 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.376358986 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.376386881 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.376425028 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:20.378752947 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.378911972 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.378971100 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.379007101 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.379028082 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.379056931 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.379102945 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.379195929 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.379235029 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.379276037 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.379573107 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.379618883 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.380610943 CET49745443192.168.2.4104.18.161.117
                                            Mar 19, 2025 11:21:20.380620956 CET44349745104.18.161.117192.168.2.4
                                            Mar 19, 2025 11:21:26.407442093 CET44349730142.250.184.196192.168.2.4
                                            Mar 19, 2025 11:21:26.407505035 CET44349730142.250.184.196192.168.2.4
                                            Mar 19, 2025 11:21:26.407612085 CET49730443192.168.2.4142.250.184.196
                                            Mar 19, 2025 11:21:27.982479095 CET49730443192.168.2.4142.250.184.196
                                            Mar 19, 2025 11:21:27.982512951 CET44349730142.250.184.196192.168.2.4
                                            Mar 19, 2025 11:21:34.474442959 CET44349732172.64.151.8192.168.2.4
                                            Mar 19, 2025 11:21:34.474519014 CET44349732172.64.151.8192.168.2.4
                                            Mar 19, 2025 11:21:34.474575996 CET49732443192.168.2.4172.64.151.8
                                            Mar 19, 2025 11:21:35.984759092 CET49732443192.168.2.4172.64.151.8
                                            Mar 19, 2025 11:21:35.984796047 CET44349732172.64.151.8192.168.2.4
                                            Mar 19, 2025 11:21:36.239702940 CET5093453192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:36.244427919 CET53509341.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:36.244611979 CET5093453192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:36.244656086 CET5093453192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:36.249345064 CET53509341.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:36.260772943 CET53509341.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:36.261732101 CET5093453192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:36.266597986 CET53509341.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:36.266649961 CET5093453192.168.2.41.1.1.1
                                            Mar 19, 2025 11:22:04.217170954 CET4971980192.168.2.4142.250.185.67
                                            Mar 19, 2025 11:22:04.222065926 CET8049719142.250.185.67192.168.2.4
                                            Mar 19, 2025 11:22:04.222274065 CET4971980192.168.2.4142.250.185.67
                                            Mar 19, 2025 11:22:16.359194994 CET50940443192.168.2.4142.250.184.196
                                            Mar 19, 2025 11:22:16.359272957 CET44350940142.250.184.196192.168.2.4
                                            Mar 19, 2025 11:22:16.359339952 CET50940443192.168.2.4142.250.184.196
                                            Mar 19, 2025 11:22:16.359533072 CET50940443192.168.2.4142.250.184.196
                                            Mar 19, 2025 11:22:16.359556913 CET44350940142.250.184.196192.168.2.4
                                            Mar 19, 2025 11:22:16.416524887 CET44350940142.250.184.196192.168.2.4
                                            Mar 19, 2025 11:22:16.416894913 CET50940443192.168.2.4142.250.184.196
                                            Mar 19, 2025 11:22:16.416935921 CET44350940142.250.184.196192.168.2.4
                                            Mar 19, 2025 11:22:26.423134089 CET44350940142.250.184.196192.168.2.4
                                            Mar 19, 2025 11:22:26.423201084 CET44350940142.250.184.196192.168.2.4
                                            Mar 19, 2025 11:22:26.423516035 CET50940443192.168.2.4142.250.184.196
                                            Mar 19, 2025 11:22:27.984275103 CET50940443192.168.2.4142.250.184.196
                                            Mar 19, 2025 11:22:27.984303951 CET44350940142.250.184.196192.168.2.4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Mar 19, 2025 11:21:14.051297903 CET53537791.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:14.136457920 CET53635391.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:14.251801968 CET53517161.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:16.369220018 CET6169753192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:16.372626066 CET6368653192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:16.376174927 CET53616971.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:16.379252911 CET53636861.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:19.419373035 CET5194153192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:19.419528008 CET5175253192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:19.433288097 CET53517521.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:19.440092087 CET53519411.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:19.658732891 CET5123853192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:19.658894062 CET5868953192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:19.661279917 CET6005753192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:19.661458015 CET5854953192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:19.667135000 CET53512381.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:19.667454958 CET53586891.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:19.671857119 CET53600571.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:19.892584085 CET53585491.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:20.182360888 CET6163653192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:20.182550907 CET5990553192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:20.191755056 CET53616361.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:20.193198919 CET53599051.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:31.181750059 CET53500711.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:33.024017096 CET6292153192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:33.024502039 CET5850353192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:33.032494068 CET53585031.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:33.038391113 CET53629211.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:33.047692060 CET6207053192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:33.062885046 CET53620701.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:33.160880089 CET5008953192.168.2.48.8.8.8
                                            Mar 19, 2025 11:21:33.161232948 CET5105653192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:33.168262959 CET53510561.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:33.170072079 CET53500898.8.8.8192.168.2.4
                                            Mar 19, 2025 11:21:34.172296047 CET4926853192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:34.172673941 CET6535153192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:34.179903030 CET53653511.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:34.185209990 CET53492681.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:36.239161968 CET53641481.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:39.224303961 CET6321053192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:39.224689960 CET5600553192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:39.231616020 CET53632101.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:39.239377975 CET53560051.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:39.263385057 CET5628753192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:39.271013975 CET53562871.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:45.176747084 CET5747753192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:45.176979065 CET6035153192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:45.192106009 CET53603511.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:45.192610025 CET53574771.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:45.195241928 CET5296353192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:45.210427999 CET53529631.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:45.239820957 CET5416953192.168.2.41.1.1.1
                                            Mar 19, 2025 11:21:45.240242004 CET5991853192.168.2.48.8.8.8
                                            Mar 19, 2025 11:21:45.246651888 CET53599188.8.8.8192.168.2.4
                                            Mar 19, 2025 11:21:45.246750116 CET53541691.1.1.1192.168.2.4
                                            Mar 19, 2025 11:21:46.803443909 CET138138192.168.2.4192.168.2.255
                                            Mar 19, 2025 11:22:06.531954050 CET6234453192.168.2.41.1.1.1
                                            Mar 19, 2025 11:22:06.532473087 CET4964953192.168.2.41.1.1.1
                                            Mar 19, 2025 11:22:06.548042059 CET53623441.1.1.1192.168.2.4
                                            Mar 19, 2025 11:22:06.548434019 CET53496491.1.1.1192.168.2.4
                                            Mar 19, 2025 11:22:06.552027941 CET5147253192.168.2.41.1.1.1
                                            Mar 19, 2025 11:22:06.561264992 CET53514721.1.1.1192.168.2.4
                                            Mar 19, 2025 11:22:06.589979887 CET5193453192.168.2.41.1.1.1
                                            Mar 19, 2025 11:22:06.590300083 CET5914353192.168.2.48.8.8.8
                                            Mar 19, 2025 11:22:06.596893072 CET53591438.8.8.8192.168.2.4
                                            Mar 19, 2025 11:22:06.596909046 CET53519341.1.1.1192.168.2.4
                                            Mar 19, 2025 11:22:12.934185982 CET53558091.1.1.1192.168.2.4
                                            Mar 19, 2025 11:22:14.241512060 CET53517931.1.1.1192.168.2.4
                                            Mar 19, 2025 11:22:25.139702082 CET5654453192.168.2.41.1.1.1
                                            Mar 19, 2025 11:22:25.155077934 CET53565441.1.1.1192.168.2.4
                                            Mar 19, 2025 11:22:36.593580008 CET5632453192.168.2.41.1.1.1
                                            Mar 19, 2025 11:22:36.593991041 CET5045753192.168.2.41.1.1.1
                                            Mar 19, 2025 11:22:36.601150036 CET53504571.1.1.1192.168.2.4
                                            Mar 19, 2025 11:22:36.608791113 CET53563241.1.1.1192.168.2.4
                                            Mar 19, 2025 11:22:36.611534119 CET5945953192.168.2.41.1.1.1
                                            Mar 19, 2025 11:22:36.620023966 CET53594591.1.1.1192.168.2.4
                                            TimestampSource IPDest IPChecksumCodeType
                                            Mar 19, 2025 11:21:19.892661095 CET192.168.2.41.1.1.1c24a(Port unreachable)Destination Unreachable
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                            Mar 19, 2025 11:21:16.369220018 CET192.168.2.41.1.1.10x4507Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:16.372626066 CET192.168.2.41.1.1.10xd3a6Standard query (0)www.google.com65IN (0x0001)false
                                            Mar 19, 2025 11:21:19.419373035 CET192.168.2.41.1.1.10x302cStandard query (0)sso-robinhood-logi-cdn--auth.webflow.ioA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:19.419528008 CET192.168.2.41.1.1.10x9379Standard query (0)sso-robinhood-logi-cdn--auth.webflow.io65IN (0x0001)false
                                            Mar 19, 2025 11:21:19.658732891 CET192.168.2.41.1.1.10x637aStandard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:19.658894062 CET192.168.2.41.1.1.10xcc3aStandard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                            Mar 19, 2025 11:21:19.661279917 CET192.168.2.41.1.1.10xe7daStandard query (0)d3e54v103j8qbb.cloudfront.netA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:19.661458015 CET192.168.2.41.1.1.10x8e48Standard query (0)d3e54v103j8qbb.cloudfront.net65IN (0x0001)false
                                            Mar 19, 2025 11:21:20.182360888 CET192.168.2.41.1.1.10x7f94Standard query (0)cdn.prod.website-files.comA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:20.182550907 CET192.168.2.41.1.1.10x33cStandard query (0)cdn.prod.website-files.com65IN (0x0001)false
                                            Mar 19, 2025 11:21:33.024017096 CET192.168.2.41.1.1.10xf441Standard query (0)robenboodlogi.infoA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:33.024502039 CET192.168.2.41.1.1.10xd940Standard query (0)robenboodlogi.info65IN (0x0001)false
                                            Mar 19, 2025 11:21:33.047692060 CET192.168.2.41.1.1.10x6a3Standard query (0)robenboodlogi.infoA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:33.160880089 CET192.168.2.48.8.8.80x9247Standard query (0)google.comA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:33.161232948 CET192.168.2.41.1.1.10xbce6Standard query (0)google.comA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:34.172296047 CET192.168.2.41.1.1.10xb002Standard query (0)robenboodlogi.infoA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:34.172673941 CET192.168.2.41.1.1.10xaf8eStandard query (0)robenboodlogi.info65IN (0x0001)false
                                            Mar 19, 2025 11:21:39.224303961 CET192.168.2.41.1.1.10x63a8Standard query (0)robenboodlogi.infoA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:39.224689960 CET192.168.2.41.1.1.10x8ad2Standard query (0)robenboodlogi.info65IN (0x0001)false
                                            Mar 19, 2025 11:21:39.263385057 CET192.168.2.41.1.1.10x6c83Standard query (0)robenboodlogi.infoA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:45.176747084 CET192.168.2.41.1.1.10xe2bfStandard query (0)robenboodlogi.infoA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:45.176979065 CET192.168.2.41.1.1.10xbd6fStandard query (0)robenboodlogi.info65IN (0x0001)false
                                            Mar 19, 2025 11:21:45.195241928 CET192.168.2.41.1.1.10x6eabStandard query (0)robenboodlogi.infoA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:45.239820957 CET192.168.2.41.1.1.10xe4c3Standard query (0)google.comA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:45.240242004 CET192.168.2.48.8.8.80x718dStandard query (0)google.comA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:22:06.531954050 CET192.168.2.41.1.1.10x842bStandard query (0)robenboodlogi.infoA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:22:06.532473087 CET192.168.2.41.1.1.10x72e4Standard query (0)robenboodlogi.info65IN (0x0001)false
                                            Mar 19, 2025 11:22:06.552027941 CET192.168.2.41.1.1.10x4e89Standard query (0)robenboodlogi.infoA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:22:06.589979887 CET192.168.2.41.1.1.10x39f2Standard query (0)google.comA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:22:06.590300083 CET192.168.2.48.8.8.80x131cStandard query (0)google.comA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:22:25.139702082 CET192.168.2.41.1.1.10x7d35Standard query (0)robenboodlogi.infoA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:22:36.593580008 CET192.168.2.41.1.1.10x376dStandard query (0)robenboodlogi.infoA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:22:36.593991041 CET192.168.2.41.1.1.10x11a7Standard query (0)robenboodlogi.info65IN (0x0001)false
                                            Mar 19, 2025 11:22:36.611534119 CET192.168.2.41.1.1.10xeea0Standard query (0)robenboodlogi.infoA (IP address)IN (0x0001)false
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                            Mar 19, 2025 11:21:03.936352968 CET1.1.1.1192.168.2.40x9e4No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:03.936352968 CET1.1.1.1192.168.2.40x9e4No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:16.376174927 CET1.1.1.1192.168.2.40x4507No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:16.379252911 CET1.1.1.1192.168.2.40xd3a6No error (0)www.google.com65IN (0x0001)false
                                            Mar 19, 2025 11:21:19.433288097 CET1.1.1.1192.168.2.40x9379No error (0)sso-robinhood-logi-cdn--auth.webflow.io65IN (0x0001)false
                                            Mar 19, 2025 11:21:19.440092087 CET1.1.1.1192.168.2.40x302cNo error (0)sso-robinhood-logi-cdn--auth.webflow.io172.64.151.8A (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:19.440092087 CET1.1.1.1192.168.2.40x302cNo error (0)sso-robinhood-logi-cdn--auth.webflow.io104.18.36.248A (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:19.667135000 CET1.1.1.1192.168.2.40x637aNo error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:19.667135000 CET1.1.1.1192.168.2.40x637aNo error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:19.667454958 CET1.1.1.1192.168.2.40xcc3aNo error (0)cdn.prod.website-files.com65IN (0x0001)false
                                            Mar 19, 2025 11:21:19.671857119 CET1.1.1.1192.168.2.40xe7daNo error (0)d3e54v103j8qbb.cloudfront.net52.222.232.39A (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:19.671857119 CET1.1.1.1192.168.2.40xe7daNo error (0)d3e54v103j8qbb.cloudfront.net52.222.232.144A (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:19.671857119 CET1.1.1.1192.168.2.40xe7daNo error (0)d3e54v103j8qbb.cloudfront.net52.222.232.99A (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:19.671857119 CET1.1.1.1192.168.2.40xe7daNo error (0)d3e54v103j8qbb.cloudfront.net52.222.232.47A (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:20.191755056 CET1.1.1.1192.168.2.40x7f94No error (0)cdn.prod.website-files.com104.18.161.117A (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:20.191755056 CET1.1.1.1192.168.2.40x7f94No error (0)cdn.prod.website-files.com104.18.160.117A (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:20.193198919 CET1.1.1.1192.168.2.40x33cNo error (0)cdn.prod.website-files.com65IN (0x0001)false
                                            Mar 19, 2025 11:21:33.032494068 CET1.1.1.1192.168.2.40xd940Name error (3)robenboodlogi.infononenone65IN (0x0001)false
                                            Mar 19, 2025 11:21:33.038391113 CET1.1.1.1192.168.2.40xf441Name error (3)robenboodlogi.infononenoneA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:33.062885046 CET1.1.1.1192.168.2.40x6a3Name error (3)robenboodlogi.infononenoneA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:33.168262959 CET1.1.1.1192.168.2.40xbce6No error (0)google.com172.217.16.206A (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:33.170072079 CET8.8.8.8192.168.2.40x9247No error (0)google.com142.251.37.110A (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:34.179903030 CET1.1.1.1192.168.2.40xaf8eName error (3)robenboodlogi.infononenone65IN (0x0001)false
                                            Mar 19, 2025 11:21:34.185209990 CET1.1.1.1192.168.2.40xb002Name error (3)robenboodlogi.infononenoneA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:39.231616020 CET1.1.1.1192.168.2.40x63a8Name error (3)robenboodlogi.infononenoneA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:39.239377975 CET1.1.1.1192.168.2.40x8ad2Name error (3)robenboodlogi.infononenone65IN (0x0001)false
                                            Mar 19, 2025 11:21:39.271013975 CET1.1.1.1192.168.2.40x6c83Name error (3)robenboodlogi.infononenoneA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:45.192106009 CET1.1.1.1192.168.2.40xbd6fName error (3)robenboodlogi.infononenone65IN (0x0001)false
                                            Mar 19, 2025 11:21:45.192610025 CET1.1.1.1192.168.2.40xe2bfName error (3)robenboodlogi.infononenoneA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:45.210427999 CET1.1.1.1192.168.2.40x6eabName error (3)robenboodlogi.infononenoneA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:45.246651888 CET8.8.8.8192.168.2.40x718dNo error (0)google.com142.251.37.110A (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:21:45.246750116 CET1.1.1.1192.168.2.40xe4c3No error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:22:06.548042059 CET1.1.1.1192.168.2.40x842bName error (3)robenboodlogi.infononenoneA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:22:06.548434019 CET1.1.1.1192.168.2.40x72e4Name error (3)robenboodlogi.infononenone65IN (0x0001)false
                                            Mar 19, 2025 11:22:06.561264992 CET1.1.1.1192.168.2.40x4e89Name error (3)robenboodlogi.infononenoneA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:22:06.596893072 CET8.8.8.8192.168.2.40x131cNo error (0)google.com142.251.37.110A (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:22:06.596909046 CET1.1.1.1192.168.2.40x39f2No error (0)google.com142.250.185.78A (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:22:25.155077934 CET1.1.1.1192.168.2.40x7d35Name error (3)robenboodlogi.infononenoneA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:22:36.601150036 CET1.1.1.1192.168.2.40x11a7Name error (3)robenboodlogi.infononenone65IN (0x0001)false
                                            Mar 19, 2025 11:22:36.608791113 CET1.1.1.1192.168.2.40x376dName error (3)robenboodlogi.infononenoneA (IP address)IN (0x0001)false
                                            Mar 19, 2025 11:22:36.620023966 CET1.1.1.1192.168.2.40xeea0Name error (3)robenboodlogi.infononenoneA (IP address)IN (0x0001)false
                                            • sso-robinhood-logi-cdn--auth.webflow.io
                                              • cdn.prod.website-files.com
                                              • d3e54v103j8qbb.cloudfront.net
                                            • c.pki.goog
                                            Session IDSource IPSource PortDestination IPDestination Port
                                            0192.168.2.449719142.250.185.6780
                                            TimestampBytes transferredDirectionData
                                            Mar 19, 2025 11:21:04.096519947 CET202OUTGET /r/gsr1.crl HTTP/1.1
                                            Cache-Control: max-age = 3000
                                            Connection: Keep-Alive
                                            Accept: */*
                                            If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                            User-Agent: Microsoft-CryptoAPI/10.0
                                            Host: c.pki.goog
                                            Mar 19, 2025 11:21:04.111881018 CET222INHTTP/1.1 304 Not Modified
                                            Date: Wed, 19 Mar 2025 10:05:49 GMT
                                            Expires: Wed, 19 Mar 2025 10:55:49 GMT
                                            Age: 915
                                            Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
                                            Cache-Control: public, max-age=3000
                                            Vary: Accept-Encoding
                                            Mar 19, 2025 11:21:04.115513086 CET200OUTGET /r/r4.crl HTTP/1.1
                                            Cache-Control: max-age = 3000
                                            Connection: Keep-Alive
                                            Accept: */*
                                            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                            User-Agent: Microsoft-CryptoAPI/10.0
                                            Host: c.pki.goog
                                            Mar 19, 2025 11:21:04.122809887 CET223INHTTP/1.1 304 Not Modified
                                            Date: Wed, 19 Mar 2025 09:40:11 GMT
                                            Expires: Wed, 19 Mar 2025 10:30:11 GMT
                                            Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
                                            Cache-Control: public, max-age=3000
                                            Vary: Accept-Encoding
                                            Age: 2453


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            0192.168.2.449733172.64.151.84433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-03-19 10:21:19 UTC689OUTGET / HTTP/1.1
                                            Host: sso-robinhood-logi-cdn--auth.webflow.io
                                            Connection: keep-alive
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            sec-ch-ua-platform: "Windows"
                                            Upgrade-Insecure-Requests: 1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: navigate
                                            Sec-Fetch-User: ?1
                                            Sec-Fetch-Dest: document
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-03-19 10:21:19 UTC824INHTTP/1.1 200 OK
                                            Date: Wed, 19 Mar 2025 10:21:19 GMT
                                            Content-Type: text/html
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            CF-Ray: 922c3e051ae365a2-FRA
                                            CF-Cache-Status: HIT
                                            Age: 140114
                                            Last-Modified: Wed, 12 Mar 2025 12:20:20 GMT
                                            content-security-policy: frame-ancestors 'self' https://*.webflow.com http://*.webflow.com http://*.webflow.io http://webflow.com https://webflow.com
                                            surrogate-control: max-age=2147483647
                                            surrogate-key: sso-robinhood-logi-cdn--auth.webflow.io 678a1c6b3d6c8c5f3973532c pageId:678a1c6b3d6c8c5f39735333
                                            x-lambda-id: eebb27b9-6e20-4d6d-aada-09251c5ffecb
                                            vary: Accept-Encoding
                                            Set-Cookie: _cfuvid=xSQjYL3qL0DFMVDqqRmAMgFZ6gjSG59APGcH4GwRvdg-1742379679584-0.0.1.1-604800000; path=/; domain=.webflow.io; HttpOnly; Secure; SameSite=None
                                            Server: cloudflare
                                            alt-svc: h3=":443"; ma=86400
                                            2025-03-19 10:21:19 UTC545INData Raw: 63 61 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 21 2d 2d 20 54 68 69 73 20 73 69 74 65 20 77 61 73 20 63 72 65 61 74 65 64 20 69 6e 20 57 65 62 66 6c 6f 77 2e 20 68 74 74 70 73 3a 2f 2f 77 65 62 66 6c 6f 77 2e 63 6f 6d 20 2d 2d 3e 3c 21 2d 2d 20 4c 61 73 74 20 50 75 62 6c 69 73 68 65 64 3a 20 46 72 69 20 4a 61 6e 20 31 37 20 32 30 32 35 20 30 39 3a 30 33 3a 30 30 20 47 4d 54 2b 30 30 30 30 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 20 2d 2d 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 77 66 2d 64 6f 6d 61 69 6e 3d 22 73 73 6f 2d 72 6f 62 69 6e 68 6f 6f 64 2d 6c 6f 67 69 2d 63 64 6e 2d 2d 61 75 74 68 2e 77 65 62 66 6c 6f 77 2e 69 6f 22 20 64 61 74 61 2d 77 66 2d 70 61 67 65 3d 22 36 37 38 61 31 63 36 62 33
                                            Data Ascii: ca4<!DOCTYPE html>... This site was created in Webflow. https://webflow.com -->... Last Published: Fri Jan 17 2025 09:03:00 GMT+0000 (Coordinated Universal Time) --><html data-wf-domain="sso-robinhood-logi-cdn--auth.webflow.io" data-wf-page="678a1c6b3
                                            2025-03-19 10:21:19 UTC1369INData Raw: 45 54 46 73 2c 20 6f 70 74 69 6f 6e 73 2c 20 61 6e 64 20 63 72 79 70 74 6f 63 75 72 72 65 6e 63 69 65 73 2e 20 57 69 74 68 20 61 20 75 73 65 72 2d 66 72 69 65 6e 64 6c 79 20 69 6e 74 65 72 66 61 63 65 2c 20 69 74 20 68 61 73 20 67 61 69 6e 65 64 20 70 6f 70 75 6c 61 72 69 74 79 20 61 6d 6f 6e 67 20 62 65 67 69 6e 6e 65 72 73 20 61 6e 64 20 73 65 61 73 6f 6e 65 64 20 74 72 61 64 65 72 73 20 61 6c 69 6b 65 2e 20 57 68 65 74 68 65 72 20 79 6f 75 26 23 78 32 37 3b 72 65 20 6c 6f 6f 6b 69 6e 67 20 74 6f 20 73 74 61 72 74 20 79 6f 75 72 20 66 69 72 73 74 20 69 6e 76 65 73 74 6d 65 6e 74 20 70 6f 72 74 66 6f 6c 69 6f 20 6f 72 20 72 65 66 69 6e 65 20 61 6e 20 65 78 69 73 74 69 6e 67 20 73 74 72 61 74 65 67 79 2c 20 52 6f 62 69 6e 68 6f 6f 64 20 70 72 6f 76 69 64
                                            Data Ascii: ETFs, options, and cryptocurrencies. With a user-friendly interface, it has gained popularity among beginners and seasoned traders alike. Whether you&#x27;re looking to start your first investment portfolio or refine an existing strategy, Robinhood provid
                                            2025-03-19 10:21:19 UTC1329INData Raw: 79 22 20 73 69 7a 65 73 3d 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 33 34 38 70 78 29 20 31 30 30 76 77 2c 20 31 33 34 38 70 78 22 20 73 72 63 73 65 74 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 70 72 6f 64 2e 77 65 62 73 69 74 65 2d 66 69 6c 65 73 2e 63 6f 6d 2f 36 37 38 61 31 63 36 62 33 64 36 63 38 63 35 66 33 39 37 33 35 33 32 63 2f 36 37 38 61 31 63 38 36 35 65 30 34 64 62 61 66 62 35 62 61 30 39 61 65 5f 53 63 72 65 65 6e 73 68 6f 74 25 32 30 32 30 32 35 2d 30 31 2d 30 38 25 32 30 61 74 25 32 30 31 33 2d 33 39 2d 31 34 25 32 30 43 6f 6d 6d 69 73 73 69 6f 6e 2d 66 72 65 65 25 32 30 53 74 6f 63 6b 25 32 30 54 72 61 64 69 6e 67 25 32 30 25 32 36 25 32 30 49 6e 76 65 73 74 69 6e 67 25 32 30 41 70 70 25 32 30 52 6f 62 69 6e 68 6f 6f 64 2d 70 2d 35 30 30
                                            Data Ascii: y" sizes="(max-width: 1348px) 100vw, 1348px" srcset="https://cdn.prod.website-files.com/678a1c6b3d6c8c5f3973532c/678a1c865e04dbafb5ba09ae_Screenshot%202025-01-08%20at%2013-39-14%20Commission-free%20Stock%20Trading%20%26%20Investing%20App%20Robinhood-p-500
                                            2025-03-19 10:21:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                            Data Ascii: 0


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            1192.168.2.449734104.18.160.1174433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-03-19 10:21:19 UTC683OUTGET /678a1c6b3d6c8c5f3973532c/css/sso-robinhood-logi-cdn--auth.webflow.ce67eee42.css HTTP/1.1
                                            Host: cdn.prod.website-files.com
                                            Connection: keep-alive
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: text/css,*/*;q=0.1
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: style
                                            Sec-Fetch-Storage-Access: active
                                            Referer: https://sso-robinhood-logi-cdn--auth.webflow.io/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-03-19 10:21:19 UTC632INHTTP/1.1 200 OK
                                            Date: Wed, 19 Mar 2025 10:21:19 GMT
                                            Content-Type: text/css
                                            Transfer-Encoding: chunked
                                            Connection: close
                                            x-amz-id-2: kNZrI2w/ifCBiPp/eSsbkrwNut+GfBQQ1BqKNfDTbZxJHLQui4xf1D/eosOJKzS1aPJKBywdGBs=
                                            x-amz-request-id: JQCPX2RVRBYRJ4PX
                                            Last-Modified: Fri, 17 Jan 2025 09:03:01 GMT
                                            ETag: W/"b6a57deb813fab88fe5f35ba5bb2c342"
                                            x-amz-server-side-encryption: AES256
                                            Cache-Control: public, max-age=31536000, immutable
                                            x-amz-version-id: 24PGq3UxHnv72kIRfVardi1EyBsseVRT
                                            CF-Cache-Status: HIT
                                            Age: 137753
                                            Access-Control-Allow-Origin: *
                                            Server: cloudflare
                                            CF-RAY: 922c3e076f6cdbcd-FRA
                                            alt-svc: h3=":443"; ma=86400
                                            2025-03-19 10:21:19 UTC737INData Raw: 37 64 33 38 0d 0a 68 74 6d 6c 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 0a 61 72 74 69 63 6c 65 2c 20 61 73 69 64 65 2c 20 64 65 74 61 69 6c 73 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 69 67 75 72 65 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 61 69 6e 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a
                                            Data Ascii: 7d38html { -webkit-text-size-adjust: 100%; -ms-text-size-adjust: 100%; font-family: sans-serif;}body { margin: 0;}article, aside, details, figcaption, figure, footer, header, hgroup, main, menu, nav, section, summary { display: block;}
                                            2025-03-19 10:21:19 UTC1369INData Raw: 20 38 30 25 3b 0a 7d 0a 0a 73 75 62 2c 20 73 75 70 20 7b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 37 35 25 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 73 75 70 20 7b 0a 20 20 74 6f 70 3a 20 2d 2e 35 65 6d 3b 0a 7d 0a 0a 73 75 62 20 7b 0a 20 20 62 6f 74 74 6f 6d 3a 20 2d 2e 32 35 65 6d 3b 0a 7d 0a 0a 69 6d 67 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 68 72 20 7b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 0a 20 20
                                            Data Ascii: 80%;}sub, sup { vertical-align: baseline; font-size: 75%; line-height: 0; position: relative;}sup { top: -.5em;}sub { bottom: -.25em;}img { border: 0;}svg:not(:root) { overflow: hidden;}hr { box-sizing: content-box;
                                            2025-03-19 10:21:19 UTC1369INData Raw: 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 74 64 2c 20 74 68 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 77 65 62 66 6c 6f 77 2d 69 63 6f 6e 73 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 22 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 66 6f 6e 74 2d 74 74 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 41 41 45 41 41 41 41 4c 41 49 41 41 41 77 41 77 54 31 4d 76 4d 67 38 53 42 69 55 41 41 41 43 38 41 41 41 41 59 47 4e 74 59 58 44 70 50 2b 61 34 41 41 41 42 48 41 41 41 41 46 78 6e 59 58 4e 77 41 41 41 41 45 41 41 41 41 58 67 41 41 41 41 49 5a 32 78 35 5a 6d 68 53 32 58 45 41 41 41 47 41 41 41 41 44 48 47 68 6c 59 57 51
                                            Data Ascii: er-spacing: 0;}td, th { padding: 0;}@font-face { font-family: webflow-icons; src: url("data:application/x-font-ttf;charset=utf-8;base64,AAEAAAALAIAAAwAwT1MvMg8SBiUAAAC8AAAAYGNtYXDpP+a4AAABHAAAAFxnYXNwAAAAEAAAAXgAAAAIZ2x5ZmhS2XEAAAGAAAADHGhlYWQ
                                            2025-03-19 10:21:19 UTC1369INData Raw: 69 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 53 45 67 62 30 74 4b 56 56 56 4b 53 32 38 67 49 51 41 42 41 41 41 42 77 41 49 41 41 38 41 41 45 67 41 41 45 7a 51 33 50 67 45 33 4e 6a 4d 78 46 53 49 48 44 67 45 48 42 68 55 78 49 77 41 6f 4b 49 74 65 58 57 70 56 53 6b 74 76 49 43 46 6d 41 63 42 71 58 56 36 4c 4b 43 68 6d 49 53 42 76 53 30 70 56 41 41 41 41 41 67 41 41 2f 38 41 46 74 67 50 41 41 44 49 41 4f 67 41 41 41 52 59 58 48 67 45 58 46 68 55 55 42 77 34 42 42 77 59 48 49 78 55 68 49 69 63 75 41 53 63 6d 4e 54 51 33 50 67 45 33 4e 6a 4d 78 4f 41 45 78 4e 44 63 2b 41 54 63 32 4d 7a 49 58 48 67 45 58 46 68 63 56 41 54 4d 4a 41 54 4d 56 4d 7a 55 45 6a 44 38 33 4e 6c 41 58 46 78 59 58 54 6a 55 31 50 51 4c 38 6b 7a 30 31 4e 6b 38 58 46 78 63 58 54 7a 59 31
                                            Data Ascii: iEgb0tKVVVKS28gISEgb0tKVVVKS28gIQABAAABwAIAA8AAEgAAEzQ3PgE3NjMxFSIHDgEHBhUxIwAoKIteXWpVSktvICFmAcBqXV6LKChmISBvS0pVAAAAAgAA/8AFtgPAADIAOgAAARYXHgEXFhUUBw4BBwYHIxUhIicuAScmNTQ3PgE3NjMxOAExNDc+ATc2MzIXHgEXFhcVATMJATMVMzUEjD83NlAXFxYXTjU1PQL8kz01Nk8XFxcXTzY1
                                            2025-03-19 10:21:19 UTC1369INData Raw: 2d 22 5d 2c 20 5b 63 6c 61 73 73 2a 3d 22 20 77 2d 69 63 6f 6e 2d 22 5d 20 7b 0a 20 20 73 70 65 61 6b 3a 20 6e 6f 6e 65 3b 0a 20 20 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 20 20 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 67 72 61 79 73 63 61 6c 65 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 77 65 62 66 6c 6f 77 2d 69 63
                                            Data Ascii: -"], [class*=" w-icon-"] { speak: none; font-variant: normal; text-transform: none; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale; font-style: normal; font-weight: normal; line-height: 1; font-family: webflow-ic
                                            2025-03-19 10:21:19 UTC1369INData Raw: 65 72 2d 72 61 64 69 75 73 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 39 70 78 20 31 35 70 78 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 69 6e 70 75 74 2e 77 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 62 75 74 74 6f 6e 3b 0a 7d 0a 0a 68 74 6d 6c 5b 64 61 74 61 2d 77 2d 64 79 6e 70 61 67 65 5d 20 5b 64 61 74 61 2d 77 2d 63 6c 6f 61 6b 5d 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 77 2d 63 6f 64 65 2d 62 6c 6f 63 6b 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 75 6e 73 65 74 3b 0a 7d 0a 0a 70 72 65 2e 77 2d 63 6f 64 65 2d 62 6c
                                            Data Ascii: er-radius: 0; padding: 9px 15px; text-decoration: none; display: inline-block;}input.w-button { -webkit-appearance: button;}html[data-w-dynpage] [data-w-cloak] { color: #0000 !important;}.w-code-block { margin: unset;}pre.w-code-bl
                                            2025-03-19 10:21:19 UTC1369INData Raw: 6e 73 65 74 3b 0a 20 20 77 6f 72 64 2d 77 72 61 70 3a 20 75 6e 73 65 74 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 75 6e 73 65 74 3b 0a 7d 0a 0a 2e 77 2d 77 65 62 66 6c 6f 77 2d 62 61 64 67 65 20 7b 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 30 20 31 70 78 20 23 30 30 30 30 30 30 31 61 2c 20 30 20 31 70 78 20 33 70 78 20 23 30 30 30 30 30 30 31 61 3b 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 31 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 32 31 34 37 34 38 33 36 34 37 20 21 69 6d 70 6f 72 74
                                            Data Ascii: nset; word-wrap: unset; transition: unset;}.w-webflow-badge { white-space: nowrap; cursor: pointer; box-shadow: 0 0 0 1px #0000001a, 0 1px 3px #0000001a; visibility: visible !important; opacity: 1 !important; z-index: 2147483647 !import
                                            2025-03-19 10:21:19 UTC1369INData Raw: 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0a 7d 0a 0a 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 0a 62 6c 6f 63 6b 71 75 6f 74 65 20 7b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 35 70 78 20 73 6f 6c 69 64 20 23 65 32 65 32 65 32 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 32 70 78 3b 0a 7d 0a 0a 66 69 67 75 72 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 7d 0a 0a 66 69 67 63 61 70 74 69 6f 6e 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e
                                            Data Ascii: e-height: 18px;}p { margin-top: 0; margin-bottom: 10px;}blockquote { border-left: 5px solid #e2e2e2; margin: 0 0 10px; padding: 10px 20px; font-size: 18px; line-height: 22px;}figure { margin: 0 0 10px;}figcaption { text-align
                                            2025-03-19 10:21:19 UTC1369INData Raw: 74 3a 20 33 38 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 32 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 34 32 38 35 37 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 69 6e 70 75 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 2c 20 2e 77 2d 73 65 6c 65 63 74 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 39 39 3b 0a 7d 0a 0a 2e 77 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2c 20 2e 77 2d 73 65 6c 65 63 74 3a 66 6f 63 75 73 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 33 38 39 38 65 63 3b 0a 20 20 6f 75 74 6c 69 6e 65 3a 20 30 3b
                                            Data Ascii: t: 38px; margin-bottom: 10px; padding: 8px 12px; font-size: 14px; line-height: 1.42857; display: block;}.w-input::placeholder, .w-select::placeholder { color: #999;}.w-input:focus, .w-select:focus { border-color: #3898ec; outline: 0;
                                            2025-03-19 10:21:19 UTC1369INData Raw: 3a 20 2e 31 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 64 65 66 61 75 6c 74 2c 20 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 75 70 6c 6f 61 64 69 6e 67 2c 20 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 73 75 63 63 65 73 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 65 72 72 6f 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 7d 0a 0a 2e 77 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 64 65 66 61 75
                                            Data Ascii: : .1px; position: absolute; overflow: hidden;}.w-file-upload-default, .w-file-upload-uploading, .w-file-upload-success { color: #333; display: inline-block;}.w-file-upload-error { margin-top: 10px; display: block;}.w-file-upload-defau


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            2192.168.2.449735104.18.160.1174433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-03-19 10:21:19 UTC661OUTGET /678a1c6b3d6c8c5f3973532c/js/webflow.77ac24386eb2a8dacabbd68092c045ec.js HTTP/1.1
                                            Host: cdn.prod.website-files.com
                                            Connection: keep-alive
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: script
                                            Sec-Fetch-Storage-Access: active
                                            Referer: https://sso-robinhood-logi-cdn--auth.webflow.io/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-03-19 10:21:19 UTC654INHTTP/1.1 200 OK
                                            Date: Wed, 19 Mar 2025 10:21:19 GMT
                                            Content-Type: text/javascript
                                            Content-Length: 37349
                                            Connection: close
                                            x-amz-id-2: V2Tnfj4sC4IMA/jiFFQfwCDj+MIxbJd16HwalnbLxREWIZU/rkvfbENxkPwke0UZI5u+GjiEWM4=
                                            x-amz-request-id: 1SK8FZH33YA36P8Y
                                            Last-Modified: Fri, 17 Jan 2025 09:03:01 GMT
                                            ETag: "fc7ef472a2bca6fbdb8ab8235dec64e0"
                                            x-amz-server-side-encryption: AES256
                                            Cache-Control: public, max-age=31536000, immutable
                                            x-amz-version-id: SgRplFj6uA5BLdZNCgstKdsZlbEhpbMy
                                            CF-Cache-Status: HIT
                                            Age: 137745
                                            Accept-Ranges: bytes
                                            Access-Control-Allow-Origin: *
                                            Server: cloudflare
                                            CF-RAY: 922c3e07ada435f6-FRA
                                            alt-svc: h3=":443"; ma=86400
                                            2025-03-19 10:21:19 UTC715INData Raw: 0a 2f 2a 21 0a 20 2a 20 57 65 62 66 6c 6f 77 3a 20 46 72 6f 6e 74 2d 65 6e 64 20 73 69 74 65 20 6c 69 62 72 61 72 79 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 20 49 6e 6c 69 6e 65 20 73 63 72 69 70 74 73 20 6d 61 79 20 61 63 63 65 73 73 20 74 68 65 20 61 70 69 20 75 73 69 6e 67 20 61 6e 20 61 73 79 6e 63 20 68 61 6e 64 6c 65 72 3a 0a 20 2a 20 20 20 76 61 72 20 57 65 62 66 6c 6f 77 20 3d 20 57 65 62 66 6c 6f 77 20 7c 7c 20 5b 5d 3b 0a 20 2a 20 20 20 57 65 62 66 6c 6f 77 2e 70 75 73 68 28 72 65 61 64 79 46 75 6e 63 74 69 6f 6e 29 3b 0a 20 2a 2f 0a 0a 28 28 29 3d 3e 7b 76 61 72 20 6c 74 3d 28 65 2c 79 29 3d 3e 28 29 3d 3e 28 79 7c 7c 65 28 28 79 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 29 2e 65 78 70 6f 72 74 73 2c 79 29 2c 79 2e 65 78 70 6f 72
                                            Data Ascii: /*! * Webflow: Front-end site library * @license MIT * Inline scripts may access the api using an async handler: * var Webflow = Webflow || []; * Webflow.push(readyFunction); */(()=>{var lt=(e,y)=>()=>(y||e((y={exports:{}}).exports,y),y.expor
                                            2025-03-19 10:21:19 UTC1369INData Raw: 6e 69 74 73 20 64 6f 20 6e 6f 74 20 6d 61 74 63 68 20 5b 22 2b 74 2b 22 5d 3a 20 22 2b 6e 2b 22 2c 20 22 2b 69 29 7d 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 6e 2c 69 29 7b 69 66 28 6e 21 3d 3d 76 6f 69 64 20 30 26 26 28 69 3d 6e 29 2c 74 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 69 3b 76 61 72 20 72 3d 69 3b 72 65 74 75 72 6e 20 77 65 2e 74 65 73 74 28 74 29 7c 7c 21 58 74 2e 74 65 73 74 28 74 29 3f 72 3d 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 58 74 2e 74 65 73 74 28 74 29 26 26 28 72 3d 31 65 33 2a 70 61 72 73 65 46 6c 6f 61 74 28 74 29 29 2c 30 3e 72 26 26 28 72 3d 30 29 2c 72 3d 3d 3d 72 3f 72 3a 69 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 65 74 2e 64 65 62 75 67 26 26 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65
                                            Data Ascii: nits do not match ["+t+"]: "+n+", "+i)}function I(t,n,i){if(n!==void 0&&(i=n),t===void 0)return i;var r=i;return we.test(t)||!Xt.test(t)?r=parseInt(t,10):Xt.test(t)&&(r=1e3*parseFloat(t)),0>r&&(r=0),r===r?r:i}function B(t){et.debug&&window&&window.console
                                            2025-03-19 10:21:19 UTC1369INData Raw: 75 72 6e 20 69 2a 74 2f 72 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 30 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 30 2c 20 30 2e 35 33 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 28 74 2f 3d 72 29 2a 74 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 30 2c 20 30 2e 34 36 30 2c 20 30 2e 34 35 30 2c 20 30 2e 39 34 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 28 74 2f 3d 72 29 2a 28 74 2d 32 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 71 75 61 64 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 35
                                            Data Ascii: urn i*t/r+n}],"ease-in-quad":["cubic-bezier(0.550, 0.085, 0.680, 0.530)",function(t,n,i,r){return i*(t/=r)*t+n}],"ease-out-quad":["cubic-bezier(0.250, 0.460, 0.450, 0.940)",function(t,n,i,r){return-i*(t/=r)*(t-2)+n}],"ease-in-out-quad":["cubic-bezier(0.45
                                            2025-03-19 10:21:19 UTC1369INData Raw: 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 34 37 30 2c 20 30 2c 20 30 2e 37 34 35 2c 20 30 2e 37 31 35 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 2d 69 2a 4d 61 74 68 2e 63 6f 73 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 69 2b 6e 7d 5d 2c 22 65 61 73 65 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 33 39 30 2c 20 30 2e 35 37 35 2c 20 30 2e 35 36 35 2c 20 31 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 29 7b 72 65 74 75 72 6e 20 69 2a 4d 61 74 68 2e 73 69 6e 28 74 2f 72 2a 28 4d 61 74 68 2e 50 49 2f 32 29 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 73 69 6e 65 22 3a 5b 22 63
                                            Data Ascii: )+n}],"ease-in-sine":["cubic-bezier(0.470, 0, 0.745, 0.715)",function(t,n,i,r){return-i*Math.cos(t/r*(Math.PI/2))+i+n}],"ease-out-sine":["cubic-bezier(0.390, 0.575, 0.565, 1)",function(t,n,i,r){return i*Math.sin(t/r*(Math.PI/2))+n}],"ease-in-out-sine":["c
                                            2025-03-19 10:21:19 UTC1369INData Raw: 3d 3d 3d 76 6f 69 64 20 30 26 26 28 73 3d 31 2e 37 30 31 35 38 29 2c 69 2a 28 28 74 3d 74 2f 72 2d 31 29 2a 74 2a 28 28 73 2b 31 29 2a 74 2b 73 29 2b 31 29 2b 6e 7d 5d 2c 22 65 61 73 65 2d 69 6e 2d 6f 75 74 2d 62 61 63 6b 22 3a 5b 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 36 38 30 2c 20 2d 30 2e 35 35 30 2c 20 30 2e 32 36 35 2c 20 31 2e 35 35 30 29 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 72 2c 73 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 6f 69 64 20 30 26 26 28 73 3d 31 2e 37 30 31 35 38 29 2c 28 74 2f 3d 72 2f 32 29 3c 31 3f 69 2f 32 2a 74 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2d 73 29 2b 6e 3a 69 2f 32 2a 28 28 74 2d 3d 32 29 2a 74 2a 28 28 28 73 2a 3d 31 2e 35 32 35 29 2b 31 29 2a 74 2b 73 29 2b 32 29 2b 6e 7d 5d
                                            Data Ascii: ===void 0&&(s=1.70158),i*((t=t/r-1)*t*((s+1)*t+s)+1)+n}],"ease-in-out-back":["cubic-bezier(0.680, -0.550, 0.265, 1.550)",function(t,n,i,r,s){return s===void 0&&(s=1.70158),(t/=r/2)<1?i/2*t*t*(((s*=1.525)+1)*t-s)+n:i/2*((t-=2)*t*(((s*=1.525)+1)*t+s)+2)+n}]
                                            2025-03-19 10:21:19 UTC1369INData Raw: 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 48 2e 6d 73 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 3b 72 65 74 75 72 6e 20 74 26 26 68 2e 62 69 6e 64 3f 74 2e 62 69 6e 64 28 48 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 48 2e 73 65 74 54 69 6d 65 6f 75 74 28 6e 2c 31 36 29 7d 7d 28 29 2c 63 74 3d 79 2e 6e 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 48 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2c 6e 3d 74 26 26 28 74 2e 6e 6f 77 7c 7c 74 2e 77 65 62 6b 69 74 4e 6f 77 7c 7c 74 2e 6d 73 4e 6f 77 7c 7c 74 2e 6d 6f 7a 4e 6f 77 29 3b 72 65 74 75 72 6e 20 6e 26 26 68 2e 62 69 6e 64 3f 6e 2e 62 69 6e 64 28 74 29 3a 44 61 74 65 2e 6e 6f 77 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 2b 6e 65 77 20 44 61 74 65 7d 7d 28 29
                                            Data Ascii: nimationFrame||H.msRequestAnimationFrame;return t&&h.bind?t.bind(H):function(n){H.setTimeout(n,16)}}(),ct=y.now=function(){var t=H.performance,n=t&&(t.now||t.webkitNow||t.msNow||t.mozNow);return n&&h.bind?n.bind(t):Date.now||function(){return+new Date}}()
                                            2025-03-19 10:21:19 UTC1369INData Raw: 65 2e 70 75 73 68 28 7b 6f 70 74 69 6f 6e 73 3a 77 7d 29 3a 28 74 68 69 73 2e 74 69 6d 65 72 3d 6e 65 77 20 71 74 28 7b 64 75 72 61 74 69 6f 6e 3a 77 2c 63 6f 6e 74 65 78 74 3a 74 68 69 73 2c 63 6f 6d 70 6c 65 74 65 3a 6f 7d 29 2c 74 68 69 73 2e 61 63 74 69 76 65 3d 21 30 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 77 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 3f 28 74 68 69 73 2e 71 75 65 75 65 2e 70 75 73 68 28 7b 6f 70 74 69 6f 6e 73 3a 77 2c 61 72 67 73 3a 61 72 67 75 6d 65 6e 74 73 7d 29 2c 76 6f 69 64 28 74 68 69 73 2e 74 69 6d 65 72 2e 63 6f 6d 70 6c 65 74 65 3d 6f 29 29 3a 42 28 22 4e 6f 20 61 63 74 69 76 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 73 65 20 73 74 61 72 74 28 29 20 6f 72 20 77 61 69 74 28 29 20 62 65
                                            Data Ascii: e.push({options:w}):(this.timer=new qt({duration:w,context:this,complete:o}),this.active=!0)}function s(w){return this.active?(this.queue.push({options:w,args:arguments}),void(this.timer.complete=o)):B("No active transition timer. Use start() or wait() be
                                            2025-03-19 10:21:19 UTC1369INData Raw: 74 29 7d 59 26 26 6e 74 26 26 59 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 77 29 7b 77 2e 73 74 6f 70 28 29 7d 66 75 6e 63 74 69 6f 6e 20 41 74 28 77 2c 4f 29 7b 77 2e 73 65 74 28 4f 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 77 29 7b 74 68 69 73 2e 24 65 6c 2e 63 73 73 28 77 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 77 2c 4f 29 7b 74 5b 77 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3f 79 65 2e 63 61 6c 6c 28 74 68 69 73 2c 4f 2c 61 72 67 75 6d 65 6e 74 73 29 3a 28 74 68 69 73 2e 65 6c 26 26 4f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 77 2c 4f 29 7b 76 61 72 20 59 2c 4e 3d 74 68 69
                                            Data Ascii: t)}Y&&nt&&Y.call(this,nt)}function j(w){w.stop()}function At(w,O){w.set(O)}function ge(w){this.$el.css(w)}function ot(w,O){t[w]=function(){return this.children?ye.call(this,O,arguments):(this.el&&O.apply(this,arguments),this)}}function ye(w,O){var Y,N=thi
                                            2025-03-19 10:21:19 UTC1369INData Raw: 3a 30 7d 3b 74 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 70 2c 78 2c 4b 29 7b 74 68 69 73 2e 24 65 6c 3d 6f 2c 74 68 69 73 2e 65 6c 3d 6f 5b 30 5d 3b 76 61 72 20 63 3d 70 5b 30 5d 3b 78 5b 32 5d 26 26 28 63 3d 78 5b 32 5d 29 2c 48 74 5b 63 5d 26 26 28 63 3d 48 74 5b 63 5d 29 2c 74 68 69 73 2e 6e 61 6d 65 3d 63 2c 74 68 69 73 2e 74 79 70 65 3d 78 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 3d 49 28 70 5b 31 5d 2c 74 68 69 73 2e 64 75 72 61 74 69 6f 6e 2c 73 2e 64 75 72 61 74 69 6f 6e 29 2c 74 68 69 73 2e 65 61 73 65 3d 69 28 70 5b 32 5d 2c 74 68 69 73 2e 65 61 73 65 2c 73 2e 65 61 73 65 29 2c 74 68 69 73 2e 64 65 6c 61 79 3d 49 28 70 5b 33 5d 2c 74 68 69 73 2e 64 65 6c 61 79 2c 73 2e 64 65 6c 61 79 29 2c 74 68 69 73 2e 73 70 61 6e 3d 74 68
                                            Data Ascii: :0};t.init=function(o,p,x,K){this.$el=o,this.el=o[0];var c=p[0];x[2]&&(c=x[2]),Ht[c]&&(c=Ht[c]),this.name=c,this.type=x[1],this.duration=I(p[1],this.duration,s.duration),this.ease=i(p[2],this.ease,s.ease),this.delay=I(p[3],this.delay,s.delay),this.span=th
                                            2025-03-19 10:21:19 UTC1369INData Raw: 7c 74 68 69 73 2e 6e 65 78 74 53 74 79 6c 65 29 26 26 28 74 68 69 73 2e 61 63 74 69 76 65 3d 21 31 2c 74 68 69 73 2e 6e 65 78 74 53 74 79 6c 65 3d 6e 75 6c 6c 2c 62 74 28 74 68 69 73 2e 65 6c 2c 74 68 69 73 2e 6e 61 6d 65 2c 74 68 69 73 2e 67 65 74 28 29 29 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 74 77 65 65 6e 3b 6f 26 26 6f 2e 63 6f 6e 74 65 78 74 26 26 6f 2e 64 65 73 74 72 6f 79 28 29 7d 2c 74 2e 63 6f 6e 76 65 72 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 2c 70 29 7b 69 66 28 6f 3d 3d 22 61 75 74 6f 22 26 26 74 68 69 73 2e 61 75 74 6f 29 72 65 74 75 72 6e 20 6f 3b 76 61 72 20 78 2c 4b 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 6e 75 6d 62 65 72 22 2c 63 3d 74 79 70 65 6f 66 20 6f 3d 3d 22 73 74 72 69 6e 67 22 3b 73 77 69 74 63 68 28 70 29 7b 63 61 73 65 20 66 3a 69
                                            Data Ascii: |this.nextStyle)&&(this.active=!1,this.nextStyle=null,bt(this.el,this.name,this.get()));var o=this.tween;o&&o.context&&o.destroy()},t.convert=function(o,p){if(o=="auto"&&this.auto)return o;var x,K=typeof o=="number",c=typeof o=="string";switch(p){case f:i


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            3192.168.2.44973652.222.232.394433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-03-19 10:21:19 UTC676OUTGET /js/jquery-3.5.1.min.dc5e7f18c8.js?site=678a1c6b3d6c8c5f3973532c HTTP/1.1
                                            Host: d3e54v103j8qbb.cloudfront.net
                                            Connection: keep-alive
                                            Origin: https://sso-robinhood-logi-cdn--auth.webflow.io
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: */*
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: script
                                            Referer: https://sso-robinhood-logi-cdn--auth.webflow.io/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-03-19 10:21:19 UTC551INHTTP/1.1 200 OK
                                            Content-Type: application/javascript
                                            Content-Length: 89476
                                            Connection: close
                                            Last-Modified: Mon, 20 Jul 2020 17:53:02 GMT
                                            Accept-Ranges: bytes
                                            Server: AmazonS3
                                            Date: Wed, 19 Mar 2025 00:14:30 GMT
                                            Cache-Control: max-age=84600, must-revalidate
                                            Etag: "dc5e7f18c8d36ac1d3d4753a87c98d0a"
                                            Via: 1.1 30e954298424aa69c035e25834574742.cloudfront.net (CloudFront)
                                            Age: 36411
                                            Access-Control-Allow-Origin: *
                                            X-Cache: Hit from cloudfront
                                            X-Amz-Cf-Pop: FRA56-P4
                                            X-Amz-Cf-Id: jNwxyk2tp8oi0s2qADWu3o5evVVw-ZZehRqRxp4oaOvchr8IUNWReA==
                                            2025-03-19 10:21:19 UTC15833INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                            Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                            2025-03-19 10:21:19 UTC16384INData Raw: 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26
                                            Data Ascii: ntNode}:function(e,t,n){var r,i,o,a,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&
                                            2025-03-19 10:21:19 UTC16384INData Raw: 6c 3f 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 53 2e 72 65 61 64 79 29 3a 28 45 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 42 29 2c 43 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 42 29 29 3b 76 61 72 20 24 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 77 28 6e 29 29 66 6f 72 28 73 20 69 6e 20 69 3d 21 30 2c 6e 29 24 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 3b 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 6d 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61
                                            Data Ascii: l?C.setTimeout(S.ready):(E.addEventListener("DOMContentLoaded",B),C.addEventListener("load",B));var $=function(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===w(n))for(s in i=!0,n)$(e,t,s,n[s],!0,o,a);else if(void 0!==r&&(i=!0,m(r)||(a=!0),l&&(a
                                            2025-03-19 10:21:19 UTC16384INData Raw: 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 29 7d 2c 6c 29 3a 62 28 75 2e 74 65 78 74 43 6f 6e 74 65 6e 74 2e 72 65 70 6c 61 63 65 28 6a 65 2c 22 22 29 2c 75 2c 6c 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 65 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 2c 69 3d 74 3f 53 2e 66 69 6c 74 65 72 28 74 2c 65 29 3a 65 2c 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 72 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 6e 7c 7c 31 21 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 72 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 6e 26 26 69 65 28 72 29 26 26 79 65 28 76 65 28 72 2c 22 73 63 72 69 70 74 22 29 29 2c 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 72 29 29 3b 72 65 74 75 72 6e 20
                                            Data Ascii: ibute("nonce")},l):b(u.textContent.replace(je,""),u,l))}return n}function Re(e,t,n){for(var r,i=t?S.filter(t,e):e,o=0;null!=(r=i[o]);o++)n||1!==r.nodeType||S.cleanData(ve(r)),r.parentNode&&(n&&ie(r)&&ye(ve(r,"script")),r.parentNode.removeChild(r));return
                                            2025-03-19 10:21:19 UTC16384INData Raw: 70 65 65 64 73 5b 72 5d 7c 7c 72 2c 65 3d 65 7c 7c 22 66 78 22 2c 74 68 69 73 2e 71 75 65 75 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 43 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 72 29 3b 74 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 7d 7d 29 7d 2c 72 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 69 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 65 6c 65 63 74 22 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6f 70 74 69 6f 6e 22 29 29 2c 72 74 2e 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 2c 79 2e 63 68 65 63 6b 4f 6e 3d 22 22 21 3d 3d 72 74 2e 76 61 6c 75 65 2c 79 2e 6f
                                            Data Ascii: peeds[r]||r,e=e||"fx",this.queue(e,function(e,t){var n=C.setTimeout(e,r);t.stop=function(){C.clearTimeout(n)}})},rt=E.createElement("input"),it=E.createElement("select").appendChild(E.createElement("option")),rt.type="checkbox",y.checkOn=""!==rt.value,y.o


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            4192.168.2.449738104.18.160.1174433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-03-19 10:21:19 UTC815OUTGET /678a1c6b3d6c8c5f3973532c/678a1c865e04dbafb5ba09ae_Screenshot%202025-01-08%20at%2013-39-14%20Commission-free%20Stock%20Trading%20%26%20Investing%20App%20Robinhood.png HTTP/1.1
                                            Host: cdn.prod.website-files.com
                                            Connection: keep-alive
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Sec-Fetch-Storage-Access: active
                                            Referer: https://sso-robinhood-logi-cdn--auth.webflow.io/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-03-19 10:21:20 UTC689INHTTP/1.1 200 OK
                                            Date: Wed, 19 Mar 2025 10:21:20 GMT
                                            Content-Type: image/png
                                            Content-Length: 544845
                                            Connection: close
                                            x-amz-id-2: RxpGJ1S/vE6YSoJTxZ5IeKancENphI9EQYhV4Kn7R54OdLn73cxwU7b7yjCKTj2zVVashFS/r4w=
                                            x-amz-request-id: C7HCGY4NMGPP9H7V
                                            Last-Modified: Fri, 17 Jan 2025 09:02:00 GMT
                                            ETag: "35baa4c2960f7adaa6f26cc982435555"
                                            x-amz-storage-class: INTELLIGENT_TIERING
                                            x-amz-server-side-encryption: AES256
                                            Cache-Control: max-age=31536000, must-revalidate
                                            x-amz-version-id: tXzSOREQRZ13RDvH2Uqd9SeVXgeGtSdI
                                            CF-Cache-Status: HIT
                                            Age: 135962
                                            Accept-Ranges: bytes
                                            Access-Control-Allow-Origin: *
                                            Server: cloudflare
                                            CF-RAY: 922c3e08280cd364-FRA
                                            alt-svc: h3=":443"; ma=86400
                                            2025-03-19 10:21:20 UTC680INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 44 00 00 03 00 08 06 00 00 00 ec 65 6d 17 00 00 20 00 49 44 41 54 78 5e ec 7d 07 80 64 69 55 f5 ed 9c 73 ce b9 a7 27 ef cc 6c 64 59 d8 95 20 48 10 04 89 06 04 03 a2 80 28 08 fe 80 88 22 4a 10 15 09 8a 02 8a a0 88 04 49 0a 88 0a cb c2 e6 9d dd 9d 9c 43 4f ec ee e9 c9 a9 e3 7f ce f7 ea ab 7a 5d 5d e1 55 7a af 66 e6 7e b2 ee ec d4 0b df 3b 5f 3e f7 dc 7b 0b 44 64 11 ff 68 51 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 e0 ba 47 a0 40 09 d1 eb be 8d f5 03 15 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 20 84 80 12 a2 da 15 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14
                                            Data Ascii: PNGIHDRDem IDATx^}diUs'ldY H("JICOz]]Uzf~;_>{DdhQE@PE@PE@PE@PEG@E@PE@PE@PE@PE E@PE@PE@PE@P
                                            2025-03-19 10:21:20 UTC1369INData Raw: 9f 90 cf 7d ee 73 81 7c d1 fb df ff 7e 79 ee 73 9f 2b 95 95 95 81 bc ff 5a 79 e9 c5 8b 17 e5 5b df fa 96 fc e1 1f fe a1 af 55 56 42 d4 57 b8 f5 65 8a 80 22 a0 08 28 02 8a 80 22 a0 08 28 02 8a 80 22 a0 08 28 02 8a 80 22 a0 08 a4 8f 00 d5 a0 6f 7b db db e4 7b df fb 9e 7c e4 23 1f 91 83 07 0f a6 ff b0 eb f8 4e 2a 32 df fa d6 b7 ca d3 9e f6 34 21 39 f9 85 2f 7c c1 97 af e5 bb 5e f8 c2 17 1a a2 5a 8b 77 04 a8 1a fd f2 97 bf 2c ef 7d ef 7b bd df 94 c1 95 4a 88 66 00 9e de aa 08 28 02 8a 80 22 a0 08 28 02 8a 80 22 a0 08 28 02 8a 80 22 a0 08 28 02 8a 80 1f 08 d0 0d fe 9b df fc a6 1c 39 72 44 de fe f6 b7 2b 11 ea 11 f4 e1 e1 61 f9 e0 07 3f 28 d5 d5 d5 f2 d2 97 be 54 ce 9d 3b e7 f1 ce d4 2e eb ee ee 96 6f 7c e3 1b 52 55 55 95 da 8d 7a f5 12 04 4e 9f 3e 6d 08 e5 89
                                            Data Ascii: }s|~ys+Zy[UVBWe"("("("o{{|#N*24!9/|^Zw,}{Jf("("("(9rD+a?(T;.o|RUUzN>m
                                            2025-03-19 10:21:20 UTC1369INData Raw: c7 3b df f9 4e f3 dc 0f 7d e8 43 31 49 db 78 2f 55 42 d4 73 73 e4 dd 85 24 8d bf f2 95 af c8 ff fb 7f ff 2f ef ea a6 15 ca 7f 04 3e f6 b1 8f c9 9d 77 de b9 cc 20 14 74 cd f3 b5 5e a9 e0 f2 fb bf ff fb f2 c3 1f fe 50 1e 7c f0 c1 65 b7 d1 12 cc 05 f5 e7 7e ee e7 52 79 64 5e 5c 9b 8d ba ff da af fd 9a bc f5 ad 6f 35 86 be 5c 26 2a bc 16 e7 c7 6c e0 9b 17 1d 45 2b a1 08 28 02 8a 80 22 a0 08 04 88 00 63 5e 52 54 43 d1 d3 aa 55 ab cc 7e e3 e4 c9 93 f2 37 7f f3 37 72 f6 ec d9 00 6b 76 6d bc fa e6 9b 6f 36 67 cc be be be 6b a3 c2 d7 70 2d 8b 8a 8a 4c 06 f3 b1 b1 b1 98 9e c8 b1 3e ed 85 2f 7c a1 e1 7c b4 f8 8f 00 b9 c1 6c 85 90 c8 0b 42 94 aa cb b7 bd ed 6d 61 24 4f 9c 38 61 26 ce 5f ff f5 5f 97 6d db b6 19 89 38 3f 9a 16 25 ba c4 9f 39 73 26 26 ea 96 10 65 60 dc
                                            Data Ascii: ;N}C1Ix/UBss$/>w t^P|e~Ryd^\o5\&*lE+("c^RTCU~77rkvmo6gkp-L>/||lBma$O8a&__m8?%9s&&e`
                                            2025-03-19 10:21:20 UTC1369INData Raw: 73 48 54 32 2b 5c 7b 7b bb 21 74 29 79 e7 7f f3 bb e9 5e 4f 95 2a dd f8 39 c1 5b 42 94 13 03 89 d0 99 99 19 69 6d 6d 35 ef 21 41 c9 3a 5b 12 93 98 90 d4 62 c2 29 86 16 20 a9 cb b8 2c e7 cf 9f 97 9f f9 99 9f 31 16 38 96 d5 ab 57 0b eb dc d6 d6 26 93 93 93 42 e5 ad 4d 3a f5 a6 37 bd c9 a8 00 59 48 2c b0 1d 48 ae d2 85 94 cf 5c b9 72 a5 21 eb 38 21 dc 48 84 28 17 1e e2 6f 0f 3c c4 92 fd 84 09 bb d8 5e 3f fd d3 3f 6d 30 73 13 86 fc 33 15 83 c4 91 7d 96 24 b2 25 0e 49 a6 b1 4f 53 59 c9 42 52 8d cf 88 56 87 45 1f fa 52 ad 07 09 23 4b d2 f1 3d ee 3a b8 07 0d bf 87 6a 3b 2a 5b dd 8a 52 7b f8 64 02 33 f6 41 b7 72 6d f3 e6 cd 4b 08 1a fe 4e b5 b6 fd 2e aa f6 48 c6 33 64 80 5d e0 a8 74 23 06 5e c8 1d d6 8f 0b 3d 09 30 8e 25 8e 49 5b a8 ca 65 3f a5 a2 35 a8 ec 7d 24
                                            Data Ascii: sHT2+\{{!t)y^O*9[Bimm5!A:[b) ,18W&BM:7YH,H\r!8!H(o<^??m0s3}$%IOSYBRVER#K=:j;*[R{d3ArmKN.H3d]t#^=0%I[e?5}$
                                            2025-03-19 10:21:20 UTC1369INData Raw: 8b fc fc 6e f2 40 dc c7 b2 6f 7a 29 14 91 91 af f1 a3 d0 43 85 c6 59 b7 02 94 67 4d fe 1d 3d 99 dd bf 33 01 17 3d 89 d9 6f 28 ec 62 a1 58 80 f7 92 6f 22 4f 40 83 00 f7 ed dc d3 90 27 a3 a8 ce 5d 78 1d 49 57 ee 9b 58 c8 0b f1 0c 45 85 37 79 2f 9e 3f 29 14 a4 51 81 7b 76 3e 8f e7 60 bf 0a bd ca 39 36 b2 51 02 25 44 e9 7a 4a f5 24 0b c1 24 e1 44 6b 92 db 85 98 6a c8 44 99 e3 dd 20 24 cb 32 cf 83 e3 f3 9f ff 7c a3 f0 24 49 ca c6 63 66 78 76 7e ca 6e 6d e1 61 82 f1 01 49 62 b0 33 59 42 94 93 39 0f 95 b6 90 b0 a1 aa 94 83 c6 92 a7 f1 08 51 4e b6 74 e5 b7 85 07 17 12 64 24 22 a9 78 b1 0a 51 76 32 76 68 5b f8 5c 76 44 92 ae 6c f4 57 bc e2 15 a6 73 92 3c e6 26 df 5d 48 80 31 8e 05 27 2a 4e a0 3c 20 51 c9 c7 ef 63 a7 b1 e5 13 9f f8 84 f9 2e 2e 40 5c 90 18 dc 9a 6a
                                            Data Ascii: n@oz)CYgM=3=o(bXo"O@']xIWXE7y/?)Q{v>`96Q%DzJ$$DkjD $2|$Icfxv~nmaIb3YB9QNtd$"xQv2vh[\vDlWs<&]H1'*N< Qc..@\j
                                            2025-03-19 10:21:20 UTC1369INData Raw: de b3 12 11 a2 b1 04 14 d6 3b 92 7b 50 ee 0f dd a1 e3 f8 9b 17 85 68 74 2e 8b 20 e2 8b f2 1c 4a 6f 24 fe db 4b f1 53 21 ca fa 50 9c c7 9c 1a 34 36 90 23 a2 98 8d e4 33 8b 25 44 49 7e 92 9c a4 00 c7 1a cb d9 2e 0c 5f 61 15 a2 14 d7 51 09 4b 52 35 9a f8 b4 df ed 85 10 25 39 6b 63 98 5a be 29 9a 58 f5 82 63 3a d7 90 1b 60 88 c7 6c 94 40 09 51 12 7d 6c 4c 1e 7c 39 09 91 a0 74 77 c0 7f fc c7 7f 14 06 65 f6 5a 2c 79 41 77 5b ba b6 bb 0b 27 5d 2b f9 e5 3b a9 2c a2 f2 91 1d 99 93 a9 bb 70 12 67 47 e3 84 3c 36 36 16 56 88 92 48 fc ec 67 3f bb e4 5a eb 96 46 62 91 44 47 3c 42 94 04 15 27 10 5b 38 39 50 a9 f0 ce 77 be d3 fc 3b 5e 96 79 76 54 ba d9 f3 90 c7 43 21 15 b4 94 47 c7 b2 5a b1 e3 92 58 25 d9 4a 4b 1c 5d 42 a9 ae 23 2e ee 42 d5 2d e3 99 d2 1d 80 13 14 27 59
                                            Data Ascii: ;{Pht. Jo$KS!P46#3%DI~._aQKR5%9kcZ)Xc:`l@Q}lL|9tweZ,yAw[']+;,pgG<66VHg?ZFbDG<B'[89Pw;^yvTC!GZX%JK]B#.B-'Y
                                            2025-03-19 10:21:20 UTC1369INData Raw: 8d 2e 9c e8 a8 1c 65 bc 12 5a a3 f8 4e c6 d7 b4 ff 6d af e7 06 9c 64 11 89 8b f7 bc e7 3d 61 42 94 aa 51 92 20 4c 7c c4 c2 7b c9 84 73 40 73 62 67 1c d4 5c 13 a2 d6 9d 9f 87 60 ba fd 5b 97 42 0e 46 7e 0f ad 5b 54 b5 f2 77 d6 87 56 0b 12 65 3b 77 ee 34 75 66 e0 5f 4a c1 29 bf 67 8c c6 cf 7f fe f3 86 38 e5 81 c4 fe b7 c5 c1 aa 51 6f 34 42 94 df cf 36 25 f1 e9 8e 93 69 d5 39 ec b7 ee d8 9c 89 0e da 96 64 e2 b3 18 7a c0 ed 32 6f 17 09 fe 66 09 9c e8 3e eb b5 1e 6c 3f 86 4c 20 89 cd c2 83 22 63 c5 46 c7 6b e1 6f fc 0e ba 82 d8 6b a9 3e 7e f8 e1 87 c5 ad 2e 4d a4 10 b5 0b 1c c9 77 4b 5c 32 3e 2f ef cf 86 42 34 95 31 ef d7 b5 3c 9c 73 7c 90 60 60 21 f1 43 95 35 43 5e b0 c4 22 77 ac c2 97 63 90 18 93 94 e4 f5 d1 59 e6 49 c6 c4 4b aa 94 ac 8f 24 6b cb 44 fd 2f ba
                                            Data Ascii: .eZNmd=aBQ L|{s@sbg\`[BF~[TwVe;w4uf_J)g8Qo4B6%i9dz2of>l?L "cFkok>~.MwK\2>/B41<s|``!C5C^"wcYIK$kD/
                                            2025-03-19 10:21:20 UTC1369INData Raw: 13 cc 46 6e 0b 9f c5 b8 0f 24 5c e9 da ee 2e 74 db a2 cb 01 7f 63 5d dc 04 a7 fb 3a 32 f5 74 55 60 9d e9 62 60 dd e7 a3 71 e7 f3 a8 9a 25 79 4a 95 2e 63 bc 32 36 03 ad 0a 7e 07 73 ce 56 9f d0 e7 28 02 8a 80 22 a0 08 28 02 8a 80 22 a0 08 28 02 8a 80 22 a0 08 28 02 d7 1a 02 f4 5e ad ab ab 33 21 06 f2 bd 44 87 70 8b 0e 31 96 cf f5 a7 02 f9 e0 c1 83 61 a5 ab d7 ba 52 70 47 be 27 9f 0a 15 a0 f4 1e 26 97 63 b3 d1 d3 9b 2a 9b ea cd 20 09 51 aa cc 6d 18 a9 6c e0 1e 08 21 4a 76 9a c4 db b3 9f fd ec 6c 7c 83 3e 43 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 81 eb 06 01 e6 5d 61 b2 64 92 6e 24 ec b4 64 1f 01 e6 65 a1 57 2c c5 6a d6 eb d7 eb 5b 18 cb 9f ae e4 f4 cc d5 92 7b 04 16 16 16 8c 62 9a 82 bd 6c 95 40 08 51 66 e6 fc 87 7f f8 07
                                            Data Ascii: Fn$\.tc]:2tU`b`q%yJ.c26~sV("("("(^3!Dp1aRpG'&c* Qml!Jvl|>CPE@PE@PE@P]adn$deW,j[{bl@Qf
                                            2025-03-19 10:21:20 UTC1369INData Raw: 02 8a 80 22 a0 08 04 82 80 12 a2 81 c0 ae 2f 55 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 81 20 10 50 42 34 08 d4 f5 9d 8a 80 22 a0 08 28 02 8a 80 22 a0 08 28 02 8a 80 22 a0 08 28 02 8a 80 22 a0 08 28 02 8a 80 22 10 08 02 4a 88 06 02 bb be 54 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 82 40 a0 60 11 25 88 17 eb 3b 15 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 c8 05 02 3f be ef 5e b9 f3 a9 4f cb c5 a3 f5 99 8a 80 22 70 1d 20 50 d0 50 53 6a 08 51 cb 8a 16 e0 4f 85 05 73 d2 d6 52 27 63 63 43 72 e1 c2 15 d9 b9 7b 5c ce e3 df bc 86 92 52 2d fe 22 e0 50 d6 05 52 28 0b d2 54 5f 2c 1b 36 ac 90 f9 c5 4a 79 f8 b1 ed 72 ee fc 45 fc 92 ff
                                            Data Ascii: "/UE@PE@PE@PE@P PB4"("("("("JTPE@PE@PE@PE@P@`%;E@PE@PE@PE@?^O"p PPSjQOsR'ccCr{\R-"PR(T_,6JyrE
                                            2025-03-19 10:21:20 UTC1369INData Raw: 31 32 4e e7 a4 aa b2 44 ba ba 7a cd f8 b8 8a 8d 55 ee bf 7e e9 ce 9b ff 55 08 42 b4 1a f5 e8 ed 1f c1 fa 7d d0 18 8c 3d d5 23 09 4b ea 99 44 c5 fa 57 5c 54 08 e3 5b 03 fe 5d 24 e3 c7 fc 27 47 22 6d 42 03 6f a1 74 76 75 e3 c0 7e 5e 4e 9f 3d ef eb 5e d7 ec f2 50 99 a2 82 19 19 19 ea 96 4b 57 e6 30 46 4f 05 26 0e 59 c4 dc c9 f5 96 46 ef ce ae 16 08 55 e6 30 7f 9e 09 ef 47 3d 0f ba ac 5c e8 10 69 4d 8d 75 d2 dc dc 2c 47 8f 9d 40 7d 48 de 7b ea ad 59 a9 41 ec 87 80 44 2f 2e 80 41 a1 db d4 65 ef be 43 f8 77 71 0e df b7 fc d1 ce 29 da ee b9 b9 b2 cc 49 7b 4b b5 b4 b4 b6 62 3c 4d 83 74 a4 d1 38 f8 33 1b eb 48 e3 6c 09 8c a5 3d 5d ed 52 57 df 04 d1 c7 21 b9 70 31 f8 76 0c 9f bf 30 f6 ba da eb 65 f5 9a 0d f2 83 fb 1e 81 81 e8 4a 1e f4 b1 a5 6d 6e a4 33 9c 37 b1 c7
                                            Data Ascii: 12NDzU~UB}=#KDW\T[]$'G"mBotvu~^N=^PKW0FO&YFU0G=\iMu,G@}H{YAD/.AeCwq)I{Kb<Mt83Hl=]RW!p1v0eJmn37


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            5192.168.2.449741104.18.160.1174433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-03-19 10:21:20 UTC710OUTGET /678a1c6b3d6c8c5f3973532c/678a1c9789cf4b92fee74873_dgdgdg.png HTTP/1.1
                                            Host: cdn.prod.website-files.com
                                            Connection: keep-alive
                                            sec-ch-ua-platform: "Windows"
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                            sec-ch-ua-mobile: ?0
                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                            Sec-Fetch-Site: cross-site
                                            Sec-Fetch-Mode: no-cors
                                            Sec-Fetch-Dest: image
                                            Sec-Fetch-Storage-Access: active
                                            Referer: https://sso-robinhood-logi-cdn--auth.webflow.io/
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-03-19 10:21:20 UTC644INHTTP/1.1 200 OK
                                            Date: Wed, 19 Mar 2025 10:21:20 GMT
                                            Content-Type: image/png
                                            Content-Length: 803
                                            Connection: close
                                            x-amz-id-2: Bv3bMu7q07NdyeUH+F72rStTh1GhPJb8Pbh1kESzCzvstkK2HAIZGfV4z+wnz6ShXieWSrpKDnc=
                                            x-amz-request-id: C7H72GMKXSR7C7J9
                                            Last-Modified: Fri, 17 Jan 2025 09:02:17 GMT
                                            ETag: "c8f0cef2d937562902daa9c3c0b67ca3"
                                            x-amz-server-side-encryption: AES256
                                            Cache-Control: max-age=31536000, must-revalidate
                                            x-amz-version-id: Elbm2NQ9UL2JByFBpppXdmwLXWRHhwTz
                                            CF-Cache-Status: HIT
                                            Age: 128062
                                            Accept-Ranges: bytes
                                            Access-Control-Allow-Origin: *
                                            Server: cloudflare
                                            CF-RAY: 922c3e08dbdc91de-FRA
                                            alt-svc: h3=":443"; ma=86400
                                            2025-03-19 10:21:20 UTC725INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 02 b8 49 44 41 54 58 47 ed 96 4d 68 13 41 18 86 df 4d 76 37 a9 5b aa 97 22 62 10 d4 0a 0a 82 0a 96 16 2f fe 54 4b 82 20 52 d4 8a 8a 54 84 18 fc ab 20 82 82 5e 94 d6 fa 47 05 ab 54 ad 07 c1 a2 a2 d5 7a d0 83 15 a9 f4 a2 34 45 bd e8 21 7a 10 ad 5a 4b 6d 4b ac f9 d9 64 d7 6f 93 8d d9 16 93 9d 4d 23 b9 f4 81 65 33 33 61 e6 9d f7 fb be 99 e5 fc 2a 54 14 10 9b fe 2e 18 53 02 0a 2e 20 6f 49 18 8f 01 df 3f d9 f0 73 80 83 e0 00 5c f3 15 14 cf 30 9f 3a 2f 02 7a 3a 05 5c 3d e6 40 70 98 03 c7 25 fb 38 f2 f6 e0 c5 30
                                            Data Ascii: PNGIHDR szzsRGBgAMAapHYsodIDATXGMhAMv7["b/TK RT ^GTz4E!zZKmKdoM#e33a*T.S. oI?s\0:/z:\=@p%80
                                            2025-03-19 10:21:20 UTC78INData Raw: e6 75 71 0d 53 01 2f 9f f0 a8 de 21 33 9f 6c 56 31 15 d0 db c5 c3 bd d3 fc 56 cb 95 ec 39 40 23 ef fd 76 2c 2a b7 7e c0 b0 92 97 8f d2 c9 c0 7c 10 fd 2f a6 04 14 58 00 f0 07 6b fc e1 8a c3 30 56 c5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                            Data Ascii: uqS/!3lV1V9@#v,*~|/Xk0VIENDB`


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            6192.168.2.449745104.18.161.1174433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-03-19 10:21:20 UTC555OUTGET /678a1c6b3d6c8c5f3973532c/678a1c865e04dbafb5ba09ae_Screenshot%202025-01-08%20at%2013-39-14%20Commission-free%20Stock%20Trading%20%26%20Investing%20App%20Robinhood.png HTTP/1.1
                                            Host: cdn.prod.website-files.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Sec-Fetch-Storage-Access: active
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-03-19 10:21:20 UTC689INHTTP/1.1 200 OK
                                            Date: Wed, 19 Mar 2025 10:21:20 GMT
                                            Content-Type: image/png
                                            Content-Length: 544845
                                            Connection: close
                                            x-amz-id-2: RxpGJ1S/vE6YSoJTxZ5IeKancENphI9EQYhV4Kn7R54OdLn73cxwU7b7yjCKTj2zVVashFS/r4w=
                                            x-amz-request-id: C7HCGY4NMGPP9H7V
                                            Last-Modified: Fri, 17 Jan 2025 09:02:00 GMT
                                            ETag: "35baa4c2960f7adaa6f26cc982435555"
                                            x-amz-storage-class: INTELLIGENT_TIERING
                                            x-amz-server-side-encryption: AES256
                                            Cache-Control: max-age=31536000, must-revalidate
                                            x-amz-version-id: tXzSOREQRZ13RDvH2Uqd9SeVXgeGtSdI
                                            CF-Cache-Status: HIT
                                            Age: 135962
                                            Accept-Ranges: bytes
                                            Access-Control-Allow-Origin: *
                                            Server: cloudflare
                                            CF-RAY: 922c3e09ba4ed37e-FRA
                                            alt-svc: h3=":443"; ma=86400
                                            2025-03-19 10:21:20 UTC680INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 44 00 00 03 00 08 06 00 00 00 ec 65 6d 17 00 00 20 00 49 44 41 54 78 5e ec 7d 07 80 64 69 55 f5 ed 9c 73 ce b9 a7 27 ef cc 6c 64 59 d8 95 20 48 10 04 89 06 04 03 a2 80 28 08 fe 80 88 22 4a 10 15 09 8a 02 8a a0 88 04 49 0a 88 0a cb c2 e6 9d dd 9d 9c 43 4f ec ee e9 c9 a9 e3 7f ce f7 ea ab 7a 5d 5d e1 55 7a af 66 e6 7e b2 ee ec d4 0b df 3b 5f 3e f7 dc 7b 0b 44 64 11 ff 68 51 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 e0 ba 47 a0 40 09 d1 eb be 8d f5 03 15 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 20 84 80 12 a2 da 15 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14
                                            Data Ascii: PNGIHDRDem IDATx^}diUs'ldY H("JICOz]]Uzf~;_>{DdhQE@PE@PE@PE@PEG@E@PE@PE@PE@PE E@PE@PE@PE@P
                                            2025-03-19 10:21:20 UTC1369INData Raw: 9f 90 cf 7d ee 73 81 7c d1 fb df ff 7e 79 ee 73 9f 2b 95 95 95 81 bc ff 5a 79 e9 c5 8b 17 e5 5b df fa 96 fc e1 1f fe a1 af 55 56 42 d4 57 b8 f5 65 8a 80 22 a0 08 28 02 8a 80 22 a0 08 28 02 8a 80 22 a0 08 28 02 8a 80 22 a0 08 a4 8f 00 d5 a0 6f 7b db db e4 7b df fb 9e 7c e4 23 1f 91 83 07 0f a6 ff b0 eb f8 4e 2a 32 df fa d6 b7 ca d3 9e f6 34 21 39 f9 85 2f 7c c1 97 af e5 bb 5e f8 c2 17 1a a2 5a 8b 77 04 a8 1a fd f2 97 bf 2c ef 7d ef 7b bd df 94 c1 95 4a 88 66 00 9e de aa 08 28 02 8a 80 22 a0 08 28 02 8a 80 22 a0 08 28 02 8a 80 22 a0 08 28 02 8a 80 1f 08 d0 0d fe 9b df fc a6 1c 39 72 44 de fe f6 b7 2b 11 ea 11 f4 e1 e1 61 f9 e0 07 3f 28 d5 d5 d5 f2 d2 97 be 54 ce 9d 3b e7 f1 ce d4 2e eb ee ee 96 6f 7c e3 1b 52 55 55 95 da 8d 7a f5 12 04 4e 9f 3e 6d 08 e5 89
                                            Data Ascii: }s|~ys+Zy[UVBWe"("("("o{{|#N*24!9/|^Zw,}{Jf("("("(9rD+a?(T;.o|RUUzN>m
                                            2025-03-19 10:21:20 UTC1369INData Raw: c7 3b df f9 4e f3 dc 0f 7d e8 43 31 49 db 78 2f 55 42 d4 73 73 e4 dd 85 24 8d bf f2 95 af c8 ff fb 7f ff 2f ef ea a6 15 ca 7f 04 3e f6 b1 8f c9 9d 77 de b9 cc 20 14 74 cd f3 b5 5e a9 e0 f2 fb bf ff fb f2 c3 1f fe 50 1e 7c f0 c1 65 b7 d1 12 cc 05 f5 e7 7e ee e7 52 79 64 5e 5c 9b 8d ba ff da af fd 9a bc f5 ad 6f 35 86 be 5c 26 2a bc 16 e7 c7 6c e0 9b 17 1d 45 2b a1 08 28 02 8a 80 22 a0 08 04 88 00 63 5e 52 54 43 d1 d3 aa 55 ab cc 7e e3 e4 c9 93 f2 37 7f f3 37 72 f6 ec d9 00 6b 76 6d bc fa e6 9b 6f 36 67 cc be be be 6b a3 c2 d7 70 2d 8b 8a 8a 4c 06 f3 b1 b1 b1 98 9e c8 b1 3e ed 85 2f 7c a1 e1 7c b4 f8 8f 00 b9 c1 6c 85 90 c8 0b 42 94 aa cb b7 bd ed 6d 61 24 4f 9c 38 61 26 ce 5f ff f5 5f 97 6d db b6 19 89 38 3f 9a 16 25 ba c4 9f 39 73 26 26 ea 96 10 65 60 dc
                                            Data Ascii: ;N}C1Ix/UBss$/>w t^P|e~Ryd^\o5\&*lE+("c^RTCU~77rkvmo6gkp-L>/||lBma$O8a&__m8?%9s&&e`
                                            2025-03-19 10:21:20 UTC1369INData Raw: 73 48 54 32 2b 5c 7b 7b bb 21 74 29 79 e7 7f f3 bb e9 5e 4f 95 2a dd f8 39 c1 5b 42 94 13 03 89 d0 99 99 19 69 6d 6d 35 ef 21 41 c9 3a 5b 12 93 98 90 d4 62 c2 29 86 16 20 a9 cb b8 2c e7 cf 9f 97 9f f9 99 9f 31 16 38 96 d5 ab 57 0b eb dc d6 d6 26 93 93 93 42 e5 ad 4d 3a f5 a6 37 bd c9 a8 00 59 48 2c b0 1d 48 ae d2 85 94 cf 5c b9 72 a5 21 eb 38 21 dc 48 84 28 17 1e e2 6f 0f 3c c4 92 fd 84 09 bb d8 5e 3f fd d3 3f 6d 30 73 13 86 fc 33 15 83 c4 91 7d 96 24 b2 25 0e 49 a6 b1 4f 53 59 c9 42 52 8d cf 88 56 87 45 1f fa 52 ad 07 09 23 4b d2 f1 3d ee 3a b8 07 0d bf 87 6a 3b 2a 5b dd 8a 52 7b f8 64 02 33 f6 41 b7 72 6d f3 e6 cd 4b 08 1a fe 4e b5 b6 fd 2e aa f6 48 c6 33 64 80 5d e0 a8 74 23 06 5e c8 1d d6 8f 0b 3d 09 30 8e 25 8e 49 5b a8 ca 65 3f a5 a2 35 a8 ec 7d 24
                                            Data Ascii: sHT2+\{{!t)y^O*9[Bimm5!A:[b) ,18W&BM:7YH,H\r!8!H(o<^??m0s3}$%IOSYBRVER#K=:j;*[R{d3ArmKN.H3d]t#^=0%I[e?5}$
                                            2025-03-19 10:21:20 UTC1369INData Raw: 8b fc fc 6e f2 40 dc c7 b2 6f 7a 29 14 91 91 af f1 a3 d0 43 85 c6 59 b7 02 94 67 4d fe 1d 3d 99 dd bf 33 01 17 3d 89 d9 6f 28 ec 62 a1 58 80 f7 92 6f 22 4f 40 83 00 f7 ed dc d3 90 27 a3 a8 ce 5d 78 1d 49 57 ee 9b 58 c8 0b f1 0c 45 85 37 79 2f 9e 3f 29 14 a4 51 81 7b 76 3e 8f e7 60 bf 0a bd ca 39 36 b2 51 02 25 44 e9 7a 4a f5 24 0b c1 24 e1 44 6b 92 db 85 98 6a c8 44 99 e3 dd 20 24 cb 32 cf 83 e3 f3 9f ff 7c a3 f0 24 49 ca c6 63 66 78 76 7e ca 6e 6d e1 61 82 f1 01 49 62 b0 33 59 42 94 93 39 0f 95 b6 90 b0 a1 aa 94 83 c6 92 a7 f1 08 51 4e b6 74 e5 b7 85 07 17 12 64 24 22 a9 78 b1 0a 51 76 32 76 68 5b f8 5c 76 44 92 ae 6c f4 57 bc e2 15 a6 73 92 3c e6 26 df 5d 48 80 31 8e 05 27 2a 4e a0 3c 20 51 c9 c7 ef 63 a7 b1 e5 13 9f f8 84 f9 2e 2e 40 5c 90 18 dc 9a 6a
                                            Data Ascii: n@oz)CYgM=3=o(bXo"O@']xIWXE7y/?)Q{v>`96Q%DzJ$$DkjD $2|$Icfxv~nmaIb3YB9QNtd$"xQv2vh[\vDlWs<&]H1'*N< Qc..@\j
                                            2025-03-19 10:21:20 UTC1369INData Raw: de b3 12 11 a2 b1 04 14 d6 3b 92 7b 50 ee 0f dd a1 e3 f8 9b 17 85 68 74 2e 8b 20 e2 8b f2 1c 4a 6f 24 fe db 4b f1 53 21 ca fa 50 9c c7 9c 1a 34 36 90 23 a2 98 8d e4 33 8b 25 44 49 7e 92 9c a4 00 c7 1a cb d9 2e 0c 5f 61 15 a2 14 d7 51 09 4b 52 35 9a f8 b4 df ed 85 10 25 39 6b 63 98 5a be 29 9a 58 f5 82 63 3a d7 90 1b 60 88 c7 6c 94 40 09 51 12 7d 6c 4c 1e 7c 39 09 91 a0 74 77 c0 7f fc c7 7f 14 06 65 f6 5a 2c 79 41 77 5b ba b6 bb 0b 27 5d 2b f9 e5 3b a9 2c a2 f2 91 1d 99 93 a9 bb 70 12 67 47 e3 84 3c 36 36 16 56 88 92 48 fc ec 67 3f bb e4 5a eb 96 46 62 91 44 47 3c 42 94 04 15 27 10 5b 38 39 50 a9 f0 ce 77 be d3 fc 3b 5e 96 79 76 54 ba d9 f3 90 c7 43 21 15 b4 94 47 c7 b2 5a b1 e3 92 58 25 d9 4a 4b 1c 5d 42 a9 ae 23 2e ee 42 d5 2d e3 99 d2 1d 80 13 14 27 59
                                            Data Ascii: ;{Pht. Jo$KS!P46#3%DI~._aQKR5%9kcZ)Xc:`l@Q}lL|9tweZ,yAw[']+;,pgG<66VHg?ZFbDG<B'[89Pw;^yvTC!GZX%JK]B#.B-'Y
                                            2025-03-19 10:21:20 UTC1369INData Raw: 8d 2e 9c e8 a8 1c 65 bc 12 5a a3 f8 4e c6 d7 b4 ff 6d af e7 06 9c 64 11 89 8b f7 bc e7 3d 61 42 94 aa 51 92 20 4c 7c c4 c2 7b c9 84 73 40 73 62 67 1c d4 5c 13 a2 d6 9d 9f 87 60 ba fd 5b 97 42 0e 46 7e 0f ad 5b 54 b5 f2 77 d6 87 56 0b 12 65 3b 77 ee 34 75 66 e0 5f 4a c1 29 bf 67 8c c6 cf 7f fe f3 86 38 e5 81 c4 fe b7 c5 c1 aa 51 6f 34 42 94 df cf 36 25 f1 e9 8e 93 69 d5 39 ec b7 ee d8 9c 89 0e da 96 64 e2 b3 18 7a c0 ed 32 6f 17 09 fe 66 09 9c e8 3e eb b5 1e 6c 3f 86 4c 20 89 cd c2 83 22 63 c5 46 c7 6b e1 6f fc 0e ba 82 d8 6b a9 3e 7e f8 e1 87 c5 ad 2e 4d a4 10 b5 0b 1c c9 77 4b 5c 32 3e 2f ef cf 86 42 34 95 31 ef d7 b5 3c 9c 73 7c 90 60 60 21 f1 43 95 35 43 5e b0 c4 22 77 ac c2 97 63 90 18 93 94 e4 f5 d1 59 e6 49 c6 c4 4b aa 94 ac 8f 24 6b cb 44 fd 2f ba
                                            Data Ascii: .eZNmd=aBQ L|{s@sbg\`[BF~[TwVe;w4uf_J)g8Qo4B6%i9dz2of>l?L "cFkok>~.MwK\2>/B41<s|``!C5C^"wcYIK$kD/
                                            2025-03-19 10:21:20 UTC1369INData Raw: 13 cc 46 6e 0b 9f c5 b8 0f 24 5c e9 da ee 2e 74 db a2 cb 01 7f 63 5d dc 04 a7 fb 3a 32 f5 74 55 60 9d e9 62 60 dd e7 a3 71 e7 f3 a8 9a 25 79 4a 95 2e 63 bc 32 36 03 ad 0a 7e 07 73 ce 56 9f d0 e7 28 02 8a 80 22 a0 08 28 02 8a 80 22 a0 08 28 02 8a 80 22 a0 08 28 02 d7 1a 02 f4 5e ad ab ab 33 21 06 f2 bd 44 87 70 8b 0e 31 96 cf f5 a7 02 f9 e0 c1 83 61 a5 ab d7 ba 52 70 47 be 27 9f 0a 15 a0 f4 1e 26 97 63 b3 d1 d3 9b 2a 9b ea cd 20 09 51 aa cc 6d 18 a9 6c e0 1e 08 21 4a 76 9a c4 db b3 9f fd ec 6c 7c 83 3e 43 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 81 eb 06 01 e6 5d 61 b2 64 92 6e 24 ec b4 64 1f 01 e6 65 a1 57 2c c5 6a d6 eb d7 eb 5b 18 cb 9f ae e4 f4 cc d5 92 7b 04 16 16 16 8c 62 9a 82 bd 6c 95 40 08 51 66 e6 fc 87 7f f8 07
                                            Data Ascii: Fn$\.tc]:2tU`b`q%yJ.c26~sV("("("(^3!Dp1aRpG'&c* Qml!Jvl|>CPE@PE@PE@P]adn$deW,j[{bl@Qf
                                            2025-03-19 10:21:20 UTC1369INData Raw: 02 8a 80 22 a0 08 04 82 80 12 a2 81 c0 ae 2f 55 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 81 20 10 50 42 34 08 d4 f5 9d 8a 80 22 a0 08 28 02 8a 80 22 a0 08 28 02 8a 80 22 a0 08 28 02 8a 80 22 a0 08 28 02 8a 80 22 10 08 02 4a 88 06 02 bb be 54 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 82 40 a0 60 11 25 88 17 eb 3b 15 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 50 04 14 01 45 40 11 c8 05 02 3f be ef 5e b9 f3 a9 4f cb c5 a3 f5 99 8a 80 22 70 1d 20 50 d0 50 53 6a 08 51 cb 8a 16 e0 4f 85 05 73 d2 d6 52 27 63 63 43 72 e1 c2 15 d9 b9 7b 5c ce e3 df bc 86 92 52 2d fe 22 e0 50 d6 05 52 28 0b d2 54 5f 2c 1b 36 ac 90 f9 c5 4a 79 f8 b1 ed 72 ee fc 45 fc 92 ff
                                            Data Ascii: "/UE@PE@PE@PE@P PB4"("("("("JTPE@PE@PE@PE@P@`%;E@PE@PE@PE@?^O"p PPSjQOsR'ccCr{\R-"PR(T_,6JyrE
                                            2025-03-19 10:21:20 UTC1369INData Raw: 31 32 4e e7 a4 aa b2 44 ba ba 7a cd f8 b8 8a 8d 55 ee bf 7e e9 ce 9b ff 55 08 42 b4 1a f5 e8 ed 1f c1 fa 7d d0 18 8c 3d d5 23 09 4b ea 99 44 c5 fa 57 5c 54 08 e3 5b 03 fe 5d 24 e3 c7 fc 27 47 22 6d 42 03 6f a1 74 76 75 e3 c0 7e 5e 4e 9f 3d ef eb 5e d7 ec f2 50 99 a2 82 19 19 19 ea 96 4b 57 e6 30 46 4f 05 26 0e 59 c4 dc c9 f5 96 46 ef ce ae 16 08 55 e6 30 7f 9e 09 ef 47 3d 0f ba ac 5c e8 10 69 4d 8d 75 d2 dc dc 2c 47 8f 9d 40 7d 48 de 7b ea ad 59 a9 41 ec 87 80 44 2f 2e 80 41 a1 db d4 65 ef be 43 f8 77 71 0e df b7 fc d1 ce 29 da ee b9 b9 b2 cc 49 7b 4b b5 b4 b4 b6 62 3c 4d 83 74 a4 d1 38 f8 33 1b eb 48 e3 6c 09 8c a5 3d 5d ed 52 57 df 04 d1 c7 21 b9 70 31 f8 76 0c 9f bf 30 f6 ba da eb 65 f5 9a 0d f2 83 fb 1e 81 81 e8 4a 1e f4 b1 a5 6d 6e a4 33 9c 37 b1 c7
                                            Data Ascii: 12NDzU~UB}=#KDW\T[]$'G"mBotvu~^N=^PKW0FO&YFU0G=\iMu,G@}H{YAD/.AeCwq)I{Kb<Mt83Hl=]RW!p1v0eJmn37


                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                            7192.168.2.449744104.18.161.1174433776C:\Program Files\Google\Chrome\Application\chrome.exe
                                            TimestampBytes transferredDirectionData
                                            2025-03-19 10:21:20 UTC450OUTGET /678a1c6b3d6c8c5f3973532c/678a1c9789cf4b92fee74873_dgdgdg.png HTTP/1.1
                                            Host: cdn.prod.website-files.com
                                            Connection: keep-alive
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                            Accept: */*
                                            Sec-Fetch-Site: none
                                            Sec-Fetch-Mode: cors
                                            Sec-Fetch-Dest: empty
                                            Sec-Fetch-Storage-Access: active
                                            Accept-Encoding: gzip, deflate, br, zstd
                                            Accept-Language: en-US,en;q=0.9
                                            2025-03-19 10:21:20 UTC644INHTTP/1.1 200 OK
                                            Date: Wed, 19 Mar 2025 10:21:20 GMT
                                            Content-Type: image/png
                                            Content-Length: 803
                                            Connection: close
                                            x-amz-id-2: Bv3bMu7q07NdyeUH+F72rStTh1GhPJb8Pbh1kESzCzvstkK2HAIZGfV4z+wnz6ShXieWSrpKDnc=
                                            x-amz-request-id: C7H72GMKXSR7C7J9
                                            Last-Modified: Fri, 17 Jan 2025 09:02:17 GMT
                                            ETag: "c8f0cef2d937562902daa9c3c0b67ca3"
                                            x-amz-server-side-encryption: AES256
                                            Cache-Control: max-age=31536000, must-revalidate
                                            x-amz-version-id: Elbm2NQ9UL2JByFBpppXdmwLXWRHhwTz
                                            CF-Cache-Status: HIT
                                            Age: 128062
                                            Accept-Ranges: bytes
                                            Access-Control-Allow-Origin: *
                                            Server: cloudflare
                                            CF-RAY: 922c3e09ba01d350-FRA
                                            alt-svc: h3=":443"; ma=86400
                                            2025-03-19 10:21:20 UTC725INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 02 b8 49 44 41 54 58 47 ed 96 4d 68 13 41 18 86 df 4d 76 37 a9 5b aa 97 22 62 10 d4 0a 0a 82 0a 96 16 2f fe 54 4b 82 20 52 d4 8a 8a 54 84 18 fc ab 20 82 82 5e 94 d6 fa 47 05 ab 54 ad 07 c1 a2 a2 d5 7a d0 83 15 a9 f4 a2 34 45 bd e8 21 7a 10 ad 5a 4b 6d 4b ac f9 d9 64 d7 6f 93 8d d9 16 93 9d 4d 23 b9 f4 81 65 33 33 61 e6 9d f7 fb be 99 e5 fc 2a 54 14 10 9b fe 2e 18 53 02 0a 2e 20 6f 49 18 8f 01 df 3f d9 f0 73 80 83 e0 00 5c f3 15 14 cf 30 9f 3a 2f 02 7a 3a 05 5c 3d e6 40 70 98 03 c7 25 fb 38 f2 f6 e0 c5 30
                                            Data Ascii: PNGIHDR szzsRGBgAMAapHYsodIDATXGMhAMv7["b/TK RT ^GTz4E!zZKmKdoM#e33a*T.S. oI?s\0:/z:\=@p%80
                                            2025-03-19 10:21:20 UTC78INData Raw: e6 75 71 0d 53 01 2f 9f f0 a8 de 21 33 9f 6c 56 31 15 d0 db c5 c3 bd d3 fc 56 cb 95 ec 39 40 23 ef fd 76 2c 2a b7 7e c0 b0 92 97 8f d2 c9 c0 7c 10 fd 2f a6 04 14 58 00 f0 07 6b fc e1 8a c3 30 56 c5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                            Data Ascii: uqS/!3lV1V9@#v,*~|/Xk0VIENDB`


                                            020406080s020406080100

                                            Click to jump to process

                                            020406080s0.0050100MB

                                            Click to jump to process

                                            Target ID:1
                                            Start time:06:21:06
                                            Start date:19/03/2025
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                            Imagebase:0x7ff786830000
                                            File size:3'388'000 bytes
                                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:3
                                            Start time:06:21:11
                                            Start date:19/03/2025
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1860,i,14142896018221961816,5267443878550351105,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2204 /prefetch:3
                                            Imagebase:0x7ff786830000
                                            File size:3'388'000 bytes
                                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:false

                                            Target ID:14
                                            Start time:06:21:18
                                            Start date:19/03/2025
                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            Wow64 process (32bit):false
                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sso-robinhood-logi-cdn--auth.webflow.io/"
                                            Imagebase:0x7ff786830000
                                            File size:3'388'000 bytes
                                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:low
                                            Has exited:true
                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                            No disassembly