Edit tour

Windows Analysis Report
https://techresearchs.benchurl.com/c/l?u=12450653&e=199143A&c=163607&&t=0&l=12689B51E&email=VHWZIWwomIKWc0sY%2B8V5agif8GG0Zxj9&seq=1

Overview

General Information

Sample URL:https://techresearchs.benchurl.com/c/l?u=12450653&e=199143A&c=163607&&t=0&l=12689B51E&email=VHWZIWwomIKWc0sY%2B8V5agif8GG0Zxj9&seq=1
Analysis ID:1644663
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Creates files inside the system directory
Deletes files inside the Windows folder
HTML page contains hidden javascript code
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5608 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1804,i,9489176645119994555,2551198493072339866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1764 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://techresearchs.benchurl.com/c/l?u=12450653&e=199143A&c=163607&&t=0&l=12689B51E&email=VHWZIWwomIKWc0sY%2B8V5agif8GG0Zxj9&seq=1" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.techresearchfirm.com/2024-devsecops-report-pubsec?utm_source=BenchmarkEmail&utm_campaign=2003-16591-06&utm_medium=emailJoe Sandbox AI: Score: 7 Reasons: GitLab is a well-known brand associated with the domain gitlab.com., The provided URL www.techresearchfirm.com does not match the legitimate domain for GitLab., The URL does not contain any direct reference to GitLab, which is suspicious., The URL uses a generic name 'techresearchfirm' which is not associated with GitLab., The presence of extensive input fields for personal and professional information is typical in phishing attempts to gather sensitive data. DOM: 0.0.pages.csv
Source: https://www.techresearchfirm.com/2024-devsecops-report-pubsec?utm_source=BenchmarkEmail&utm_campaign=2003-16591-06&utm_medium=emailJoe Sandbox AI: Score: 7 Reasons: The brand 'GitLab' is well-known and is primarily associated with the domain 'gitlab.com'., The provided URL 'www.techresearchfirm.com' does not match the legitimate domain for GitLab., The URL 'www.techresearchfirm.com' does not contain any direct reference to GitLab, which is suspicious., The URL uses a generic name 'techresearchfirm' which is not associated with GitLab., The presence of input fields requesting personal and professional information is typical for phishing sites attempting to gather sensitive data. DOM: 0.3.pages.csv
Source: https://www.techresearchfirm.com/2024-devsecops-report-pubsec?utm_source=BenchmarkEmail&utm_campaign=2003-16591-06&utm_medium=emailHTTP Parser: Base64 decoded: https://www.techresearchfirm.com:443
Source: https://www.techresearchfirm.com/2024-devsecops-report-pubsec?utm_source=BenchmarkEmail&utm_campaign=2003-16591-06&utm_medium=emailHTTP Parser: Title: 2024 DevSecOps Report: PubSec does not match URL
Source: https://www.techresearchfirm.com/2024-devsecops-report-pubsec?utm_source=BenchmarkEmail&utm_campaign=2003-16591-06&utm_medium=emailHTTP Parser: No favicon
Source: https://www.techresearchfirm.com/2024-devsecops-report-pubsec?utm_source=BenchmarkEmail&utm_campaign=2003-16591-06&utm_medium=emailHTTP Parser: No <meta name="author".. found
Source: https://www.techresearchfirm.com/2024-devsecops-report-pubsec?utm_source=BenchmarkEmail&utm_campaign=2003-16591-06&utm_medium=emailHTTP Parser: No <meta name="author".. found
Source: https://www.techresearchfirm.com/2024-devsecops-report-pubsec?utm_source=BenchmarkEmail&utm_campaign=2003-16591-06&utm_medium=emailHTTP Parser: No <meta name="author".. found
Source: https://www.techresearchfirm.com/2024-devsecops-report-pubsec?utm_source=BenchmarkEmail&utm_campaign=2003-16591-06&utm_medium=emailHTTP Parser: No <meta name="copyright".. found
Source: https://www.techresearchfirm.com/2024-devsecops-report-pubsec?utm_source=BenchmarkEmail&utm_campaign=2003-16591-06&utm_medium=emailHTTP Parser: No <meta name="copyright".. found
Source: https://www.techresearchfirm.com/2024-devsecops-report-pubsec?utm_source=BenchmarkEmail&utm_campaign=2003-16591-06&utm_medium=emailHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 142.251.40.132:443 -> 192.168.2.4:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.39.0.133:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.39.0.133:443 -> 192.168.2.4:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.53.227.1:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.194.132:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.13.4:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.13.4:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.73.53:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.12.4:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.173.132.70:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.12.4:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.138.106.114:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.76.75.65:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.76.75.65:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.85.61.87:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.247.149.105:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.138.106.12:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.85.61.13:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.100:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /c/l?u=12450653&e=199143A&c=163607&&t=0&l=12689B51E&email=VHWZIWwomIKWc0sY%2B8V5agif8GG0Zxj9&seq=1 HTTP/1.1Host: techresearchs.benchurl.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2024-devsecops-report-pubsec?utm_source=BenchmarkEmail&utm_campaign=2003-16591-06&utm_medium=email HTTP/1.1Host: www.techresearchfirm.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/landend/frodo.js HTTP/1.1Host: www.techresearchfirm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.techresearchfirm.com/2024-devsecops-report-pubsec?utm_source=BenchmarkEmail&utm_campaign=2003-16591-06&utm_medium=emailAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9f88c6f7-cd44-426c-8345-ca7464df34c7/-/preview/477x336/-/format/auto/ HTTP/1.1Host: cdn.lugc.linkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.techresearchfirm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6010d1b0-fcb7-45a4-917d-db300cd9b911/-/preview/350x124/-/format/auto/ HTTP/1.1Host: cdn.lugc.linkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.techresearchfirm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libs/blinkloader/3.x/blinkloader.min.js HTTP/1.1Host: ucarecdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.techresearchfirm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/170325-landend-base.css HTTP/1.1Host: styles.assets-landingi.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.techresearchfirm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landend/130225/new_landend.js HTTP/1.1Host: scripts.assets-landingi.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.techresearchfirm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /lVG6sXD0jEGCbY3N/base.css HTTP/1.1Host: styles.assets-landingi.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.techresearchfirm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/landend/jquery-3-6-0.min.js HTTP/1.1Host: assetslp.linkConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.techresearchfirm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /6010d1b0-fcb7-45a4-917d-db300cd9b911/-/preview/350x124/-/format/auto/ HTTP/1.1Host: cdn.lugc.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9f88c6f7-cd44-426c-8345-ca7464df34c7/-/preview/477x336/-/format/auto/ HTTP/1.1Host: cdn.lugc.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/vendor/jquery-form/jquery.form.min.js HTTP/1.1Host: old.assets-landingi.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.techresearchfirm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landend/130225/lightbox-render.js?v=1742484289 HTTP/1.1Host: scripts.assets-landingi.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.techresearchfirm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /landend/160721/files.js HTTP/1.1Host: scripts.assets-landingi.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.techresearchfirm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /account/b065abe0-6e03-11ea-bff9-42b3a1540b74 HTTP/1.1Host: tagmanager.landingi.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.techresearchfirm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.techresearchfirm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v3/landing/install-code?apikey=6e314dd3-fc1a-43a0-9b55-02b4a96c50b6&landing=02ff7ba875c0dbaec23b HTTP/1.1Host: popups.landingi.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.techresearchfirm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.techresearchfirm.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.techresearchfirm.com/2024-devsecops-report-pubsec?utm_source=BenchmarkEmail&utm_campaign=2003-16591-06&utm_medium=emailAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _ga_64N4Q2YKJ7=GS1.1.1742496003.1.0.1742496003.0.0.0; _ga=GA1.1.615553503.1742496004
Source: global trafficHTTP traffic detected: GET /api/v1/render?apikey=6e314dd3-fc1a-43a0-9b55-02b4a96c50b6&landing_id=1824287&aaf=/2024-devsecops-report-pubsec HTTP/1.1Host: lightboxes.landingi.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.techresearchfirm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.techresearchfirm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visit/1824287 HTTP/1.1Host: stats.landingi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /account/b065abe0-6e03-11ea-bff9-42b3a1540b74 HTTP/1.1Host: tagmanager.landingi.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/render?apikey=6e314dd3-fc1a-43a0-9b55-02b4a96c50b6&landing_id=1824287&aaf=/2024-devsecops-report-pubsec HTTP/1.1Host: lightboxes.landingi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6LdKrHsjAAAAABdQ3WpMFH24cXPVkm1YA-KQWjW- HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.techresearchfirm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LdKrHsjAAAAABdQ3WpMFH24cXPVkm1YA-KQWjW-&co=aHR0cHM6Ly93d3cudGVjaHJlc2VhcmNoZmlybS5jb206NDQz&hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&size=invisible&cb=b5vidk7atcqp HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://www.techresearchfirm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=J79K9xgfxwT6Syzx-UyWdD89 HTTP/1.1Host: www.google.comConnection: keep-aliveAccept: */*X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0BSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerSec-Fetch-Storage-Access: activeReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdKrHsjAAAAABdQ3WpMFH24cXPVkm1YA-KQWjW-&co=aHR0cHM6Ly93d3cudGVjaHJlc2VhcmNoZmlybS5jb206NDQz&hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&size=invisible&cb=b5vidk7atcqpUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: chromecache_89.2.drString found in binary or memory: Math.round(q);t["gtm.videoElapsedTime"]=Math.round(f);t["gtm.videoPercent"]=r;t["gtm.videoVisible"]=u;return t},Sk:function(){e=sb()},Md:function(){d()}}};var bc=wa(["data-gtm-yt-inspected-"]),MG=["www.youtube.com","www.youtube-nocookie.com"],NG,OG=!1; equals www.youtube.com (Youtube)
Source: chromecache_89.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=xD(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Cb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},AD=function(){var a=[],b=function(c){return gb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_89.2.drString found in binary or memory: if(!(f||g||k||m.length||n.length))return;var q={Wh:f,Uh:g,Vh:k,Di:m,Ei:n,qf:p,Rb:e},r=z.YT;if(r)return r.ready&&r.ready(d),e;var u=z.onYouTubeIframeAPIReady;z.onYouTubeIframeAPIReady=function(){u&&u();d()};E(function(){for(var v=A.getElementsByTagName("script"),t=v.length,w=0;w<t;w++){var x=v[w].getAttribute("src");if(XG(x,"iframe_api")||XG(x,"player_api"))return e}for(var y=A.getElementsByTagName("iframe"),B=y.length,C=0;C<B;C++)if(!OG&&VG(y[C],q.qf))return tc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_108.2.drString found in binary or memory: return f}KG.K="internal.enableAutoEventOnTimer";var bc=wa(["data-gtm-yt-inspected-"]),MG=["www.youtube.com","www.youtube-nocookie.com"],NG,OG=!1; equals www.youtube.com (Youtube)
Source: chromecache_89.2.drString found in binary or memory: var ZF=function(a,b,c,d,e){var f=VC("fsl",c?"nv.mwt":"mwt",0),g;g=c?VC("fsl","nv.ids",[]):VC("fsl","ids",[]);if(!g.length)return!0;var k=$C(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!IB(k,KB(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: techresearchs.benchurl.com
Source: global trafficDNS traffic detected: DNS query: www.techresearchfirm.com
Source: global trafficDNS traffic detected: DNS query: styles.assets-landingi.com
Source: global trafficDNS traffic detected: DNS query: old.assets-landingi.com
Source: global trafficDNS traffic detected: DNS query: cdn.lugc.link
Source: global trafficDNS traffic detected: DNS query: assetslp.link
Source: global trafficDNS traffic detected: DNS query: scripts.assets-landingi.com
Source: global trafficDNS traffic detected: DNS query: ucarecdn.com
Source: global trafficDNS traffic detected: DNS query: images.assets-landingi.com
Source: global trafficDNS traffic detected: DNS query: popups.landingi.com
Source: global trafficDNS traffic detected: DNS query: tagmanager.landingi.io
Source: global trafficDNS traffic detected: DNS query: stats.landingi.com
Source: global trafficDNS traffic detected: DNS query: lightboxes.landingi.com
Source: unknownHTTP traffic detected: POST /visit/1824287 HTTP/1.1Host: stats.landingi.comConnection: keep-aliveContent-Length: 44sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: multipart/form-data; boundary=----WebKitFormBoundarybapQZp6pfmyUxROKsec-ch-ua-mobile: ?0Accept: */*Origin: https://www.techresearchfirm.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.techresearchfirm.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 83cache-control: no-cachecontent-type: text/htmlconnection: close
Source: chromecache_89.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_80.2.drString found in binary or memory: https://api.landingi.cc/validate
Source: chromecache_80.2.drString found in binary or memory: https://api.landingi.com/validate
Source: chromecache_108.2.dr, chromecache_89.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_75.2.drString found in binary or memory: https://cdn.lugc.link
Source: chromecache_75.2.drString found in binary or memory: https://cdn.lugc.link/6010d1b0-fcb7-45a4-917d-db300cd9b911/-/preview/350x124/-/format/auto/
Source: chromecache_75.2.drString found in binary or memory: https://cdn.lugc.link/9f88c6f7-cd44-426c-8345-ca7464df34c7/-/preview/477x336/-/format/auto/
Source: chromecache_73.2.dr, chromecache_95.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_73.2.dr, chromecache_95.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_73.2.dr, chromecache_95.2.drString found in binary or memory: https://cloud.google.com/recaptcha/docs/troubleshoot-recaptcha-issues#automated-query-error
Source: chromecache_73.2.dr, chromecache_95.2.drString found in binary or memory: https://cloud.google.com/recaptcha/docs/troubleshoot-recaptcha-issues#localhost-error
Source: chromecache_73.2.dr, chromecache_95.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_75.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300
Source: chromecache_91.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_91.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_91.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_91.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_91.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_91.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_91.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_91.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_91.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_91.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_91.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_91.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_91.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_91.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_91.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_91.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_91.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_91.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_91.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_91.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkAnkaWzU.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBXkaWzU.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkBnka.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkC3kaWzU.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCHkaWzU.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCXkaWzU.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCnkaWzU.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkaHkaWzU.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkenkaWzU.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
Source: chromecache_103.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
Source: chromecache_76.2.drString found in binary or memory: https://github.com/jquery-form/form
Source: chromecache_76.2.drString found in binary or memory: https://github.com/jquery-form/form#license
Source: chromecache_75.2.drString found in binary or memory: https://images.assets-landingi.com/uc/6010d1b0-fcb7-45a4-917d-db300cd9b911/211042_temp_2025_01_03T00
Source: chromecache_75.2.drString found in binary or memory: https://images.assets-landingi.com/uc/9f88c6f7-cd44-426c-8345-ca7464df34c7/249227_thumbnail.png
Source: chromecache_75.2.drString found in binary or memory: https://old.assets-landingi.com/assets/js/vendor/jquery-form/jquery.form.min.js
Source: chromecache_89.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_108.2.dr, chromecache_89.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_95.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_75.2.drString found in binary or memory: https://popups.landingi.com/api/v3/landing/install-code?apikey=6e314dd3-fc1a-43a0-9b55-02b4a96c50b6&
Source: chromecache_80.2.drString found in binary or memory: https://scripts.assets-landingi.com/landend/110724-2/accordion.js
Source: chromecache_80.2.drString found in binary or memory: https://scripts.assets-landingi.com/landend/130225/calendar.js
Source: chromecache_75.2.drString found in binary or memory: https://scripts.assets-landingi.com/landend/130225/lightbox-render.js?v=1742484289
Source: chromecache_75.2.drString found in binary or memory: https://scripts.assets-landingi.com/landend/130225/new_landend.js
Source: chromecache_75.2.drString found in binary or memory: https://scripts.assets-landingi.com/landend/160721/files.js
Source: chromecache_80.2.drString found in binary or memory: https://scripts.assets-landingi.com/landend/280125/tooltips.js
Source: chromecache_80.2.drString found in binary or memory: https://scripts.assets-landingi.com/landend/280524/counter.js
Source: chromecache_80.2.drString found in binary or memory: https://scripts.assets-landingi.com/landend/280524/webview.js
Source: chromecache_89.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_89.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_75.2.drString found in binary or memory: https://stats.landingi.com/visit/1824287
Source: chromecache_75.2.drString found in binary or memory: https://styles.assets-landingi.com/assets/css/170325-landend-base.css
Source: chromecache_75.2.drString found in binary or memory: https://styles.assets-landingi.com/lVG6sXD0jEGCbY3N/base.css
Source: chromecache_95.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_73.2.dr, chromecache_95.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_73.2.dr, chromecache_95.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_73.2.dr, chromecache_95.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_108.2.dr, chromecache_89.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_88.2.drString found in binary or memory: https://ucarecdn.com
Source: chromecache_75.2.drString found in binary or memory: https://ucarecdn.com/libs/blinkloader/3.x/blinkloader.min.js
Source: chromecache_89.2.drString found in binary or memory: https://www.google.com
Source: chromecache_87.2.dr, chromecache_99.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6LdKrHsjAAAAABdQ3WpMFH24cXPVkm1YA-KQWjW-
Source: chromecache_73.2.dr, chromecache_93.2.dr, chromecache_95.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_108.2.dr, chromecache_89.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_89.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_108.2.dr, chromecache_89.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_75.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-64N4Q2YKJ7
Source: chromecache_87.2.dr, chromecache_99.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_108.2.dr, chromecache_89.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_73.2.dr, chromecache_95.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/recaptcha__.
Source: chromecache_93.2.dr, chromecache_82.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/recaptcha__en.js
Source: chromecache_89.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_75.2.drString found in binary or memory: https://www.techresearchfirm.com/privacy-policy
Source: chromecache_75.2.drString found in binary or memory: https://www.techresearchfirm.com/terms-and-conditions
Source: chromecache_75.2.drString found in binary or memory: https://www.techresearchfirm.com/unsubscribe
Source: chromecache_89.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 142.251.40.132:443 -> 192.168.2.4:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.39.0.133:443 -> 192.168.2.4:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.39.0.133:443 -> 192.168.2.4:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 157.53.227.1:443 -> 192.168.2.4:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.194.132:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.13.4:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.13.4:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.67.73.53:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.12.4:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.173.132.70:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.26.12.4:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 151.101.2.132:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.138.106.114:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.76.75.65:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.76.75.65:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.85.61.87:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.247.149.105:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 108.138.106.12:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.85.61.13:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.4:49763 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.100:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5504_284911014Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5504_284911014Jump to behavior
Source: classification engineClassification label: mal48.phis.win@23/68@40/18
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1804,i,9489176645119994555,2551198493072339866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1764 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://techresearchs.benchurl.com/c/l?u=12450653&e=199143A&c=163607&&t=0&l=12689B51E&email=VHWZIWwomIKWc0sY%2B8V5agif8GG0Zxj9&seq=1"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1804,i,9489176645119994555,2551198493072339866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1764 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1644663 URL: https://techresearchs.bench... Startdate: 20/03/2025 Architecture: WINDOWS Score: 48 22 AI detected phishing page 2->22 6 chrome.exe 2 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49505 unknown unknown 6->14 11 chrome.exe 6->11         started        process5 dnsIp6 16 techresearchfirm.com 157.53.227.1, 443, 49728, 49729 NETACTUATEUS United States 11->16 18 www.techresearchfirm.com 11->18 20 21 other IPs or domains 11->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://techresearchs.benchurl.com/c/l?u=12450653&e=199143A&c=163607&&t=0&l=12689B51E&email=VHWZIWwomIKWc0sY%2B8V5agif8GG0Zxj9&seq=10%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.techresearchfirm.com/assets/js/landend/frodo.js0%Avira URL Cloudsafe
https://www.techresearchfirm.com/unsubscribe0%Avira URL Cloudsafe
https://www.techresearchfirm.com/terms-and-conditions0%Avira URL Cloudsafe
https://www.techresearchfirm.com/privacy-policy0%Avira URL Cloudsafe
https://api.landingi.cc/validate0%Avira URL Cloudsafe
https://www.techresearchfirm.com/favicon.ico0%Avira URL Cloudsafe
https://api.landingi.com/validate0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
scripts.assets-landingi.com
172.67.73.53
truefalse
    high
    popups.landingi.com
    54.76.75.65
    truefalse
      high
      dualstack.j.sni.global.fastly.net
      151.101.2.132
      truefalse
        high
        ucarecdn.com
        151.101.194.132
        truefalse
          high
          assetslp.link
          18.173.132.70
          truefalse
            high
            prod-lb-track-204413666.us-west-2.elb.amazonaws.com
            52.39.0.133
            truefalse
              high
              techresearchfirm.com
              157.53.227.1
              truetrue
                unknown
                styles.assets-landingi.com
                104.26.13.4
                truefalse
                  high
                  stats.landingi.com
                  54.76.75.65
                  truefalse
                    high
                    www.google.com
                    142.251.40.132
                    truefalse
                      high
                      images.assets-landingi.com
                      104.26.12.4
                      truefalse
                        high
                        old.assets-landingi.com
                        104.26.12.4
                        truefalse
                          high
                          tagmanager.landingi.io
                          108.138.106.114
                          truefalse
                            high
                            lightboxes.landingi.com
                            52.85.61.87
                            truefalse
                              high
                              www.techresearchfirm.com
                              unknown
                              unknowntrue
                                unknown
                                techresearchs.benchurl.com
                                unknown
                                unknownfalse
                                  unknown
                                  cdn.lugc.link
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://old.assets-landingi.com/assets/js/vendor/jquery-form/jquery.form.min.jsfalse
                                      high
                                      https://styles.assets-landingi.com/assets/css/170325-landend-base.cssfalse
                                        high
                                        https://www.techresearchfirm.com/favicon.icofalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://techresearchs.benchurl.com/c/l?u=12450653&e=199143A&c=163607&&t=0&l=12689B51E&email=VHWZIWwomIKWc0sY%2B8V5agif8GG0Zxj9&seq=1false
                                          unknown
                                          https://tagmanager.landingi.io/account/b065abe0-6e03-11ea-bff9-42b3a1540b74false
                                            high
                                            https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=J79K9xgfxwT6Syzx-UyWdD89false
                                              high
                                              https://stats.landingi.com/visit/1824287false
                                                high
                                                https://scripts.assets-landingi.com/landend/160721/files.jsfalse
                                                  high
                                                  https://ucarecdn.com/libs/blinkloader/3.x/blinkloader.min.jsfalse
                                                    high
                                                    https://cdn.lugc.link/9f88c6f7-cd44-426c-8345-ca7464df34c7/-/preview/477x336/-/format/auto/false
                                                      high
                                                      https://popups.landingi.com/api/v3/landing/install-code?apikey=6e314dd3-fc1a-43a0-9b55-02b4a96c50b6&landing=02ff7ba875c0dbaec23bfalse
                                                        high
                                                        https://scripts.assets-landingi.com/landend/130225/lightbox-render.js?v=1742484289false
                                                          high
                                                          https://scripts.assets-landingi.com/landend/130225/new_landend.jsfalse
                                                            high
                                                            https://styles.assets-landingi.com/lVG6sXD0jEGCbY3N/base.cssfalse
                                                              high
                                                              https://cdn.lugc.link/6010d1b0-fcb7-45a4-917d-db300cd9b911/-/preview/350x124/-/format/auto/false
                                                                high
                                                                https://www.techresearchfirm.com/2024-devsecops-report-pubsec?utm_source=BenchmarkEmail&utm_campaign=2003-16591-06&utm_medium=emailtrue
                                                                  unknown
                                                                  https://www.techresearchfirm.com/assets/js/landend/frodo.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://lightboxes.landingi.com/api/v1/render?apikey=6e314dd3-fc1a-43a0-9b55-02b4a96c50b6&landing_id=1824287&aaf=/2024-devsecops-report-pubsecfalse
                                                                    high
                                                                    https://assetslp.link/assets/js/landend/jquery-3-6-0.min.jsfalse
                                                                      high
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      https://stats.g.doubleclick.net/g/collectchromecache_89.2.drfalse
                                                                        high
                                                                        https://www.techresearchfirm.com/privacy-policychromecache_75.2.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://github.com/jquery-form/formchromecache_76.2.drfalse
                                                                          high
                                                                          https://support.google.com/recaptcha#6262736chromecache_73.2.dr, chromecache_95.2.drfalse
                                                                            high
                                                                            https://scripts.assets-landingi.com/landend/280524/counter.jschromecache_80.2.drfalse
                                                                              high
                                                                              https://cloud.google.com/recaptcha/docs/troubleshoot-recaptcha-issues#automated-query-errorchromecache_73.2.dr, chromecache_95.2.drfalse
                                                                                high
                                                                                https://www.techresearchfirm.com/terms-and-conditionschromecache_75.2.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://support.google.com/recaptcha/?hl=en#6223828chromecache_73.2.dr, chromecache_95.2.drfalse
                                                                                  high
                                                                                  https://cloud.google.com/contactchromecache_73.2.dr, chromecache_95.2.drfalse
                                                                                    high
                                                                                    https://www.google.comchromecache_89.2.drfalse
                                                                                      high
                                                                                      https://www.youtube.com/iframe_apichromecache_89.2.drfalse
                                                                                        high
                                                                                        https://scripts.assets-landingi.com/landend/130225/calendar.jschromecache_80.2.drfalse
                                                                                          high
                                                                                          https://support.google.com/recaptcha/#6175971chromecache_73.2.dr, chromecache_95.2.drfalse
                                                                                            high
                                                                                            https://github.com/jquery-form/form#licensechromecache_76.2.drfalse
                                                                                              high
                                                                                              https://ucarecdn.comchromecache_88.2.drfalse
                                                                                                high
                                                                                                https://www.google.com/recaptcha/api2/chromecache_73.2.dr, chromecache_93.2.dr, chromecache_95.2.drfalse
                                                                                                  high
                                                                                                  https://scripts.assets-landingi.com/landend/280125/tooltips.jschromecache_80.2.drfalse
                                                                                                    high
                                                                                                    https://scripts.assets-landingi.com/landend/110724-2/accordion.jschromecache_80.2.drfalse
                                                                                                      high
                                                                                                      https://www.techresearchfirm.com/unsubscribechromecache_75.2.drfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://support.google.com/recaptchachromecache_95.2.drfalse
                                                                                                        high
                                                                                                        https://cloud.google.com/recaptcha/docs/troubleshoot-recaptcha-issues#localhost-errorchromecache_73.2.dr, chromecache_95.2.drfalse
                                                                                                          high
                                                                                                          https://cdn.lugc.linkchromecache_75.2.drfalse
                                                                                                            high
                                                                                                            https://api.landingi.com/validatechromecache_80.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://api.landingi.cc/validatechromecache_80.2.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://images.assets-landingi.com/uc/9f88c6f7-cd44-426c-8345-ca7464df34c7/249227_thumbnail.pngchromecache_75.2.drfalse
                                                                                                              high
                                                                                                              https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_73.2.dr, chromecache_95.2.drfalse
                                                                                                                high
                                                                                                                https://cct.google/taggy/agent.jschromecache_108.2.dr, chromecache_89.2.drfalse
                                                                                                                  high
                                                                                                                  https://images.assets-landingi.com/uc/6010d1b0-fcb7-45a4-917d-db300cd9b911/211042_temp_2025_01_03T00chromecache_75.2.drfalse
                                                                                                                    high
                                                                                                                    https://www.gstatic.c..?/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/recaptcha__.chromecache_73.2.dr, chromecache_95.2.drfalse
                                                                                                                      high
                                                                                                                      https://play.google.com/log?format=json&hasfast=truechromecache_95.2.drfalse
                                                                                                                        high
                                                                                                                        https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_73.2.dr, chromecache_95.2.drfalse
                                                                                                                          high
                                                                                                                          https://td.doubleclick.netchromecache_108.2.dr, chromecache_89.2.drfalse
                                                                                                                            high
                                                                                                                            https://www.merchant-center-analytics.googchromecache_89.2.drfalse
                                                                                                                              high
                                                                                                                              https://stats.g.doubleclick.net/g/collect?v=2&chromecache_89.2.drfalse
                                                                                                                                high
                                                                                                                                https://adservice.google.com/pagead/regclk?chromecache_89.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://scripts.assets-landingi.com/landend/280524/webview.jschromecache_80.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://popups.landingi.com/api/v3/landing/install-code?apikey=6e314dd3-fc1a-43a0-9b55-02b4a96c50b6&chromecache_75.2.drfalse
                                                                                                                                      high
                                                                                                                                      • No. of IPs < 25%
                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                      • 75% < No. of IPs
                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                      108.138.106.12
                                                                                                                                      unknownUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      52.85.61.13
                                                                                                                                      unknownUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      34.247.149.105
                                                                                                                                      unknownUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      142.251.40.132
                                                                                                                                      www.google.comUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      18.173.132.70
                                                                                                                                      assetslp.linkUnited States
                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                      108.138.106.114
                                                                                                                                      tagmanager.landingi.ioUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      151.101.194.132
                                                                                                                                      ucarecdn.comUnited States
                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                      157.53.227.1
                                                                                                                                      techresearchfirm.comUnited States
                                                                                                                                      36236NETACTUATEUStrue
                                                                                                                                      52.85.61.87
                                                                                                                                      lightboxes.landingi.comUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      142.250.80.100
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      52.39.0.133
                                                                                                                                      prod-lb-track-204413666.us-west-2.elb.amazonaws.comUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      142.250.64.68
                                                                                                                                      unknownUnited States
                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                      54.76.75.65
                                                                                                                                      popups.landingi.comUnited States
                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                      151.101.2.132
                                                                                                                                      dualstack.j.sni.global.fastly.netUnited States
                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                      104.26.12.4
                                                                                                                                      images.assets-landingi.comUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      104.26.13.4
                                                                                                                                      styles.assets-landingi.comUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      172.67.73.53
                                                                                                                                      scripts.assets-landingi.comUnited States
                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                      IP
                                                                                                                                      192.168.2.4
                                                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                                                      Analysis ID:1644663
                                                                                                                                      Start date and time:2025-03-20 19:38:55 +01:00
                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                      Overall analysis duration:0h 3m 17s
                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                      Report type:full
                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                      Sample URL:https://techresearchs.benchurl.com/c/l?u=12450653&e=199143A&c=163607&&t=0&l=12689B51E&email=VHWZIWwomIKWc0sY%2B8V5agif8GG0Zxj9&seq=1
                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                      Number of analysed new started processes analysed:20
                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                      Technologies:
                                                                                                                                      • EGA enabled
                                                                                                                                      • AMSI enabled
                                                                                                                                      Analysis Mode:default
                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                      Detection:MAL
                                                                                                                                      Classification:mal48.phis.win@23/68@40/18
                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.65.206, 142.250.80.35, 142.250.80.110, 172.253.122.84, 142.251.40.110, 142.250.81.238, 142.250.65.174, 142.250.80.78, 142.251.41.10, 142.251.41.3, 142.250.65.168, 142.250.64.106, 142.250.80.10, 142.250.80.106, 142.250.72.106, 142.251.35.170, 172.217.165.138, 142.251.40.138, 142.250.80.74, 142.250.176.202, 142.250.64.74, 142.250.80.42, 142.251.40.170, 142.251.40.234, 142.251.40.106, 142.251.40.202, 23.203.176.221, 142.251.32.110, 199.232.214.172, 142.251.32.99, 142.251.40.163, 142.250.72.99, 142.250.65.238, 142.251.40.206, 142.250.176.206, 142.251.40.142, 184.31.69.3, 4.245.163.56
                                                                                                                                      • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, c.pki.goog, www.google-analytics.com
                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                      • VT rate limit hit for: https://techresearchs.benchurl.com/c/l?u=12450653&amp;e=199143A&amp;c=163607&amp;&amp;t=0&amp;l=12689B51E&amp;email=VHWZIWwomIKWc0sY%2B8V5agif8GG0Zxj9&amp;seq=1
                                                                                                                                      No simulations
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      No context
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):9257
                                                                                                                                      Entropy (8bit):7.959306836090164
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:rG3RhHTJ0TRypHPnyJWvm3W3Z19vkYKcuYK/3e+FhdLIzY965XlfzY:rmJ0tyBaJMUyXKN93e+FhdLr96VdY
                                                                                                                                      MD5:EA5B89ED12F71E8728A0253D3A6D82D7
                                                                                                                                      SHA1:55FC1239DA0CF3624D8D324A864391DCECFF941E
                                                                                                                                      SHA-256:C83E84AAC7AD342E4CAD6C3AFC0F67818F1413BFAA60FE861E4F1CC30ECB824E
                                                                                                                                      SHA-512:5764153AD96525A391606F0CF4F96F24CBA75B1AFE5812F8DABABD59D917BF4052D981EDC6666E190D741494513AE9777CB68130250BA5E1A41CDA56BE9F594B
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://cdn.lugc.link/9f88c6f7-cd44-426c-8345-ca7464df34c7/-/preview/477x336/-/format/auto/
                                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm........."iloc....D@..................#....#iinf..........infe........av01....jiprp...Kipco....colrnclx...........av1C.@......ispe.......,........pixi............ipma.................##mdat....X!.zl...i2.F.0...A@.9.<\.2 ..`${Y......8E...h......|.$.p.o.E..e...zL...l6P..XhH@d..Vv...r4....9...`.n.+/e(...T+........p....2o...V.A....?k.pX.PEL.m..?.~...3y..`...v.p..t.D....V?.9=.ikz.......K._....+..cB...rU.c....[.. ....$*u....L...~8q!,^9.....S.H:..q...6#........y.....`.{......?..$...<...(..k.A..}7.#E......T...}E...'[...QWm.9..........d..g.<.....n.l.m;..Xi..Go3v..9...p;.1....|1..U..iq..H.HB/....#.Xa.F.l.E.v......*....$.`.....D...R.AKv-.+.......)..\.....^+..k#!.C...[.T.W.'.*.).RkV.!...........FR2...ap?..LN..&.".?W......R.|...8......t......M....s..s..r.S.N-Z..*..8E. ..S.E.(....sG...[....M.c...S.-.3.3wp.....o.$..~.5T....}.\g..m...!.j.:..0_..}......S.+|...;.e.....T.5(.;....@D...X...)
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2864
                                                                                                                                      Entropy (8bit):7.698869424663597
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:rGk/jHaUDSQMXyvaxwmQulC/EgO1ObF11ryQtSgOIEUfo+LL1OacjErqbcZ/203k:rGc6+hFJO1sVryQtHLXZTqYuuYd
                                                                                                                                      MD5:3A7E250725EA014C218532AE86E8F3C8
                                                                                                                                      SHA1:C477F4C9C59BC657E8F121A5D7BC42D969AA80AD
                                                                                                                                      SHA-256:0EF1D596D475E1D72E60349C107F239061B0C5F1EE4F09B2C42DF2D35953DEEF
                                                                                                                                      SHA-512:F2B4B379847847CF9F6150AC5DFCDCF7001FCC99B46259B0014D7D1D9EBFF59421E526B2108A98D6350914956C99D695B7062F25214B200F8CE574735954B3A2
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://cdn.lugc.link/6010d1b0-fcb7-45a4-917d-db300cd9b911/-/preview/350x124/-/format/auto/
                                                                                                                                      Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................4.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......C...|....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.@......pixi............ipma..........................iref........auxl..........mdat.....!.^.T2...0..P...u5..bnWN..z.f.m....T.y.r4....5Q.,@.TUn.?dJRU......J(......'.....#w....s.U7.8.qfV.!-=..\..n.L...Ps....7I.......Y........8..4.N..S.%9`U....k.h..H....9....1.fW....2..g..=J.C...}..8...}~.UG......$.O..........t.........h.....y_~.d..l`.xL....EgD.)..j....k.2?.=..l..[...........G....1.b$3.+.8cH.0....?Q".[...=..v.......I...E.@O..|.d.l..zQAr..;IC;....e.j;i.z.o1....c...G.....Cg....L{oEx..s.>..Je.`eQ,~..%...B^.o.OE.g..9...T.%.~.%i$......x..L..oy.@\.\.K....3....`...~]..k.`...q.......;)..... .>...~.ry.Xr.\.........x...7p..?u+.S&
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):136
                                                                                                                                      Entropy (8bit):5.0879350925631615
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:YGKA0WAL3pFbBFsY3egDbLJjLdEZRUUTx//oYu7HqWGYn:YGKAvIpFsY3egDvVLdEvUUTxXoYqjP
                                                                                                                                      MD5:9E59EDD21A4B8522A65C3BCE964BBE47
                                                                                                                                      SHA1:90D7B8AA67C23F964B0EBB90E2EBDDC96C4B2645
                                                                                                                                      SHA-256:9B5D600A3DF7E9A4C6B45B5CA936A24A13FB6E5527B31FB1F0565AD94CC76608
                                                                                                                                      SHA-512:87C29EDB6253A3D69A6E043C9AF74F9C85032A13398D6D9EAAE9B64A90DF94792F8409021A2CB2E8741F5E28F06A281D631FDA115071DE6A40C87CF6B1CC0ED1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:{"code":0,"message":"No route found for \u0022GET https:\/\/stats.landingi.com\/visit\/1824287\u0022: Method Not Allowed (Allow: POST)"}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (1572)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):33588
                                                                                                                                      Entropy (8bit):5.300749250046559
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:iQytALLNamG4lDYVLaNLf/pUWJELXN+Ci+KhOoJUaRbn07Un9JhaEqOFulqsJQa9:t07GbWV
                                                                                                                                      MD5:E360B59BD6FF12EBDD1D61AD81D7B968
                                                                                                                                      SHA1:50DBB5D735943EE2F57FF80F9410FC2C4F70973F
                                                                                                                                      SHA-256:97829B24A91D23781AAB02F5E27445C45B5B0F4C4EC0B304BFF9D08C44E9013F
                                                                                                                                      SHA-512:C5743406BB40492A23D0E79B4864CB819D607234B46325951213625147DACD69DEFEF9168DCFD5F8EECE8DBB79F517D16476F9FEA884AE3958A6DD49B47B1737
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Roboto:300,300italic,400,400italic,700,700italic&subset=latin,latin-ext&display=swap"
                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkC3kaWzU.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkAnkaWzU.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCnkaWzU.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (28026)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):37426
                                                                                                                                      Entropy (8bit):5.32707474118234
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:BfzNvfYFCiRNRUlCxEtWZIm4TTiR0HaeI8IVc+Z3A2LN0lIlImLYVVZ3s/wRsX+e:P6LRJZwTWCnMYV3scsX+UttzLjv5zim
                                                                                                                                      MD5:C1F4F8B0E338AB841E9C1C64A8250F51
                                                                                                                                      SHA1:5087575B37E7A22FCA8AC05261B715B0F7D365E5
                                                                                                                                      SHA-256:5DE064E5DF65CF6E6FB909345E8447CA8E7D88F1ACEB5D20686D392DBCA2EBF5
                                                                                                                                      SHA-512:B969F997BA030DC369A27DB54BAC770C72DBDE5F59A3E307E946DF6163AC6CB8C6FD8F398699415944515691AE01940F2EB2DD4D89D5DCD15B1D37EE0291799A
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://www.techresearchfirm.com/assets/js/landend/frodo.js
                                                                                                                                      Preview:var frodo=function(v){"use strict";function _regeneratorRuntime(){"use strict";/*! regenerator-runtime -- Copyright (c) 2014-present, Facebook, Inc. -- license (MIT): https://github.com/facebook/regenerator/blob/main/LICENSE */_regeneratorRuntime=function(){return v};var v={},b=Object.prototype,m=b.hasOwnProperty,V=Object.defineProperty||function(f,u,s){f[u]=s.value},H=typeof Symbol=="function"?Symbol:{},P=H.iterator||"@@iterator",j=H.asyncIterator||"@@asyncIterator",R=H.toStringTag||"@@toStringTag";function k(f,u,s){return Object.defineProperty(f,u,{value:s,enumerable:!0,configurable:!0,writable:!0}),f[u]}try{k({},"")}catch{k=function(s,y,E){return s[y]=E}}function W(f,u,s,y){var E=u&&u.prototype instanceof he?u:he,p=Object.create(E.prototype),C=new _e(y||[]);return V(p,"_invoke",{value:Re(f,s,C)}),p}function se(f,u,s){try{return{type:"normal",arg:f.call(u,s)}}catch(y){return{type:"throw",arg:y}}}v.wrap=W;var q={};function he(){}function ce(){}function K(){}var ge={};k(ge,P,function()
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):48236
                                                                                                                                      Entropy (8bit):7.994912604882335
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                      MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                      SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                      SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                      SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                      Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):15552
                                                                                                                                      Entropy (8bit):7.983966851275127
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                      MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                      SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                      SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                      SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                      Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 323 x 124, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):5915
                                                                                                                                      Entropy (8bit):7.866287515843481
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:cEr+xwsopA2Gp9bt654dv0Q+f2v3uI4ZKxQEgsipowZXUq4FZKVIeRg:hrowsZ2Gp964KKeI4ZUTieqUq4FpeRg
                                                                                                                                      MD5:D8EB2207A46E5326E0EBBB0FF257ED72
                                                                                                                                      SHA1:94D17A5C5D412148244549BA7658568E3E668A17
                                                                                                                                      SHA-256:729CE3E3119D46DAFB649728A854B1BF3E5AE0145F3BD111D81DE4E4F221C46B
                                                                                                                                      SHA-512:9C3BE71F5676655A205486FE255D73554B1338501CBA2064AFEEA35F30D32A57CE564A92A7EB0BA9FA60C7B0F3D6C1AB5275B45A4DFADB88C3B5152AAD66CBE1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR...C...|......h......IDATx..w.....[.=...f4......a$.Y.E..".5............e.x...g..t.2...c...&...E....."..f4.......QwuWO.$..:#u.W.........0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..EF..>r.........y..'.a...Y.s.v..I.B......].We.3..Gb._`.f.kI._..:2...,......5...r..F'.......[............Y.,.*(..........@..m.......2.@.....m...0L...B.;".y.......V.......#.x...%)...D.......4U=NUOQ.}TU...&..Q.@Te.;.I......n.??).y..&!B.,..DPT.K.....U....Tu.UAc.0b..k...G.z..H.4.z....?o....g........gE.........t..u.(P..L`.0.....N...y...Y.....SB.,...1"...kN..R.E.{.}......4..|.1b;P..|8...[.A/.....M...'u6..M.~r..el7......r......~..6E..xJU....xHD4f.I........C.p.>.|..'U.....*p1px.u...0........,...@........U.'..G.t...@UN....$..U].....|..]F..F.{._....R..1.o...tKD..5@..X`Z.e.....G\..&}...5.....|.1......{.W./....Dd.bb........d...!...-p-.....E.oU.:U.\.~...2.<]F...N.:..2#t.+%*.*?..A..u&
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (2587)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):228868
                                                                                                                                      Entropy (8bit):5.548018317445859
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3072:CiM3xrIYQSjxPyIvU80PV/2UX6saLXFLOvj0+4+dTXBEQ/MSrqYDWxQ6PrLg+R:PMu1mx5O/2UX6jLa4UE2MS+YDmPXv
                                                                                                                                      MD5:D0C43107EF681ACCA4B63249B79740CE
                                                                                                                                      SHA1:4B9186F439E995B9101CCFA99F9C934D5AC8044F
                                                                                                                                      SHA-256:F08F856D1A596A84106A876643D1F16F4B0161FCE435A9BD7C3A5A42BEF8CC3B
                                                                                                                                      SHA-512:4413A7679BCBFABF5E9CBFC106D7269A75D3D7CC531D2549505E1033B42EC04ACE4988C12CE2231AA071131A17B10793EC974776B39323DF517C2591F8FD8254
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-T3ZD7WQ2
                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"function":"__e"}],. "tags":[],. "predicates":[],. "rules":[].},."runtime":[ [50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. ,[50,"__f",[46,"a"],[52,"b",["require","copyFromDataLayer"]],[52,"c",["require","getReferrerUrl"]],[52,"d",["require","makeString"]],[52,"e",["require","parseUrl"]],[52,"f",[15,"__module_legacyUrls"]],[52,"g",[30,["b","gtm.referrer",1],["c"]]],[22,[28,[15,"g"]],[46,[36,["d",[15,"g"]]]]],[38,[17,[15,"a"],"
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):16
                                                                                                                                      Entropy (8bit):3.75
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H0hCkY:UUkY
                                                                                                                                      MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                      SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                      SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                      SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCXT94gH-DB37EgUNU1pHxSFR1_JxH99kvA==?alt=proto
                                                                                                                                      Preview:CgkKBw1TWkfFGgA=
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (590)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):558604
                                                                                                                                      Entropy (8bit):5.709733010176998
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:HVFDGd9+8cScgz571y+joHXFQuDApgeqCygEeTXB4MGzI8yeK6bDHdClUAJR7Duq:HVxG+LLg9otDAd6SbBpJ8U3lv
                                                                                                                                      MD5:6A36163AA0BBF83AB5D1C9FE0FF046C7
                                                                                                                                      SHA1:B5D6C2EB38480243E8527D29030A895E4558F0B4
                                                                                                                                      SHA-256:430AA09E2AEC35F41AFAC94B13F2550D632F4D12D14549AD3344CF29AA9F40A2
                                                                                                                                      SHA-512:A9299850AB3FDEB4E86DA6E8A1D66F4B9C80BAD0E4CFB0105A7D2DCC7FF380181A611B8681B639E46815BEC3DE31DCAA700FD655C23F8896D42391328FEE4663
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/recaptcha__en.js
                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var U=function(){return[function(f,V,Z,P,X,D,G,k,H,w,A,S,n,r,K,M,R,t,z,F,g,L,d,v,O,E,m,N,b,q,fc,e,B,V0,l,PL,HL,kK,cL){return f>>((((f&(kK=[1846,2,33],(f<<kK[1]&7)<kK[1]&&(f>>kK[1]&13)>=7&&(cL=Z.M*4294967296+(Z.o>>>V)),93))==f&&c.call(this,V),f)>>1&kK[1])==kK[1]&&(D=[1,191,1213],V.O$?(R=V.Km,S=V.lP,A=J[5](4,12),b=C[16](52,A),M=b.next().value,F=b.next().value,X=b.next().value,K=b.next().value,l=b.next().value,m=b.next().value,PL=b.next().value,b.next(),b.next(),G=b.next().value,b.next(),B=b.next().value,.e=[C[1](65,S,x[32](6,S),x[32](6,kK[0])),x[27](78,S,x[32](kK[2],S),x[32](6,D[kK[1]])),Q[26](22,S,x[32](65,S),x[32]
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):83
                                                                                                                                      Entropy (8bit):4.475464094928274
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:qVZqcMrKb0GFStACWXPxYAFDJL83D:qzJbtWWXPxYA7L83D
                                                                                                                                      MD5:1B00FFC8BF064404B7AC3596296FAD0C
                                                                                                                                      SHA1:E7701FF422EAC39248D3936E00F1C9919B808757
                                                                                                                                      SHA-256:37AA963285B643C2E5504AA1F3DEC16653E222B5B8D9531347206E3A5F51C4AE
                                                                                                                                      SHA-512:18E6BBFF0C9433E913DC80CDFEDA5CC5F97A81A912B2485D8E6452F06B160F8E6F649D11ABBFCE592094DDADBE2D377C6982D3F6790A47DB924DBCE75B7351A6
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://www.techresearchfirm.com/favicon.ico
                                                                                                                                      Preview:<html><body><h1>404 Not Found</h1>.The resource could not be found..</body></html>.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8709)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):33893
                                                                                                                                      Entropy (8bit):5.364305861141333
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:4zru1JH7RnEIXiuXbpMndEtTdxqLXetoJnCtt9:m0JH7RnEIXpXJqjeUnO9
                                                                                                                                      MD5:00EFED471489AA92891796EC4D59CA21
                                                                                                                                      SHA1:D1CED777FED9CE6106E9E0B23988B53E5C67DF39
                                                                                                                                      SHA-256:2A624661CBEA70BBDB03A0339CA91778DD7965ADB8B0BF81D4DD89EC6B324119
                                                                                                                                      SHA-512:0709ADC4D8D3C615C5B388BF6B35D998ED40767B2C7C794047ECB5E3AD64D6A5275BBB6B34B420F3F3F1B78C8CCCFABA84A9D51F424F634955D083CF53FDBC19
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://www.techresearchfirm.com/2024-devsecops-report-pubsec?utm_source=BenchmarkEmail&utm_campaign=2003-16591-06&utm_medium=email
                                                                                                                                      Preview: <!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1" /><meta name="HandheldFriendly" content="true" /><title>2024 DevSecOps Report: PubSec</title><meta name="description" content="2024 DevSecOps Report: PubSec" /><meta name="keywords" content="2024 DevSecOps Report: PubSec" /><link rel="shortcut icon" href="" type="image/x-icon"><link rel="preconnect" href="//styles.assets-landingi.com" /><link rel="preconnect" href="//old.assets-landingi.com" /><link rel="preconnect" href="//fonts.googleapis.com" /><link rel="preconnect" href="//images.assets-landingi.com" /><link rel="preconnect" href="//cdn.lugc.link" />.<link rel="preload" fetchpriority="high" as="image" href="https://cdn.lugc.link/9f88c6f7-cd44-426c-8345-ca7464df34c7/-/preview/477x336/-/format/auto/"><link rel="preload" fetchpriority="high" as="image" href="https://cdn.lugc.link/6010d1b0-fcb7-45a4-917d-db300cd9b911/-/preview/350x124/-/format/auto/"><script
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (16246)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):17108
                                                                                                                                      Entropy (8bit):5.272786213057737
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:suugZrwdsXICaz1mYS4b542c5RDuyneeycQyPRTqH2kaVc7OEYjEiZiH59jbm4jT:rugVICaz1Q4bK3BPDtQOEYjEiZ41
                                                                                                                                      MD5:9E3333AB37CBD7849DC647669AA0CA12
                                                                                                                                      SHA1:6F676B2DF2717B03559DF71C149AC55B9DDD74AD
                                                                                                                                      SHA-256:D8F8EBD4E96964C63AA9EB0933AF2DDAFDFDB7E94C2EFC70A5AF109518C9AE80
                                                                                                                                      SHA-512:67822B04DDE214A4338A67BD678CCD35219F864C1062E45FD96F8D9DA5E824A39510E54386858BECB654962F4CBBE3F82B76022CD7213EE8420715AC07375104
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://old.assets-landingi.com/assets/js/vendor/jquery-form/jquery.form.min.js
                                                                                                                                      Preview:/*!. * jQuery Form Plugin. * version: 4.2.2. * Requires jQuery v1.7.2 or later. * Project repository: https://github.com/jquery-form/form.. * Copyright 2017 Kevin Morris. * Copyright 2006 M. Alsup.. * Dual licensed under the LGPL-2.1+ or MIT licenses. * https://github.com/jquery-form/form#license.. * This library is free software; you can redistribute it and/or. * modify it under the terms of the GNU Lesser General Public. * License as published by the Free Software Foundation; either. * version 2.1 of the License, or (at your option) any later version.. * This library is distributed in the hope that it will be useful,. * but WITHOUT ANY WARRANTY; without even the implied warranty of. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU. * Lesser General Public License for more details.. */.!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof module&&module.exports?module.exports=function(t,r){return void 0===r&&(r="undefined"!=typeof
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (784), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):784
                                                                                                                                      Entropy (8bit):5.152930537358108
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:qdoRrXV4iYfja2MgMVGqAc8I6dbXiAcliaJI6dbH4UfJn:qduJl24gHc8I61XdclimI61H9J
                                                                                                                                      MD5:E48522CEA4E18D818A7222D782AA9932
                                                                                                                                      SHA1:97C502A3D845AC1A1CA829BD8D898C4EB297E429
                                                                                                                                      SHA-256:46BAD547480F9D36F1FAE5C9E78BAA33C70341DBE827AFCA68A5202C2CB2F7F3
                                                                                                                                      SHA-512:681A0D9687EEDD9195D27D2A0EA73C4D061A0FDF5EE73779E50437137D334B2120DB39BA3B06682870FAD1888D4063AE7D885B34F7E17B57EED0630C9EAD1594
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://scripts.assets-landingi.com/landend/160721/files.js
                                                                                                                                      Preview:!function(i){"use strict";var e;i(document).on("mousedown",'input[type="file"]',function(){e=this.files}),i(document).on("change",'input[type="file"]',function(){var t=this.files,s=parseInt(this.getAttribute("data-max-size"),10),n=i(this).parents("form").find('input[type="file"]').get().reduce(function(i,e){var t=0;for(let i=0;i<e.files.length;i++)t+=e.files[i].size?e.files[i].size:0;return i+t},0);if(!isNaN(s)&&s&&n>s)return window.alert("Files are too big! Max total upload size is "+Math.floor(s/1048576)+"MB"),void(this.value=null);if(t&&t[0]){if(!isNaN(s)&&s&&t[0].size&&t[0].size>s)return window.alert("File is too big! Max upload size is "+Math.floor(s/1048576)+"MB"),void(this.value=null);i(this).siblings('input[type="text"]').val(t[0].name)}else this.files=e})}(jQuery);
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:[]
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (13518)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):18450
                                                                                                                                      Entropy (8bit):5.257955342074415
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:rUepK1Xy53R6GrAxnqJAEgqrzuACekiOVYUFun1wbYO29g1ffnZZiET4NbicLsa4:OXy53R6GkWAEg+z6iUYUFun1y29g1ffb
                                                                                                                                      MD5:53183D168EF75033BFCA173DE86C62E3
                                                                                                                                      SHA1:D2FC7F54BC92637729E6C6015384AF37B7697EE1
                                                                                                                                      SHA-256:5B43745B08634329E3E6BE4C2B72FC06426338B89DE001D0A5275CF3918A3A00
                                                                                                                                      SHA-512:33909439330D6A8CAE1715730A796818EA780F6763D1273140E15B86DAC0D23A1D63548ED7B7022B3E301EAC8A6CBA3C2BF1A2391626219C9882F9DF456092CF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://scripts.assets-landingi.com/landend/130225/lightbox-render.js?v=1742484289
                                                                                                                                      Preview:let localStorageAvailable;function initializeNewCounter(e){let t=buildEndDate(e),i;i=setInterval(()=>showRemaining(e,t,()=>clearInterval(i)),1e3)}function showRemaining(e,t,i){let n=new Date,a=t-n,o,r,l,s,d=36e5,u=24*d;a<0&&(i(),o=0,r=0,l=0,s=0),a>=0&&(o=Math.floor(a/u),r=Math.floor(a%u/d),l=Math.floor(a%d/6e4),s=Math.floor(a%6e4/1e3)),e.querySelectorAll(".widget-text[data-format]").forEach(function(e){e.textContent=calculateWidgetValue(e,o,r,l,s)})}function calculateWidgetValue(e,t,i,n,a){return t>99&&"%dd"===e.getAttribute("data-format")&&e.setAttribute("data-format","%ddd"),e.getAttribute("data-format").replace("%ddd",("00"+t).slice(-3)).replace("%dd",("0"+t).slice(-2)).replace("%d",t).replace("%hh",("0"+i).slice(-2)).replace("%mm",("0"+n).slice(-2)).replace("%ss",("0"+a).slice(-2)).replace("%h",i).replace("%m",n).replace("%s",a)}function buildEndDate(e){let t=e.getAttribute("data-strategy"),i="1"===e.getAttribute("data-full-js"),n=new Date;if("evergreen_counter"===t){let{days:a=0,h
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (2662)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):11826
                                                                                                                                      Entropy (8bit):5.268720118961725
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:HxyfsQuuoSXpuPKEvXjEOSXbDOMJSBu8hgTP3sBOi11dFjtG90AvX95Inpd6NA3H:muujZM3vrSn9ytE4DHd9
                                                                                                                                      MD5:B5323F06C40C8670D157EE7D9782601A
                                                                                                                                      SHA1:DE020B73BF632BF05A3FFD91CE8F6CC73D47EFB9
                                                                                                                                      SHA-256:FA345CD7506E852E09ECCB4B7218B298B3AE58E7D0FBBE8AFD06C9129379E0D4
                                                                                                                                      SHA-512:97D2E1781E0077EE39000655C914B682D0DAFEA96B1EA228C2B1325F0C54AA746FBB15AD91057774594024038AE84BE22316236BFF17877BF52B29D3B53BBEF1
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://scripts.assets-landingi.com/landend/130225/new_landend.js
                                                                                                                                      Preview:function VideoBg(t){Object.defineProperty(this,"self",{get:function(){return t},set:function(t){this.parent=t},enumerable:!0,configurable:!0}),Object.defineProperty(this,"parent",{get:function(){return t.hasClass("body-iframe")?$(window):t.parent()},set:function(t){this.parent=t.parent()},enumerable:!0,configurable:!0}),this.getVideoRatio=function(){return 1.78},this.resize=function(){var t=this.parent.width(),e=this.parent.height();e/t>.5625?(this.self.height(e),this.self.width(e*this.getVideoRatio())):(this.self.width(t*this.getVideoRatio()),this.self.height(t/this.getVideoRatio())),this.self.css({left:"50%",top:"50%",transform:"translate(-50%, -50%)"})}}$('[class*="-iframe-enabled-"]:not(.iframe-mockup):visible').each((function(t,e){new VideoBg($(e)).resize(),$(window).width()<768&&($(e).attr("src",""),setTimeout((function(){$(e).attr("src","")}),200))}));.function saveUrlLeadIdToFormInput(){var t=getCookie("lndingActnAftrSbsLd");t&&Object.values(document.querySelectorAll('form inpu
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (987)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):27958
                                                                                                                                      Entropy (8bit):5.45890065796395
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:rYAwnQe3RyyHKFHF9tIFEWFEIpuRa4BfHELbA7qaV6wn:MfByb5ORjuRa4z
                                                                                                                                      MD5:46A33579F1DE3F4047E6D505D5AF0655
                                                                                                                                      SHA1:B692E6C213C7FCE7817493500FFAF629B13E2096
                                                                                                                                      SHA-256:7AB9D9DEF5FC4574FBFAE95C6D2133993B2BB9521D32FA2DB145639C3B6A7483
                                                                                                                                      SHA-512:E31A70738A3A07073054ACD4F10413219A64CC42D6A882D4B7AB56C47D5F76B22F04DC96DAB4B7CE78B1167CBA25B1B7FF74770AA45D31ADB806635CB769C890
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://styles.assets-landingi.com/lVG6sXD0jEGCbY3N/base.css
                                                                                                                                      Preview:.clearfix:before {. content: " ";. display: table;.}..clearfix:after {. clear: both;.}.html,.body,.div,.span,.applet,.object,.iframe,.h1,.h2,.h3,.h4,.h5,.h6,.p,.blockquote,.pre,.a,.abbr,.acronym,.address,.big,.cite,.code,.del,.dfn,.em,.img,.ins,.kbd,.q,.s,.samp,.small,.strike,.strong,.sub,.sup,.tt,.var,.b,.u,.i,.center,.dl,.dt,.dd,.ol,.ul,.li,.fieldset,.form,.label,.legend,.table,.caption,.tbody,.tfoot,.thead,.tr,.th,.td,.article,.aside,.canvas,.details,.embed,.figure,.figcaption,.footer,.header,.hgroup,.menu,.nav,.output,.ruby,.section,.summary,.time,.mark,.audio,.video {. border: 0;. font-size: 100%;. font: inherit;. margin: 0;. padding: 0;. vertical-align: baseline;.}.article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.menu,.nav,.section {. display: block;.}.ol {. list-style-type: none;. list-style-position: outside;. list-style-image: none;. padding: 0;. counter-reset: ordered;.}.ol li {. position: relative;. margin-left: calc(1em + 10px);.}.ol li:
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):102
                                                                                                                                      Entropy (8bit):4.959834136761674
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:JSbMqSL1cdXWKQKTc73DN7IVgWaee:PLKdXNQKTC3DlIVgL
                                                                                                                                      MD5:85CF33A7525444B6CA922F12FDB45E9C
                                                                                                                                      SHA1:5BC107045CCE930F2E2FF8A134A52AFCB7EDB55B
                                                                                                                                      SHA-256:223A644C50BB4E93AEE4C2C96AE68188D4BC0B1BA5A10F32293EB32066857A47
                                                                                                                                      SHA-512:D17244B9E8467549693502EEDA6A94AC5C24DC4817E9526689322149F1DCA9B4E47AAF385C84D52E10E890BF0512DD941F0382C247C3054F1A7A51DC72132340
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=J79K9xgfxwT6Syzx-UyWdD89
                                                                                                                                      Preview:importScripts('https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/recaptcha__en.js');
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):136
                                                                                                                                      Entropy (8bit):4.754959816168128
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:rodnPzunSGxn+Ho1iPuixkP8uioBRoBoo/uSpvY:roBP6SA6oatxStXRox/uSpvY
                                                                                                                                      MD5:7F9C8DC9AE62CB3B29577E9D5DE20656
                                                                                                                                      SHA1:BF6B328BF42CDF8BBC6D7A88F0A9B2A707098CF1
                                                                                                                                      SHA-256:1CA4A3083982C162FFA02809ACAA4E6B4110E20FBAF4F9A28105D79371236101
                                                                                                                                      SHA-512:FA83120CFADF20B67649250073128265D89D1FF2E476BA195B8ADBDAE157F850A8A3DF1AE509A3A18E299A1AC976F01F28F90863B8FCF6D57452472FF8AF6643
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhJfCf2-rbAdI0uTEgUNg6hbPRIFDZRU-s8SBQ3QOlIqEgUNj0nZnhIFDZqGuvwSBQ1RGpnDEgUNfWn3pxIFDY0Z1XUSBQ0SD_xqEgUNkgVUzhIFDcsLzIEhmZQ8Mp7fTfc=?alt=proto
                                                                                                                                      Preview:CmMKBw2DqFs9GgAKBw2UVPrPGgAKBw3QOlIqGgAKBw2PSdmeGgAKBw2ahrr8GgAKBw1RGpnDGgAKBw19afenGgAKBw2NGdV1GgAKBw0SD/xqGgAKBw2SBVTOGgAKBw3LC8yBGgA=
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):79848
                                                                                                                                      Entropy (8bit):5.068089424868522
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:768:JHKKg18ZQCGwUPgbwxdUrXnEY69yr+KZK3I9cfx1Uz6l+yQ/cTfmATyah+z7il:tFTQCjwEXnEY69yrt9yUz6l1HftA7il
                                                                                                                                      MD5:13A537816078A495741D8051FA52134C
                                                                                                                                      SHA1:BFAAF2DD224CDF38E8F7A95F21BF1CD25D214FA5
                                                                                                                                      SHA-256:910C936E23B0368DDA2386AEB2296CF070575610A556EFE4D6144C4D98246A02
                                                                                                                                      SHA-512:B4F9D42F93E033F0F021FAEEA63F8DE0A2317AE88E0F4EA02880411B3EC96A2E59FC80501876983A65FDBAB1A28A6A214CCCD88A6CAB9B7212615296E5A95F04
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://styles.assets-landingi.com/assets/css/170325-landend-base.css
                                                                                                                                      Preview:.clearfix{*zoom:1}.clearfix:after,.clearfix:before{display:table;content:"";line-height:0}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.input-block-level{display:block;width:100%;min-height:30px;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.btn{font-family:'Helvetica Neue', Helvetica, Arial, sans-serif;text-decoration:none;outline:0;display:inline-block;*display:inline;*zoom:1;padding:4px 12px;margin-bottom:0;font-size:14px;line-height:20px;text-align:center;vertical-align:middle;cursor:pointer;color:#333333;text-shadow:0 1px 1px rgba(255, 255, 255, 0.75);background-color:#f5f5f5;background-image:-moz-linear-gradient(top, #ffffff, #e6e6e6);background-image:-webkit-gradient(linear, 0 0, 0 100%, from(#ffffff), to(#e6e6e6));background-image:-webkit-linear-gradient(top, #ffffff, #e6e6e6);background-image:-o-linear-gradient(top, #ffffff, #e6e6e6);background-image:linear-gradient(to
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JSON data
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2
                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://lightboxes.landingi.com/api/v1/render?apikey=6e314dd3-fc1a-43a0-9b55-02b4a96c50b6&landing_id=1824287&aaf=/2024-devsecops-report-pubsec
                                                                                                                                      Preview:[]
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):2228
                                                                                                                                      Entropy (8bit):7.82817506159911
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (4365), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):4365
                                                                                                                                      Entropy (8bit):5.162643658537276
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:nAOxkoj5rHuLDcUqfRsXbHAfoovlEdczua:np+oNTE0nwczua
                                                                                                                                      MD5:2EA235D1CB4D5738A43F2B5ADBF3C9FA
                                                                                                                                      SHA1:F463B768EAC17D03B7F99A9D7FCB4FE471B2FDB6
                                                                                                                                      SHA-256:EEB350CC35521F4DBBC0DC8E383341900EFC7FB85C505A777F215B84D63D6F1C
                                                                                                                                      SHA-512:42802C4F5779F7D8578F8377BA20D7DBBD6A9B21D8FD46FAC7CF35E114224A0A092DDF53F14E2652B0B5ED73B449A47ADA39AACA338A8337309CEF66D808DBDE
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://tagmanager.landingi.io/account/b065abe0-6e03-11ea-bff9-42b3a1540b74
                                                                                                                                      Preview:" Google Tag Manager 2.0-->\n<script>\ndocument.addEventListener('DOMContentLoaded', () => {\n setTimeout(initGTM, 3500);\n});\ndocument.addEventListener('scroll', initGTMOnEvent);\ndocument.addEventListener('mousemove', initGTMOnEvent);\ndocument.addEventListener('touchstart', initGTMOnEvent);\nfunction initGTMOnEvent(event) {\n initGTM();\n event.currentTarget.removeEventListener(event.type, initGTMOnEvent);\n}\nfunction initGTM() {\n if (window.gtmDidInit) {\n return false;\n }\n window.gtmDidInit = true;\n\n(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':\nnew Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],\nj=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=\n'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);\n})(window,document,'script','dataLayer','GTM-T3ZD7WQ2');\n }\n</script>\n End Google Tag Manager -->\n\n reCaptcha Left -->\n<script>\nconst verifyRecaptchaOnSubmit = func
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (539)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):7722
                                                                                                                                      Entropy (8bit):5.451951589496652
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:+tEfQHeg1yJQkzv9ZEoe8Rif2GBfBjj2CLLtg:37gwqwiFhLpjj2J
                                                                                                                                      MD5:810637653B8B6681622CBBFA20307826
                                                                                                                                      SHA1:40D3C471AF908BBFE4A9C7ED43A287DF8BA9FB9C
                                                                                                                                      SHA-256:46EF20C3BF16F3011C2C15CFD31558EEDC534B0969264691D6AB0CA887F5303F
                                                                                                                                      SHA-512:82B590927A4D9657B7A3117F0E3C5F9FED887892F7EA49C7D75EFB5CAC9B48FF21BF142A8E1101EA52E17491BE384ADD4027CEC840E385C87A4C7C88C0F9F5A2
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://ucarecdn.com/libs/blinkloader/3.x/blinkloader.min.js
                                                                                                                                      Preview:/**. * Version: 3.1.0. * Date: 2020-11-03. */..'use strict';var Blinkloader=function(){function M(a){var b=v.map(function(c){return a.style[c]});a.addEventListener("transitionend",function(){a.style.opacity="";b.forEach(function(c,e){a.style[v[e]]=c})},{once:!0});v.forEach(function(c){a.style[c]="opacity 1s"});a.style.opacity="1"}function k(a){return void 0!==a&&null!==a}function N(a){var b={};a.replace(/\s/g,"").split(";").forEach(function(c){c=c.split(":");b[n(c[0])]=c[1]||""});return b}function n(a){return a.replace(/-(.)/g,function(b){return b.toUpperCase()}).replace(/-/g,."").replace(/^(.)/,function(b){return b.toLowerCase()})}function O(){}function q(a){console.error("Blinkloader: "+a);[].slice.call(arguments).slice(1).forEach(function(b){console.error(b)})}function l(a){this.node=a.node;this.K();var b;if(b=a.node.dataset.blinkSrc)b=document.createElement("a"),b.href=a.node.dataset.blinkSrc,b=b.href;b=b||a.node.dataset.blinkUuid&&d.m+"/"+a.node.dataset.blinkUuid+"/";var c;if(!(c=
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (6055)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):364029
                                                                                                                                      Entropy (8bit):5.592149392590043
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:Im2ZMu1mxxTGnL/2UX67LaUPpmE2MS+YDwZH5AMEuBN3:Z2N1cTGnsmEdNE2
                                                                                                                                      MD5:B318B0821CFAEEBEC2B6BDAC22D08290
                                                                                                                                      SHA1:935D6D96D0B628B33AB94DFF4827064695CEB56E
                                                                                                                                      SHA-256:2C5A342968FE79DA821AEF9F33A45360A6CD2A478AD1D7C5D9178D5C94495E6C
                                                                                                                                      SHA-512:893AF18D49CD568B8F9B44ED6241A614F607A855A4A1ABF19676A9C48EF5C1EFE087B9DDABD38E05EFB36ADF609EAA984600C7EB604A2CE4B6E276FB603B9AE4
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-64N4Q2YKJ7
                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":4},{"function":"__ccd_ga_first","priority":12,"vtp_instanceDestinationId":"G-64N4Q2YKJ7","tag_id":18},{"function":"__set_product_settings","priority":11,"vtp_instanceDestinationId":"G-64N4Q2YKJ7","vtp_foreignTldMacroResult":["macro",1],"vtp_isCh
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):2228
                                                                                                                                      Entropy (8bit):7.82817506159911
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                      MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                      SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                      SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                      SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (1572)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):36171
                                                                                                                                      Entropy (8bit):5.345618653817642
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:+MOQ/5tw3vBqY49CnXmROFuGttcvoqY497nMZwOEzFt0rvVqY49mnjaWOqY4txlh:IBd4wAsVBVCGNX+0
                                                                                                                                      MD5:32E0116AFC6049A232076B1CAD87550F
                                                                                                                                      SHA1:4AE0622C65805DEEB6BA96CCA5EB14A7403EC559
                                                                                                                                      SHA-256:5054D8D8F1849AD858FFBC7913BED1A80DDF3712FE200482BE874A7E39BC10D8
                                                                                                                                      SHA-512:940EBDE0CB5BDE2D3187B9755BC236ED0124164E5A0B794B2089107AC53ACD8968A9BB2F74DCF29F765F89F220B3A83F0DFE956C0D5983BB74A6EC00C7FF605D
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Open+Sans:300,300italic,400,400italic,700,700italic&subset=latin,latin-ext,cyrillic,cyrillic-ext&display=swap"
                                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):15344
                                                                                                                                      Entropy (8bit):7.984625225844861
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (1509), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):1509
                                                                                                                                      Entropy (8bit):5.830284568153063
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:24:2jkm94/zKPccAMdPXnHs+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLty1gA3:VKEcXPnfKo7LmvtUjPKtX7I1HSLrwUnG
                                                                                                                                      MD5:8FEC71877339EE2599DC4E5476D57ABD
                                                                                                                                      SHA1:AD9BEB7A0DF133444FB6CE2558E7D6FA3DAA461E
                                                                                                                                      SHA-256:4ED0F1FAA92D68D489F4884AF87107CD57ABCBC6A226027F317D99EBAFC34358
                                                                                                                                      SHA-512:9C2370B14A726D5764E56A662665CFBA7821D32D92698149B6D42C656186D0F6AC63000B70137EB02643875247308D3DEAC266D7D31CED5E2443D4004EAF843C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://www.google.com/recaptcha/api.js?render=6LdKrHsjAAAAABdQ3WpMFH24cXPVkm1YA-KQWjW-
                                                                                                                                      Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LdKrHsjAAAAABdQ3WpMFH24cXPVkm1YA-KQWjW-');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):40128
                                                                                                                                      Entropy (8bit):7.994526034157349
                                                                                                                                      Encrypted:true
                                                                                                                                      SSDEEP:768:Vce3jkow68wmT4IBX0tXdlSirS61gSjcz0GPwHbP+w2jec56O:VcI/iEEEtXdFJj+0GPwHbP+w5rO
                                                                                                                                      MD5:9A01B69183A9604AB3A439E388B30501
                                                                                                                                      SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                                                                                      SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                                                                                      SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                                                                                      Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (590)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):558604
                                                                                                                                      Entropy (8bit):5.709733010176998
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:6144:HVFDGd9+8cScgz571y+joHXFQuDApgeqCygEeTXB4MGzI8yeK6bDHdClUAJR7Duq:HVxG+LLg9otDAd6SbBpJ8U3lv
                                                                                                                                      MD5:6A36163AA0BBF83AB5D1C9FE0FF046C7
                                                                                                                                      SHA1:B5D6C2EB38480243E8527D29030A895E4558F0B4
                                                                                                                                      SHA-256:430AA09E2AEC35F41AFAC94B13F2550D632F4D12D14549AD3344CF29AA9F40A2
                                                                                                                                      SHA-512:A9299850AB3FDEB4E86DA6E8A1D66F4B9C80BAD0E4CFB0105A7D2DCC7FF380181A611B8681B639E46815BEC3DE31DCAA700FD655C23F8896D42391328FEE4663
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/recaptcha__en.js
                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var U=function(){return[function(f,V,Z,P,X,D,G,k,H,w,A,S,n,r,K,M,R,t,z,F,g,L,d,v,O,E,m,N,b,q,fc,e,B,V0,l,PL,HL,kK,cL){return f>>((((f&(kK=[1846,2,33],(f<<kK[1]&7)<kK[1]&&(f>>kK[1]&13)>=7&&(cL=Z.M*4294967296+(Z.o>>>V)),93))==f&&c.call(this,V),f)>>1&kK[1])==kK[1]&&(D=[1,191,1213],V.O$?(R=V.Km,S=V.lP,A=J[5](4,12),b=C[16](52,A),M=b.next().value,F=b.next().value,X=b.next().value,K=b.next().value,l=b.next().value,m=b.next().value,PL=b.next().value,b.next(),b.next(),G=b.next().value,b.next(),B=b.next().value,.e=[C[1](65,S,x[32](6,S),x[32](6,kK[0])),x[27](78,S,x[32](kK[2],S),x[32](6,D[kK[1]])),Q[26](22,S,x[32](65,S),x[32]
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 300x212, components 3
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):12917
                                                                                                                                      Entropy (8bit):7.943404956942104
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:192:KYnduhqQk/A3po9osOs7BA1sGeXKijy5aXKLXK6omYwrhEpFgyb2n7:fDQeAGvOs+1XSy5aW3JHAm
                                                                                                                                      MD5:422F38C8BBB5DF42C3BEE5E9EBA5E03A
                                                                                                                                      SHA1:09766464118664E64836FEBEEE52328302E68FBA
                                                                                                                                      SHA-256:400E306CB723245CCA91856F61944E06002A9DA54520650CC781E5E329F5E110
                                                                                                                                      SHA-512:E6C7BB0BCC3BD69CCE7743778E5EF679162CDBA9E9BA63FBB73697357BB3D416DA6E92423747D98B128562A07352290EC2DD5473AA330F00B46DAD93E20CBB8C
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........,..!........................................I..........................!1Q..A."2aq......BR..#SUbr...3CT...$4...Ds...................................:.......................!..1AQa..."q..2........#3BCR.4S..............?..L..ZvB@..U..I ...........D...l.p.FN).I.....~..G.VVAB........Q..0zR%!=.*&A..J(A....H}..x.....)hP..#-..?:O+.U.0..G...s.$Jv..Z....Q@.P.....(..).F.c.G.>u.0. &.....@&...S.yb.,U.....SS..*.....h..(....(......(...(..(.....(.'.....w...".4.2d":pz.z..%.QB...%`.{.B6.{..O.8.}h.x..._y.......j...[3.~...Y..\U%..ASQ"0..RGUmOA.8.-...sb.&..2 ..n...DR.w)/g..@1].Y..Y...S&X..d*.\.. .Z[.Vs..WD..8....nP.=.z.."..+.....%.]C/.i.7.;..O..k(.(.^`nW.+......99.4t.....4..E..P.GOZ......*...(..(.........G..U.Kn`.!N.*Ph.o.:..W.io.n2n.*F.2....0z....!..=dT:O..u>....^....F.w..:.i....*F.0nRm...g.\....'...Gc..O..@....r.9.-.
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):89501
                                                                                                                                      Entropy (8bit):5.289893677458563
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://assetslp.link/assets/js/landend/jquery-3-6-0.min.js
                                                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                      Category:downloaded
                                                                                                                                      Size (bytes):78627
                                                                                                                                      Entropy (8bit):6.021125182969774
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:1536:ZfGNbFoZJSUYOOaLnAW8+IcTOIUawthXwW5vx7:pGRFauOxLA/+IcTO5LX9
                                                                                                                                      MD5:6AF145664EB7177B2280DFFA8492731C
                                                                                                                                      SHA1:1E95F2F04E7B6335081E7CDBDCC48A4654A44ED3
                                                                                                                                      SHA-256:0767863BFDE47D05640AD76BD3A33AA5CD7DFBA5391E1D80347F7EC41563E404
                                                                                                                                      SHA-512:22D3022DA4B8E4374441ED29C40B6BA43856110D089260C905D55BC914106173A228829605995860BDD9E15E81A7DC87C1C16F37589AD5E63461C2A1125311E9
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      URL:https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/styles__ltr.css
                                                                                                                                      Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #444746;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (4365), with no line terminators
                                                                                                                                      Category:dropped
                                                                                                                                      Size (bytes):4365
                                                                                                                                      Entropy (8bit):5.162643658537276
                                                                                                                                      Encrypted:false
                                                                                                                                      SSDEEP:96:nAOxkoj5rHuLDcUqfRsXbHAfoovlEdczua:np+oNTE0nwczua
                                                                                                                                      MD5:2EA235D1CB4D5738A43F2B5ADBF3C9FA
                                                                                                                                      SHA1:F463B768EAC17D03B7F99A9D7FCB4FE471B2FDB6
                                                                                                                                      SHA-256:EEB350CC35521F4DBBC0DC8E383341900EFC7FB85C505A777F215B84D63D6F1C
                                                                                                                                      SHA-512:42802C4F5779F7D8578F8377BA20D7DBBD6A9B21D8FD46FAC7CF35E114224A0A092DDF53F14E2652B0B5ED73B449A47ADA39AACA338A8337309CEF66D808DBDE
                                                                                                                                      Malicious:false
                                                                                                                                      Reputation:low
                                                                                                                                      Preview:" Google Tag Manager 2.0-->\n<script>\ndocument.addEventListener('DOMContentLoaded', () => {\n setTimeout(initGTM, 3500);\n});\ndocument.addEventListener('scroll', initGTMOnEvent);\ndocument.addEventListener('mousemove', initGTMOnEvent);\ndocument.addEventListener('touchstart', initGTMOnEvent);\nfunction initGTMOnEvent(event) {\n initGTM();\n event.currentTarget.removeEventListener(event.type, initGTMOnEvent);\n}\nfunction initGTM() {\n if (window.gtmDidInit) {\n return false;\n }\n window.gtmDidInit = true;\n\n(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start':\nnew Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0],\nj=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src=\n'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f);\n})(window,document,'script','dataLayer','GTM-T3ZD7WQ2');\n }\n</script>\n End Google Tag Manager -->\n\n reCaptcha Left -->\n<script>\nconst verifyRecaptchaOnSubmit = func
                                                                                                                                      No static file info

                                                                                                                                      Download Network PCAP: filteredfull

                                                                                                                                      • Total Packets: 450
                                                                                                                                      • 443 (HTTPS)
                                                                                                                                      • 80 (HTTP)
                                                                                                                                      • 53 (DNS)
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Mar 20, 2025 19:39:53.688570976 CET49671443192.168.2.4204.79.197.203
                                                                                                                                      Mar 20, 2025 19:39:54.031555891 CET49671443192.168.2.4204.79.197.203
                                                                                                                                      Mar 20, 2025 19:39:54.749782085 CET49671443192.168.2.4204.79.197.203
                                                                                                                                      Mar 20, 2025 19:39:55.952856064 CET49671443192.168.2.4204.79.197.203
                                                                                                                                      Mar 20, 2025 19:39:58.359379053 CET49671443192.168.2.4204.79.197.203
                                                                                                                                      Mar 20, 2025 19:39:58.774638891 CET49723443192.168.2.4142.251.40.132
                                                                                                                                      Mar 20, 2025 19:39:58.774688005 CET44349723142.251.40.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:39:58.774764061 CET49723443192.168.2.4142.251.40.132
                                                                                                                                      Mar 20, 2025 19:39:58.774914980 CET49723443192.168.2.4142.251.40.132
                                                                                                                                      Mar 20, 2025 19:39:58.774930000 CET44349723142.251.40.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:39:58.993184090 CET44349723142.251.40.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:39:58.993282080 CET49723443192.168.2.4142.251.40.132
                                                                                                                                      Mar 20, 2025 19:39:58.994992018 CET49723443192.168.2.4142.251.40.132
                                                                                                                                      Mar 20, 2025 19:39:58.995008945 CET44349723142.251.40.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:39:58.995238066 CET44349723142.251.40.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:39:59.046798944 CET49723443192.168.2.4142.251.40.132
                                                                                                                                      Mar 20, 2025 19:40:00.390465975 CET49724443192.168.2.452.39.0.133
                                                                                                                                      Mar 20, 2025 19:40:00.390531063 CET4434972452.39.0.133192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:00.390599966 CET49724443192.168.2.452.39.0.133
                                                                                                                                      Mar 20, 2025 19:40:00.390969992 CET49725443192.168.2.452.39.0.133
                                                                                                                                      Mar 20, 2025 19:40:00.391077995 CET4434972552.39.0.133192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:00.391143084 CET49725443192.168.2.452.39.0.133
                                                                                                                                      Mar 20, 2025 19:40:00.395214081 CET49724443192.168.2.452.39.0.133
                                                                                                                                      Mar 20, 2025 19:40:00.395251989 CET4434972452.39.0.133192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:00.395776987 CET49725443192.168.2.452.39.0.133
                                                                                                                                      Mar 20, 2025 19:40:00.395809889 CET4434972552.39.0.133192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:00.902771950 CET4434972552.39.0.133192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:00.902868032 CET49725443192.168.2.452.39.0.133
                                                                                                                                      Mar 20, 2025 19:40:00.903781891 CET49725443192.168.2.452.39.0.133
                                                                                                                                      Mar 20, 2025 19:40:00.903799057 CET4434972552.39.0.133192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:00.904022932 CET4434972552.39.0.133192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:00.904254913 CET49725443192.168.2.452.39.0.133
                                                                                                                                      Mar 20, 2025 19:40:00.909440994 CET4434972452.39.0.133192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:00.909502983 CET49724443192.168.2.452.39.0.133
                                                                                                                                      Mar 20, 2025 19:40:00.910758018 CET49724443192.168.2.452.39.0.133
                                                                                                                                      Mar 20, 2025 19:40:00.910772085 CET4434972452.39.0.133192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:00.910988092 CET4434972452.39.0.133192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:00.948331118 CET4434972552.39.0.133192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:00.954454899 CET49724443192.168.2.452.39.0.133
                                                                                                                                      Mar 20, 2025 19:40:01.808900118 CET4434972552.39.0.133192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:01.808993101 CET4434972552.39.0.133192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:01.809190035 CET49725443192.168.2.452.39.0.133
                                                                                                                                      Mar 20, 2025 19:40:01.809372902 CET49725443192.168.2.452.39.0.133
                                                                                                                                      Mar 20, 2025 19:40:01.809392929 CET4434972552.39.0.133192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:01.809401989 CET49725443192.168.2.452.39.0.133
                                                                                                                                      Mar 20, 2025 19:40:01.809446096 CET49725443192.168.2.452.39.0.133
                                                                                                                                      Mar 20, 2025 19:40:01.969703913 CET49728443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:01.969760895 CET44349728157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:01.969819069 CET49728443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:01.970243931 CET49728443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:01.970253944 CET44349728157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:02.185112000 CET44349728157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:02.185193062 CET49728443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:02.192679882 CET49728443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:02.192696095 CET44349728157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:02.192919016 CET44349728157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:02.193831921 CET49728443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:02.240314960 CET44349728157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:02.533847094 CET49678443192.168.2.420.189.173.27
                                                                                                                                      Mar 20, 2025 19:40:02.849170923 CET49678443192.168.2.420.189.173.27
                                                                                                                                      Mar 20, 2025 19:40:02.970412970 CET44349728157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:02.970439911 CET44349728157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:02.970452070 CET44349728157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:02.971242905 CET49728443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:02.971275091 CET44349728157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:02.971292019 CET44349728157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:02.971498966 CET49728443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:02.981128931 CET49728443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:02.981147051 CET44349728157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.052170038 CET49729443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:03.052217960 CET44349729157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.052727938 CET49729443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:03.053098917 CET49729443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:03.053109884 CET44349729157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.149933100 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.149995089 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.150037050 CET49733443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.150068998 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.150101900 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.150156021 CET49733443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.152911901 CET49733443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.152923107 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.153106928 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.153137922 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.155105114 CET49737443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.155128002 CET49738443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.155131102 CET44349737151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.155158043 CET44349738151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.155190945 CET49737443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.155230045 CET49738443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.155607939 CET49738443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.155627966 CET44349738151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.155642986 CET49737443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.155658007 CET44349737151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.158756018 CET49739443192.168.2.4151.101.194.132
                                                                                                                                      Mar 20, 2025 19:40:03.158783913 CET44349739151.101.194.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.158921003 CET49739443192.168.2.4151.101.194.132
                                                                                                                                      Mar 20, 2025 19:40:03.159497023 CET49740443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:03.159585953 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.159621000 CET49739443192.168.2.4151.101.194.132
                                                                                                                                      Mar 20, 2025 19:40:03.159642935 CET44349739151.101.194.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.159780979 CET49740443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:03.159780979 CET49740443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:03.159867048 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.160465956 CET49671443192.168.2.4204.79.197.203
                                                                                                                                      Mar 20, 2025 19:40:03.161540031 CET49741443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:03.161556959 CET44349741172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.163269043 CET49741443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:03.163595915 CET49741443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:03.163609982 CET44349741172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.215255976 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.215347052 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.215771914 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.216104984 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.216115952 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.265029907 CET44349729157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.277347088 CET49729443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:03.277383089 CET44349729157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.279345989 CET49744443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:03.279406071 CET44349744104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.279472113 CET49744443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:03.281779051 CET49729443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:03.281785011 CET44349729157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.281965971 CET49744443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:03.281994104 CET44349744104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.358732939 CET44349738151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.358797073 CET49738443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.359427929 CET44349737151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.359572887 CET49737443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.362979889 CET49738443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.362997055 CET44349738151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.363243103 CET44349738151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.363666058 CET44349739151.101.194.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.363733053 CET49739443192.168.2.4151.101.194.132
                                                                                                                                      Mar 20, 2025 19:40:03.364590883 CET49737443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.364605904 CET44349737151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.364851952 CET44349737151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.366414070 CET49739443192.168.2.4151.101.194.132
                                                                                                                                      Mar 20, 2025 19:40:03.366427898 CET44349739151.101.194.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.366616964 CET49738443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.366734028 CET44349739151.101.194.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.367188931 CET49737443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.367595911 CET49739443192.168.2.4151.101.194.132
                                                                                                                                      Mar 20, 2025 19:40:03.372719049 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.372781038 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.373387098 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.373626947 CET49733443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.374331951 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.374342918 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.374584913 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.377017975 CET44349741172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.377165079 CET49741443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:03.377412081 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.377470016 CET49740443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:03.379811049 CET49733443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.379821062 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.380105019 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.381306887 CET49740443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:03.381315947 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.381542921 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.381793022 CET49741443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:03.381803036 CET44349741172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.381969929 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.382044077 CET44349741172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.382298946 CET49741443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:03.382775068 CET49733443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.408322096 CET44349737151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.408328056 CET44349739151.101.194.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.408349037 CET44349738151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.417265892 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.417433023 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.419910908 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.419941902 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.420170069 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.420666933 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.423719883 CET49740443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:03.424396992 CET44349741172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.424551964 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.424561977 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.455760002 CET49678443192.168.2.420.189.173.27
                                                                                                                                      Mar 20, 2025 19:40:03.464337111 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.498437881 CET44349744104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.498547077 CET49744443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:03.499737024 CET49744443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:03.499769926 CET44349744104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.499999046 CET44349744104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.544645071 CET44349738151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.544727087 CET44349738151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.544745922 CET44349738151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.544765949 CET44349738151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.544811010 CET49738443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.544838905 CET44349738151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.544869900 CET49738443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.544924021 CET49738443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.547622919 CET44349737151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.547827005 CET44349737151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.547875881 CET49737443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.547889948 CET44349737151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.548100948 CET44349737151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.548228025 CET44349738151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.548237085 CET49737443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.548366070 CET44349738151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.548408985 CET49738443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.548631907 CET49737443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.548641920 CET44349737151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.550903082 CET49744443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:03.551426888 CET49738443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.551450014 CET44349738151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.553282022 CET44349739151.101.194.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.553472042 CET44349739151.101.194.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.553517103 CET49739443192.168.2.4151.101.194.132
                                                                                                                                      Mar 20, 2025 19:40:03.553539038 CET44349739151.101.194.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.553637028 CET44349739151.101.194.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.553678989 CET49739443192.168.2.4151.101.194.132
                                                                                                                                      Mar 20, 2025 19:40:03.553687096 CET44349739151.101.194.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.556260109 CET44349739151.101.194.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.556317091 CET44349739151.101.194.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.556318998 CET49739443192.168.2.4151.101.194.132
                                                                                                                                      Mar 20, 2025 19:40:03.556363106 CET49739443192.168.2.4151.101.194.132
                                                                                                                                      Mar 20, 2025 19:40:03.556776047 CET49739443192.168.2.4151.101.194.132
                                                                                                                                      Mar 20, 2025 19:40:03.556791067 CET44349739151.101.194.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.573548079 CET44349729157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.573585033 CET44349729157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.573617935 CET44349729157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.573651075 CET49729443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:03.573678017 CET44349729157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.573703051 CET49729443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:03.573733091 CET49729443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:03.574120998 CET44349729157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.574137926 CET44349729157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.574206114 CET49729443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:03.574210882 CET44349729157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.574246883 CET49729443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:03.606170893 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.614202023 CET44349729157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.614264965 CET44349729157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.614279032 CET49729443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:03.614317894 CET49729443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:03.614614010 CET49729443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:03.614625931 CET44349729157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.620486021 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.620508909 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.620572090 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.620657921 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.620702982 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.620724916 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.623833895 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.624330044 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.624389887 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.624404907 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.624418020 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.624429941 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.624459028 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.624473095 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.624516010 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.624522924 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.624560118 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.624598026 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.624603033 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.624996901 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.625039101 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.625044107 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.625432014 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.625462055 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.625478983 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.625483036 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.625524998 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.625871897 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.626080036 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.626121998 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.626127958 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.626701117 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.626729012 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.626748085 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.626754045 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.626789093 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.627262115 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.627302885 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.627340078 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.627343893 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.627854109 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.627898932 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.627899885 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.627909899 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.627948999 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.627954006 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.628000021 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.628036022 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.628041029 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.629102945 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.629132986 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.629148960 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.629156113 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.629185915 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.629194975 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.629199028 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.629244089 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.629645109 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.630218983 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.630245924 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.630264044 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.630270004 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.630306959 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.630390882 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.631297112 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.631367922 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.631373882 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.631506920 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.631545067 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.631551027 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.631587982 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.633395910 CET44349741172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.633456945 CET44349741172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.633496046 CET44349741172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.633500099 CET49741443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:03.633513927 CET44349741172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.633575916 CET44349741172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.633594990 CET49741443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:03.633605957 CET44349741172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.633646965 CET49741443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:03.633877039 CET44349741172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.633945942 CET44349741172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.633981943 CET49741443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:03.633989096 CET44349741172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.634458065 CET44349741172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.634531975 CET44349741172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.634551048 CET49741443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:03.634614944 CET49741443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:03.634946108 CET49741443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:03.634959936 CET44349741172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.640578985 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.640605927 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.640655994 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.640674114 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.640708923 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.669584036 CET49745443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.669625998 CET44349745151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.669692993 CET49745443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.669713974 CET49746443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.669744968 CET44349746151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.669789076 CET49746443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.669950962 CET49745443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.669962883 CET44349745151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.670022964 CET49746443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.670037031 CET44349746151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.688652039 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.712836981 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.712912083 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.712963104 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.712982893 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.713001966 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.713027000 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.727686882 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.727754116 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.728101015 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.728149891 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.728288889 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.728334904 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.729079962 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.729130030 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.729157925 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.729202032 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.729242086 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.729289055 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.729304075 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.729314089 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.729351044 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.730485916 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.730560064 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.730566978 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.730580091 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.730627060 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.733287096 CET49734443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:03.733297110 CET44349734104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.750040054 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.750113010 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.750138998 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.750155926 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.750185013 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.750207901 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.758574009 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.758658886 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.758673906 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.758733988 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.758786917 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.758997917 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.759030104 CET4434974218.173.132.70192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.759052038 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.759249926 CET49742443192.168.2.418.173.132.70
                                                                                                                                      Mar 20, 2025 19:40:03.870850086 CET44349745151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.870928049 CET49745443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.871689081 CET49745443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.871699095 CET44349745151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.871903896 CET44349745151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.872159004 CET49745443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.874898911 CET44349746151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.874963045 CET49746443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.875288010 CET49746443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.875293016 CET44349746151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.875883102 CET44349746151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.876398087 CET49746443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:03.912331104 CET44349745151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.920321941 CET44349746151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.040560961 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.040622950 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.040652990 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.040669918 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.040668011 CET49733443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:04.040693998 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.040726900 CET49733443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:04.040731907 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.040743113 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.040779114 CET49733443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:04.040785074 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.040811062 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.040827990 CET49733443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:04.040832996 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.040842056 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.040877104 CET49733443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:04.041512966 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.041548014 CET49733443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:04.041554928 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.041678905 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.041695118 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.041712999 CET49733443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:04.041718960 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.041755915 CET49733443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:04.042537928 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.042586088 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.042608976 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.042620897 CET49733443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:04.042628050 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.042680025 CET49733443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:04.042686939 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.043322086 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.043365955 CET49733443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:04.043371916 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.043391943 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.043431997 CET49733443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:04.046494007 CET49733443192.168.2.4104.26.13.4
                                                                                                                                      Mar 20, 2025 19:40:04.046505928 CET44349733104.26.13.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.073695898 CET44349745151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.073748112 CET44349745151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.073756933 CET44349745151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.073780060 CET44349745151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.073786974 CET49745443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:04.073807001 CET44349745151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.073833942 CET49745443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:04.073883057 CET44349745151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.073978901 CET49745443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:04.075381041 CET49749443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.075416088 CET44349749172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.075469971 CET49749443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.076064110 CET49750443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.076091051 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.076148033 CET49750443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.076775074 CET49749443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.076788902 CET44349749172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.076878071 CET49750443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.076890945 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.077219963 CET49740443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:04.078121901 CET49745443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:04.078142881 CET44349745151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.084889889 CET44349746151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.084953070 CET44349746151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.084989071 CET44349746151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.085016012 CET49746443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:04.085026979 CET44349746151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.085066080 CET49746443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:04.085067034 CET44349746151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.085082054 CET44349746151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.085124969 CET49746443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:04.088428974 CET44349746151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.091274023 CET44349746151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.091325045 CET49746443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:04.091335058 CET44349746151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.093694925 CET44349746151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.093740940 CET49746443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:04.093749046 CET44349746151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.093765020 CET44349746151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.093815088 CET49746443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:04.094532013 CET49746443192.168.2.4151.101.2.132
                                                                                                                                      Mar 20, 2025 19:40:04.094542980 CET44349746151.101.2.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.120331049 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.194015026 CET49751443192.168.2.454.76.75.65
                                                                                                                                      Mar 20, 2025 19:40:04.194056034 CET4434975154.76.75.65192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.194113970 CET49751443192.168.2.454.76.75.65
                                                                                                                                      Mar 20, 2025 19:40:04.194431067 CET49751443192.168.2.454.76.75.65
                                                                                                                                      Mar 20, 2025 19:40:04.194443941 CET4434975154.76.75.65192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.201304913 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.201355934 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.201412916 CET49740443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:04.201423883 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.201455116 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.201497078 CET49740443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:04.201500893 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.201518059 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.201560020 CET49740443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:04.201570988 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.201719999 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.201759100 CET49740443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:04.201769114 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.201936007 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.201977015 CET49740443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:04.201986074 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.202359915 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.202392101 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.202399015 CET49740443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:04.202408075 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.202444077 CET49740443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:04.202452898 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.202508926 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.202553034 CET49740443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:04.209764004 CET49740443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:04.209778070 CET44349740104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.221383095 CET49753443192.168.2.4108.138.106.114
                                                                                                                                      Mar 20, 2025 19:40:04.221421957 CET44349753108.138.106.114192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.221477032 CET49753443192.168.2.4108.138.106.114
                                                                                                                                      Mar 20, 2025 19:40:04.221605062 CET49753443192.168.2.4108.138.106.114
                                                                                                                                      Mar 20, 2025 19:40:04.221621990 CET44349753108.138.106.114192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.289499998 CET49754443192.168.2.454.76.75.65
                                                                                                                                      Mar 20, 2025 19:40:04.289531946 CET4434975454.76.75.65192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.289601088 CET49754443192.168.2.454.76.75.65
                                                                                                                                      Mar 20, 2025 19:40:04.290150881 CET49754443192.168.2.454.76.75.65
                                                                                                                                      Mar 20, 2025 19:40:04.290162086 CET4434975454.76.75.65192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.291012049 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.291038990 CET44349749172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.291435003 CET49750443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.291459084 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.291558027 CET49749443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.291572094 CET44349749172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.292109966 CET49750443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.292114973 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.292211056 CET49749443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.292215109 CET44349749172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.429347992 CET44349753108.138.106.114192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.429430962 CET49753443192.168.2.4108.138.106.114
                                                                                                                                      Mar 20, 2025 19:40:04.443867922 CET49753443192.168.2.4108.138.106.114
                                                                                                                                      Mar 20, 2025 19:40:04.443891048 CET44349753108.138.106.114192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.444276094 CET44349753108.138.106.114192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.445082903 CET49753443192.168.2.4108.138.106.114
                                                                                                                                      Mar 20, 2025 19:40:04.488327980 CET44349753108.138.106.114192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.558625937 CET44349749172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.558808088 CET44349749172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.558890104 CET49749443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.559514999 CET49749443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.559525967 CET44349749172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.572352886 CET4434975154.76.75.65192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.572436094 CET49751443192.168.2.454.76.75.65
                                                                                                                                      Mar 20, 2025 19:40:04.573559999 CET49751443192.168.2.454.76.75.65
                                                                                                                                      Mar 20, 2025 19:40:04.573566914 CET4434975154.76.75.65192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.573895931 CET4434975154.76.75.65192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.574134111 CET49751443192.168.2.454.76.75.65
                                                                                                                                      Mar 20, 2025 19:40:04.616323948 CET4434975154.76.75.65192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.657167912 CET49678443192.168.2.420.189.173.27
                                                                                                                                      Mar 20, 2025 19:40:04.658677101 CET4434975454.76.75.65192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.658766031 CET49754443192.168.2.454.76.75.65
                                                                                                                                      Mar 20, 2025 19:40:04.660180092 CET49754443192.168.2.454.76.75.65
                                                                                                                                      Mar 20, 2025 19:40:04.660197020 CET4434975454.76.75.65192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.660692930 CET4434975454.76.75.65192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.661449909 CET49754443192.168.2.454.76.75.65
                                                                                                                                      Mar 20, 2025 19:40:04.708324909 CET4434975454.76.75.65192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.879148006 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.879196882 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.879220963 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.879246950 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.879266977 CET49750443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.879276037 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.879298925 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.879302025 CET49750443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.879345894 CET49750443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.879352093 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.879590988 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.879607916 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.879642963 CET49750443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.879651070 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.879690886 CET49750443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.880351067 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.880415916 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.880496979 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.880517006 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.880536079 CET49750443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.880541086 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.880551100 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.880573988 CET49750443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.880597115 CET49750443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.880600929 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.880652905 CET49750443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:04.941338062 CET4434975154.76.75.65192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.941427946 CET4434975154.76.75.65192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.941481113 CET49751443192.168.2.454.76.75.65
                                                                                                                                      Mar 20, 2025 19:40:05.035999060 CET4434975454.76.75.65192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.036230087 CET4434975454.76.75.65192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.036473036 CET49754443192.168.2.454.76.75.65
                                                                                                                                      Mar 20, 2025 19:40:05.186042070 CET49754443192.168.2.454.76.75.65
                                                                                                                                      Mar 20, 2025 19:40:05.186068058 CET4434975454.76.75.65192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.188281059 CET49751443192.168.2.454.76.75.65
                                                                                                                                      Mar 20, 2025 19:40:05.188297987 CET4434975154.76.75.65192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.189188004 CET49750443192.168.2.4172.67.73.53
                                                                                                                                      Mar 20, 2025 19:40:05.189193964 CET44349750172.67.73.53192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.304265976 CET49755443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:05.304303885 CET44349755157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.304490089 CET49755443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:05.304713964 CET49755443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:05.304725885 CET44349755157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.366271019 CET44349753108.138.106.114192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.366302013 CET44349753108.138.106.114192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.366370916 CET44349753108.138.106.114192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.366372108 CET49753443192.168.2.4108.138.106.114
                                                                                                                                      Mar 20, 2025 19:40:05.366430998 CET49753443192.168.2.4108.138.106.114
                                                                                                                                      Mar 20, 2025 19:40:05.368674040 CET49753443192.168.2.4108.138.106.114
                                                                                                                                      Mar 20, 2025 19:40:05.368695021 CET44349753108.138.106.114192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.425904989 CET49757443192.168.2.452.85.61.87
                                                                                                                                      Mar 20, 2025 19:40:05.425961018 CET4434975752.85.61.87192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.426090956 CET49757443192.168.2.452.85.61.87
                                                                                                                                      Mar 20, 2025 19:40:05.426594973 CET49757443192.168.2.452.85.61.87
                                                                                                                                      Mar 20, 2025 19:40:05.426609993 CET4434975752.85.61.87192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.435694933 CET49758443192.168.2.434.247.149.105
                                                                                                                                      Mar 20, 2025 19:40:05.435728073 CET4434975834.247.149.105192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.435786963 CET49758443192.168.2.434.247.149.105
                                                                                                                                      Mar 20, 2025 19:40:05.435918093 CET49758443192.168.2.434.247.149.105
                                                                                                                                      Mar 20, 2025 19:40:05.435926914 CET4434975834.247.149.105192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.523055077 CET44349755157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.525572062 CET49755443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:05.525572062 CET49755443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:05.525589943 CET44349755157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.525604963 CET44349755157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.614444971 CET49759443192.168.2.4108.138.106.12
                                                                                                                                      Mar 20, 2025 19:40:05.614489079 CET44349759108.138.106.12192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.617314100 CET49759443192.168.2.4108.138.106.12
                                                                                                                                      Mar 20, 2025 19:40:05.617314100 CET49759443192.168.2.4108.138.106.12
                                                                                                                                      Mar 20, 2025 19:40:05.617347956 CET44349759108.138.106.12192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.625082970 CET4434975752.85.61.87192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.625191927 CET49757443192.168.2.452.85.61.87
                                                                                                                                      Mar 20, 2025 19:40:05.626395941 CET49757443192.168.2.452.85.61.87
                                                                                                                                      Mar 20, 2025 19:40:05.626404047 CET4434975752.85.61.87192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.626632929 CET4434975752.85.61.87192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.626909971 CET49757443192.168.2.452.85.61.87
                                                                                                                                      Mar 20, 2025 19:40:05.668373108 CET4434975752.85.61.87192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.719095945 CET44349755157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.719165087 CET44349755157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.719259024 CET49755443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:05.720942974 CET49755443192.168.2.4157.53.227.1
                                                                                                                                      Mar 20, 2025 19:40:05.720978975 CET44349755157.53.227.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.797609091 CET4434975834.247.149.105192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.797673941 CET49758443192.168.2.434.247.149.105
                                                                                                                                      Mar 20, 2025 19:40:05.809783936 CET44349759108.138.106.12192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.810837984 CET49759443192.168.2.4108.138.106.12
                                                                                                                                      Mar 20, 2025 19:40:05.815666914 CET49758443192.168.2.434.247.149.105
                                                                                                                                      Mar 20, 2025 19:40:05.815682888 CET4434975834.247.149.105192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.816324949 CET49759443192.168.2.4108.138.106.12
                                                                                                                                      Mar 20, 2025 19:40:05.816342115 CET44349759108.138.106.12192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.816576004 CET44349759108.138.106.12192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.816667080 CET4434975834.247.149.105192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.817617893 CET49758443192.168.2.434.247.149.105
                                                                                                                                      Mar 20, 2025 19:40:05.818259954 CET49759443192.168.2.4108.138.106.12
                                                                                                                                      Mar 20, 2025 19:40:05.860325098 CET44349759108.138.106.12192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.860332012 CET4434975834.247.149.105192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.929094076 CET4968180192.168.2.42.17.190.73
                                                                                                                                      Mar 20, 2025 19:40:06.024029016 CET44349759108.138.106.12192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.024096012 CET44349759108.138.106.12192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.024207115 CET49759443192.168.2.4108.138.106.12
                                                                                                                                      Mar 20, 2025 19:40:06.024228096 CET44349759108.138.106.12192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.024251938 CET44349759108.138.106.12192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.024326086 CET49759443192.168.2.4108.138.106.12
                                                                                                                                      Mar 20, 2025 19:40:06.027231932 CET49759443192.168.2.4108.138.106.12
                                                                                                                                      Mar 20, 2025 19:40:06.027308941 CET44349759108.138.106.12192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.079627991 CET4434975752.85.61.87192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.079890013 CET4434975752.85.61.87192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.079974890 CET49757443192.168.2.452.85.61.87
                                                                                                                                      Mar 20, 2025 19:40:06.081316948 CET49757443192.168.2.452.85.61.87
                                                                                                                                      Mar 20, 2025 19:40:06.081365108 CET4434975752.85.61.87192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.162502050 CET4434975834.247.149.105192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.162750959 CET4434975834.247.149.105192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.162806988 CET49758443192.168.2.434.247.149.105
                                                                                                                                      Mar 20, 2025 19:40:06.163619041 CET49758443192.168.2.434.247.149.105
                                                                                                                                      Mar 20, 2025 19:40:06.163630009 CET4434975834.247.149.105192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.205842018 CET49762443192.168.2.452.85.61.13
                                                                                                                                      Mar 20, 2025 19:40:06.205919981 CET4434976252.85.61.13192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.206010103 CET49762443192.168.2.452.85.61.13
                                                                                                                                      Mar 20, 2025 19:40:06.206336975 CET49762443192.168.2.452.85.61.13
                                                                                                                                      Mar 20, 2025 19:40:06.206368923 CET4434976252.85.61.13192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.235246897 CET4968180192.168.2.42.17.190.73
                                                                                                                                      Mar 20, 2025 19:40:06.257838011 CET49763443192.168.2.4142.250.64.68
                                                                                                                                      Mar 20, 2025 19:40:06.257894993 CET44349763142.250.64.68192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.258008003 CET49763443192.168.2.4142.250.64.68
                                                                                                                                      Mar 20, 2025 19:40:06.258173943 CET49763443192.168.2.4142.250.64.68
                                                                                                                                      Mar 20, 2025 19:40:06.258199930 CET44349763142.250.64.68192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.326761007 CET49709443192.168.2.4131.253.33.254
                                                                                                                                      Mar 20, 2025 19:40:06.327878952 CET49709443192.168.2.4131.253.33.254
                                                                                                                                      Mar 20, 2025 19:40:06.327878952 CET49709443192.168.2.4131.253.33.254
                                                                                                                                      Mar 20, 2025 19:40:06.417310953 CET4434976252.85.61.13192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.417393923 CET49762443192.168.2.452.85.61.13
                                                                                                                                      Mar 20, 2025 19:40:06.417804956 CET49762443192.168.2.452.85.61.13
                                                                                                                                      Mar 20, 2025 19:40:06.417810917 CET4434976252.85.61.13192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.418025017 CET4434976252.85.61.13192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.418303013 CET49762443192.168.2.452.85.61.13
                                                                                                                                      Mar 20, 2025 19:40:06.432661057 CET44349709131.253.33.254192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.433976889 CET44349709131.253.33.254192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.434427977 CET44349709131.253.33.254192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.434465885 CET44349709131.253.33.254192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.434484959 CET49709443192.168.2.4131.253.33.254
                                                                                                                                      Mar 20, 2025 19:40:06.434514999 CET49709443192.168.2.4131.253.33.254
                                                                                                                                      Mar 20, 2025 19:40:06.435075998 CET49709443192.168.2.4131.253.33.254
                                                                                                                                      Mar 20, 2025 19:40:06.436817884 CET44349709131.253.33.254192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.436855078 CET44349709131.253.33.254192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.436912060 CET49709443192.168.2.4131.253.33.254
                                                                                                                                      Mar 20, 2025 19:40:06.436950922 CET49709443192.168.2.4131.253.33.254
                                                                                                                                      Mar 20, 2025 19:40:06.446676016 CET49709443192.168.2.4131.253.33.254
                                                                                                                                      Mar 20, 2025 19:40:06.460369110 CET4434976252.85.61.13192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.472242117 CET44349763142.250.64.68192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.472341061 CET49763443192.168.2.4142.250.64.68
                                                                                                                                      Mar 20, 2025 19:40:06.473718882 CET49763443192.168.2.4142.250.64.68
                                                                                                                                      Mar 20, 2025 19:40:06.473731995 CET44349763142.250.64.68192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.474607944 CET44349763142.250.64.68192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.475538015 CET49763443192.168.2.4142.250.64.68
                                                                                                                                      Mar 20, 2025 19:40:06.516324997 CET44349763142.250.64.68192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.541069984 CET44349709131.253.33.254192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.551121950 CET44349709131.253.33.254192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.552925110 CET44349709131.253.33.254192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.552963018 CET44349709131.253.33.254192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.552987099 CET49709443192.168.2.4131.253.33.254
                                                                                                                                      Mar 20, 2025 19:40:06.553014040 CET49709443192.168.2.4131.253.33.254
                                                                                                                                      Mar 20, 2025 19:40:06.556768894 CET49680443192.168.2.4204.79.197.222
                                                                                                                                      Mar 20, 2025 19:40:06.557301998 CET49766443192.168.2.4204.79.197.222
                                                                                                                                      Mar 20, 2025 19:40:06.557408094 CET44349766204.79.197.222192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.557509899 CET49766443192.168.2.4204.79.197.222
                                                                                                                                      Mar 20, 2025 19:40:06.557765961 CET49766443192.168.2.4204.79.197.222
                                                                                                                                      Mar 20, 2025 19:40:06.557806015 CET44349766204.79.197.222192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.640121937 CET4434976252.85.61.13192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.640506983 CET4434976252.85.61.13192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.640762091 CET49762443192.168.2.452.85.61.13
                                                                                                                                      Mar 20, 2025 19:40:06.642185926 CET49762443192.168.2.452.85.61.13
                                                                                                                                      Mar 20, 2025 19:40:06.642216921 CET4434976252.85.61.13192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.685410976 CET44349763142.250.64.68192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.685523987 CET44349763142.250.64.68192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.685679913 CET49763443192.168.2.4142.250.64.68
                                                                                                                                      Mar 20, 2025 19:40:06.685708046 CET44349763142.250.64.68192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.685755968 CET44349763142.250.64.68192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.685839891 CET49763443192.168.2.4142.250.64.68
                                                                                                                                      Mar 20, 2025 19:40:06.686486959 CET49763443192.168.2.4142.250.64.68
                                                                                                                                      Mar 20, 2025 19:40:06.686497927 CET44349763142.250.64.68192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.842087030 CET4968180192.168.2.42.17.190.73
                                                                                                                                      Mar 20, 2025 19:40:06.857203960 CET49680443192.168.2.4204.79.197.222
                                                                                                                                      Mar 20, 2025 19:40:06.870158911 CET44349766204.79.197.222192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.870239973 CET49766443192.168.2.4204.79.197.222
                                                                                                                                      Mar 20, 2025 19:40:07.063925982 CET49678443192.168.2.420.189.173.27
                                                                                                                                      Mar 20, 2025 19:40:07.471235991 CET49680443192.168.2.4204.79.197.222
                                                                                                                                      Mar 20, 2025 19:40:08.048428059 CET4968180192.168.2.42.17.190.73
                                                                                                                                      Mar 20, 2025 19:40:08.067328930 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.067364931 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.067424059 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.067604065 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.067614079 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.272638083 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.272706985 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.273153067 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.273161888 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.273391008 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.273627996 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.316317081 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.501805067 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.501862049 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.501919031 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.501946926 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.501966953 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.501971006 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.501993895 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.502007961 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.502027988 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.507683039 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.515237093 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.515264034 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.515301943 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.515310049 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.515346050 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.521639109 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.528680086 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.528757095 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.528763056 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.579787970 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.596882105 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.600352049 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.600378036 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.600394964 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.600406885 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.600682974 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.607497931 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.615643024 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.615690947 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.615699053 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.623246908 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.623272896 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.623316050 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.623322964 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.623366117 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.630574942 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.636979103 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.637023926 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.637028933 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.643249989 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.643291950 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.643296957 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.650181055 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.650207043 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.650244951 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.650250912 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.650500059 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.655781984 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.662782907 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.662828922 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.662830114 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.662838936 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.662870884 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.670428991 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.677195072 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.677238941 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.677242994 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.684531927 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.684577942 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.684582949 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.687365055 CET49680443192.168.2.4204.79.197.222
                                                                                                                                      Mar 20, 2025 19:40:08.697297096 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.697324038 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.697343111 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.697352886 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.697391987 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.699188948 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.705364943 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.705414057 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.705418110 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.710721016 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.710751057 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.710767984 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.710773945 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.710810900 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.715702057 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.721319914 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.721349955 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.721365929 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.721374035 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.721409082 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.721412897 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.727154970 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.727258921 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.727263927 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.731913090 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.731952906 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.731957912 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.737760067 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.737804890 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.737809896 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.742108107 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.742150068 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.742155075 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.742237091 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.742275953 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.742336988 CET49772443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:08.742350101 CET44349772142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:09.014494896 CET44349723142.251.40.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:09.014559031 CET44349723142.251.40.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:09.014640093 CET49723443192.168.2.4142.251.40.132
                                                                                                                                      Mar 20, 2025 19:40:09.302553892 CET49723443192.168.2.4142.251.40.132
                                                                                                                                      Mar 20, 2025 19:40:09.302588940 CET44349723142.251.40.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:09.730441093 CET49775443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:09.730540037 CET44349775142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:09.730652094 CET49775443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:09.730983973 CET49775443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:09.731021881 CET44349775142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:09.945154905 CET44349775142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:09.947757959 CET49775443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:09.947803974 CET44349775142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:09.948098898 CET49775443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:09.948108912 CET44349775142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:10.170897961 CET44349775142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:10.171159983 CET44349775142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:10.171365023 CET49775443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:10.320982933 CET49775443192.168.2.4142.250.80.100
                                                                                                                                      Mar 20, 2025 19:40:10.321013927 CET44349775142.250.80.100192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:10.453654051 CET4968180192.168.2.42.17.190.73
                                                                                                                                      Mar 20, 2025 19:40:11.094695091 CET49680443192.168.2.4204.79.197.222
                                                                                                                                      Mar 20, 2025 19:40:11.875966072 CET49678443192.168.2.420.189.173.27
                                                                                                                                      Mar 20, 2025 19:40:12.766486883 CET49671443192.168.2.4204.79.197.203
                                                                                                                                      Mar 20, 2025 19:40:15.265604019 CET4968180192.168.2.42.17.190.73
                                                                                                                                      Mar 20, 2025 19:40:15.727040052 CET4434972452.39.0.133192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:15.727145910 CET4434972452.39.0.133192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:15.727248907 CET49724443192.168.2.452.39.0.133
                                                                                                                                      Mar 20, 2025 19:40:15.906080008 CET49680443192.168.2.4204.79.197.222
                                                                                                                                      Mar 20, 2025 19:40:16.502733946 CET49724443192.168.2.452.39.0.133
                                                                                                                                      Mar 20, 2025 19:40:16.502768993 CET4434972452.39.0.133192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:18.492264986 CET44349744104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:18.492347002 CET44349744104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:18.492404938 CET49744443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:18.495580912 CET49744443192.168.2.4104.26.12.4
                                                                                                                                      Mar 20, 2025 19:40:18.495603085 CET44349744104.26.12.4192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:21.477818012 CET49678443192.168.2.420.189.173.27
                                                                                                                                      Mar 20, 2025 19:40:24.880676985 CET4968180192.168.2.42.17.190.73
                                                                                                                                      Mar 20, 2025 19:40:25.513470888 CET49680443192.168.2.4204.79.197.222
                                                                                                                                      Mar 20, 2025 19:40:58.720757008 CET49785443192.168.2.4142.251.40.132
                                                                                                                                      Mar 20, 2025 19:40:58.720798016 CET44349785142.251.40.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:58.720886946 CET49785443192.168.2.4142.251.40.132
                                                                                                                                      Mar 20, 2025 19:40:58.721092939 CET49785443192.168.2.4142.251.40.132
                                                                                                                                      Mar 20, 2025 19:40:58.721107960 CET44349785142.251.40.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:58.927134037 CET44349785142.251.40.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:58.927493095 CET49785443192.168.2.4142.251.40.132
                                                                                                                                      Mar 20, 2025 19:40:58.927525997 CET44349785142.251.40.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:41:08.959932089 CET44349785142.251.40.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:41:08.960068941 CET44349785142.251.40.132192.168.2.4
                                                                                                                                      Mar 20, 2025 19:41:08.960205078 CET49785443192.168.2.4142.251.40.132
                                                                                                                                      Mar 20, 2025 19:41:10.502911091 CET49785443192.168.2.4142.251.40.132
                                                                                                                                      Mar 20, 2025 19:41:10.502938032 CET44349785142.251.40.132192.168.2.4
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Mar 20, 2025 19:39:54.531598091 CET53651091.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:39:54.613970995 CET53511781.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:39:55.312175035 CET53518951.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:39:55.466327906 CET53550561.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:39:58.665476084 CET6253153192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:39:58.665620089 CET6500653192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:39:58.772538900 CET53650061.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:39:58.773423910 CET53625311.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:00.249075890 CET5369753192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:00.249614954 CET5025453192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:00.389578104 CET53502541.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:00.389624119 CET53536971.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:01.812045097 CET5796353192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:01.812150002 CET5349853192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:01.926076889 CET53534981.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:01.968662024 CET53579631.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.040833950 CET5968353192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:03.040833950 CET5326153192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:03.041258097 CET5747253192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:03.042540073 CET5487453192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:03.045430899 CET5622653192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:03.045430899 CET6207253192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:03.051223040 CET5935153192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:03.051414013 CET6148353192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:03.052161932 CET5091653192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:03.052666903 CET5018953192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:03.052666903 CET5831153192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:03.052902937 CET5677453192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:03.143364906 CET53596831.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.144895077 CET53517561.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.147768021 CET53574721.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.147855997 CET53532611.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.152044058 CET53562261.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.153568029 CET5326653192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:03.153899908 CET6488753192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:03.154572964 CET53620721.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.154762983 CET53501891.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.156338930 CET53614831.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.156955957 CET53567741.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.158337116 CET53548741.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.158755064 CET53583111.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.160060883 CET53509161.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.205142021 CET53593511.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.260796070 CET53532661.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.261663914 CET53648871.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.554924011 CET6154453192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:03.555191040 CET5577653192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:03.660834074 CET53557761.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.669118881 CET53615441.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:03.867778063 CET53523491.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.073431969 CET6466353192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:04.074001074 CET5247053192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:04.074628115 CET5924153192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:04.074852943 CET5034553192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:04.182028055 CET5509553192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:04.182251930 CET6505753192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:04.182517052 CET53524701.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.193320990 CET53646631.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.211950064 CET53503451.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.220870972 CET53592411.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.287971973 CET53550951.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:04.288440943 CET53650571.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.303343058 CET5551353192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:05.303620100 CET5069153192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:05.323229074 CET5694253192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:05.323498011 CET5807953192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:05.339145899 CET53495051.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.413677931 CET53506911.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.419127941 CET53555131.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.433474064 CET53569421.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.434662104 CET53580791.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.464287043 CET5104053192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:05.464560032 CET5424653192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:05.577379942 CET53510401.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:05.651071072 CET53542461.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.085433006 CET5289153192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:06.085612059 CET5052153192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:06.143116951 CET5243553192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:06.150250912 CET5598153192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:06.194663048 CET53505211.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.204747915 CET53528911.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.249419928 CET53524351.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.257158041 CET53559811.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.392692089 CET53550861.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:06.803354979 CET53498901.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:07.958679914 CET6167353192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:07.959021091 CET6183653192.168.2.41.1.1.1
                                                                                                                                      Mar 20, 2025 19:40:08.064713955 CET53616731.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.066309929 CET53618361.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:08.624582052 CET53615441.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:10.881666899 CET53571401.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:12.657557964 CET53577141.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:31.607724905 CET53597931.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:54.013705969 CET53562991.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:55.375989914 CET53574971.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:40:57.154009104 CET53630881.1.1.1192.168.2.4
                                                                                                                                      Mar 20, 2025 19:41:01.933202028 CET138138192.168.2.4192.168.2.255
                                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                                      Mar 20, 2025 19:40:05.651139975 CET192.168.2.41.1.1.1c241(Port unreachable)Destination Unreachable
                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                      Mar 20, 2025 19:39:58.665476084 CET192.168.2.41.1.1.10xd7f1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:39:58.665620089 CET192.168.2.41.1.1.10x5c2cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:00.249075890 CET192.168.2.41.1.1.10x736fStandard query (0)techresearchs.benchurl.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:00.249614954 CET192.168.2.41.1.1.10x8126Standard query (0)techresearchs.benchurl.com65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:01.812045097 CET192.168.2.41.1.1.10x2c0fStandard query (0)www.techresearchfirm.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:01.812150002 CET192.168.2.41.1.1.10x2ae4Standard query (0)www.techresearchfirm.com65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.040833950 CET192.168.2.41.1.1.10xc854Standard query (0)styles.assets-landingi.com65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.040833950 CET192.168.2.41.1.1.10x4fc6Standard query (0)styles.assets-landingi.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.041258097 CET192.168.2.41.1.1.10xe931Standard query (0)old.assets-landingi.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.042540073 CET192.168.2.41.1.1.10x8870Standard query (0)old.assets-landingi.com65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.045430899 CET192.168.2.41.1.1.10xf57Standard query (0)cdn.lugc.linkA (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.045430899 CET192.168.2.41.1.1.10xdbbbStandard query (0)cdn.lugc.link65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.051223040 CET192.168.2.41.1.1.10x260eStandard query (0)assetslp.linkA (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.051414013 CET192.168.2.41.1.1.10x7f41Standard query (0)assetslp.link65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.052161932 CET192.168.2.41.1.1.10x7eddStandard query (0)scripts.assets-landingi.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.052666903 CET192.168.2.41.1.1.10xc6daStandard query (0)ucarecdn.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.052666903 CET192.168.2.41.1.1.10x853fStandard query (0)scripts.assets-landingi.com65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.052902937 CET192.168.2.41.1.1.10x1aa9Standard query (0)ucarecdn.com65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.153568029 CET192.168.2.41.1.1.10x3d4eStandard query (0)images.assets-landingi.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.153899908 CET192.168.2.41.1.1.10xfae3Standard query (0)images.assets-landingi.com65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.554924011 CET192.168.2.41.1.1.10x3a4dStandard query (0)cdn.lugc.linkA (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.555191040 CET192.168.2.41.1.1.10x36cdStandard query (0)cdn.lugc.link65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:04.073431969 CET192.168.2.41.1.1.10x5a50Standard query (0)popups.landingi.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:04.074001074 CET192.168.2.41.1.1.10xad61Standard query (0)popups.landingi.com65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:04.074628115 CET192.168.2.41.1.1.10x1d4eStandard query (0)tagmanager.landingi.ioA (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:04.074852943 CET192.168.2.41.1.1.10x631dStandard query (0)tagmanager.landingi.io65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:04.182028055 CET192.168.2.41.1.1.10x94dStandard query (0)stats.landingi.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:04.182251930 CET192.168.2.41.1.1.10x76acStandard query (0)stats.landingi.com65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:05.303343058 CET192.168.2.41.1.1.10xdb58Standard query (0)lightboxes.landingi.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:05.303620100 CET192.168.2.41.1.1.10x945eStandard query (0)lightboxes.landingi.com65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:05.323229074 CET192.168.2.41.1.1.10x724eStandard query (0)stats.landingi.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:05.323498011 CET192.168.2.41.1.1.10x90b0Standard query (0)stats.landingi.com65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:05.464287043 CET192.168.2.41.1.1.10xc19eStandard query (0)tagmanager.landingi.ioA (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:05.464560032 CET192.168.2.41.1.1.10x62fcStandard query (0)tagmanager.landingi.io65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:06.085433006 CET192.168.2.41.1.1.10x2007Standard query (0)lightboxes.landingi.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:06.085612059 CET192.168.2.41.1.1.10x1802Standard query (0)lightboxes.landingi.com65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:06.143116951 CET192.168.2.41.1.1.10x3871Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:06.150250912 CET192.168.2.41.1.1.10x4ba0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:07.958679914 CET192.168.2.41.1.1.10xc69cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:07.959021091 CET192.168.2.41.1.1.10x5464Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                      Mar 20, 2025 19:39:58.772538900 CET1.1.1.1192.168.2.40x5c2cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:39:58.773423910 CET1.1.1.1192.168.2.40xd7f1No error (0)www.google.com142.251.40.132A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:00.389578104 CET1.1.1.1192.168.2.40x8126No error (0)techresearchs.benchurl.comprod-lb-track-204413666.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:00.389624119 CET1.1.1.1192.168.2.40x736fNo error (0)techresearchs.benchurl.comprod-lb-track-204413666.us-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:00.389624119 CET1.1.1.1192.168.2.40x736fNo error (0)prod-lb-track-204413666.us-west-2.elb.amazonaws.com52.39.0.133A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:00.389624119 CET1.1.1.1192.168.2.40x736fNo error (0)prod-lb-track-204413666.us-west-2.elb.amazonaws.com52.89.204.178A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:00.389624119 CET1.1.1.1192.168.2.40x736fNo error (0)prod-lb-track-204413666.us-west-2.elb.amazonaws.com54.69.151.243A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:00.389624119 CET1.1.1.1192.168.2.40x736fNo error (0)prod-lb-track-204413666.us-west-2.elb.amazonaws.com44.225.213.79A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:01.926076889 CET1.1.1.1192.168.2.40x2ae4No error (0)www.techresearchfirm.comtechresearchfirm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:01.968662024 CET1.1.1.1192.168.2.40x2c0fNo error (0)www.techresearchfirm.comtechresearchfirm.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:01.968662024 CET1.1.1.1192.168.2.40x2c0fNo error (0)techresearchfirm.com157.53.227.1A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.143364906 CET1.1.1.1192.168.2.40xc854No error (0)styles.assets-landingi.com65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.147768021 CET1.1.1.1192.168.2.40xe931No error (0)old.assets-landingi.com104.26.12.4A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.147768021 CET1.1.1.1192.168.2.40xe931No error (0)old.assets-landingi.com104.26.13.4A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.147768021 CET1.1.1.1192.168.2.40xe931No error (0)old.assets-landingi.com172.67.73.53A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.147855997 CET1.1.1.1192.168.2.40x4fc6No error (0)styles.assets-landingi.com104.26.13.4A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.147855997 CET1.1.1.1192.168.2.40x4fc6No error (0)styles.assets-landingi.com172.67.73.53A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.147855997 CET1.1.1.1192.168.2.40x4fc6No error (0)styles.assets-landingi.com104.26.12.4A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.152044058 CET1.1.1.1192.168.2.40xf57No error (0)cdn.lugc.linklugc.ucarecdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.152044058 CET1.1.1.1192.168.2.40xf57No error (0)lugc.ucarecdn.comdualstack.j.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.152044058 CET1.1.1.1192.168.2.40xf57No error (0)dualstack.j.sni.global.fastly.net151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.152044058 CET1.1.1.1192.168.2.40xf57No error (0)dualstack.j.sni.global.fastly.net151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.152044058 CET1.1.1.1192.168.2.40xf57No error (0)dualstack.j.sni.global.fastly.net151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.152044058 CET1.1.1.1192.168.2.40xf57No error (0)dualstack.j.sni.global.fastly.net151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.154572964 CET1.1.1.1192.168.2.40xdbbbNo error (0)cdn.lugc.linklugc.ucarecdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.154572964 CET1.1.1.1192.168.2.40xdbbbNo error (0)lugc.ucarecdn.comdualstack.j.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.154762983 CET1.1.1.1192.168.2.40xc6daNo error (0)ucarecdn.com151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.154762983 CET1.1.1.1192.168.2.40xc6daNo error (0)ucarecdn.com151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.154762983 CET1.1.1.1192.168.2.40xc6daNo error (0)ucarecdn.com151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.154762983 CET1.1.1.1192.168.2.40xc6daNo error (0)ucarecdn.com151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.158337116 CET1.1.1.1192.168.2.40x8870No error (0)old.assets-landingi.com65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.158755064 CET1.1.1.1192.168.2.40x853fNo error (0)scripts.assets-landingi.com65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.160060883 CET1.1.1.1192.168.2.40x7eddNo error (0)scripts.assets-landingi.com172.67.73.53A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.160060883 CET1.1.1.1192.168.2.40x7eddNo error (0)scripts.assets-landingi.com104.26.12.4A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.160060883 CET1.1.1.1192.168.2.40x7eddNo error (0)scripts.assets-landingi.com104.26.13.4A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.205142021 CET1.1.1.1192.168.2.40x260eNo error (0)assetslp.link18.173.132.70A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.205142021 CET1.1.1.1192.168.2.40x260eNo error (0)assetslp.link18.173.132.105A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.205142021 CET1.1.1.1192.168.2.40x260eNo error (0)assetslp.link18.173.132.62A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.205142021 CET1.1.1.1192.168.2.40x260eNo error (0)assetslp.link18.173.132.29A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.260796070 CET1.1.1.1192.168.2.40x3d4eNo error (0)images.assets-landingi.com104.26.12.4A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.260796070 CET1.1.1.1192.168.2.40x3d4eNo error (0)images.assets-landingi.com172.67.73.53A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.260796070 CET1.1.1.1192.168.2.40x3d4eNo error (0)images.assets-landingi.com104.26.13.4A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.261663914 CET1.1.1.1192.168.2.40xfae3No error (0)images.assets-landingi.com65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.660834074 CET1.1.1.1192.168.2.40x36cdNo error (0)cdn.lugc.linklugc.ucarecdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.660834074 CET1.1.1.1192.168.2.40x36cdNo error (0)lugc.ucarecdn.comdualstack.j.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.669118881 CET1.1.1.1192.168.2.40x3a4dNo error (0)cdn.lugc.linklugc.ucarecdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.669118881 CET1.1.1.1192.168.2.40x3a4dNo error (0)lugc.ucarecdn.comdualstack.j.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.669118881 CET1.1.1.1192.168.2.40x3a4dNo error (0)dualstack.j.sni.global.fastly.net151.101.2.132A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.669118881 CET1.1.1.1192.168.2.40x3a4dNo error (0)dualstack.j.sni.global.fastly.net151.101.66.132A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.669118881 CET1.1.1.1192.168.2.40x3a4dNo error (0)dualstack.j.sni.global.fastly.net151.101.130.132A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:03.669118881 CET1.1.1.1192.168.2.40x3a4dNo error (0)dualstack.j.sni.global.fastly.net151.101.194.132A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:04.193320990 CET1.1.1.1192.168.2.40x5a50No error (0)popups.landingi.com54.76.75.65A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:04.193320990 CET1.1.1.1192.168.2.40x5a50No error (0)popups.landingi.com52.208.201.27A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:04.193320990 CET1.1.1.1192.168.2.40x5a50No error (0)popups.landingi.com34.247.149.105A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:04.220870972 CET1.1.1.1192.168.2.40x1d4eNo error (0)tagmanager.landingi.io108.138.106.114A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:04.220870972 CET1.1.1.1192.168.2.40x1d4eNo error (0)tagmanager.landingi.io108.138.106.12A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:04.220870972 CET1.1.1.1192.168.2.40x1d4eNo error (0)tagmanager.landingi.io108.138.106.72A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:04.220870972 CET1.1.1.1192.168.2.40x1d4eNo error (0)tagmanager.landingi.io108.138.106.118A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:04.287971973 CET1.1.1.1192.168.2.40x94dNo error (0)stats.landingi.com54.76.75.65A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:04.287971973 CET1.1.1.1192.168.2.40x94dNo error (0)stats.landingi.com52.208.201.27A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:04.287971973 CET1.1.1.1192.168.2.40x94dNo error (0)stats.landingi.com34.247.149.105A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:05.419127941 CET1.1.1.1192.168.2.40xdb58No error (0)lightboxes.landingi.com52.85.61.87A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:05.419127941 CET1.1.1.1192.168.2.40xdb58No error (0)lightboxes.landingi.com52.85.61.5A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:05.419127941 CET1.1.1.1192.168.2.40xdb58No error (0)lightboxes.landingi.com52.85.61.13A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:05.419127941 CET1.1.1.1192.168.2.40xdb58No error (0)lightboxes.landingi.com52.85.61.96A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:05.433474064 CET1.1.1.1192.168.2.40x724eNo error (0)stats.landingi.com34.247.149.105A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:05.433474064 CET1.1.1.1192.168.2.40x724eNo error (0)stats.landingi.com52.208.201.27A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:05.433474064 CET1.1.1.1192.168.2.40x724eNo error (0)stats.landingi.com54.76.75.65A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:05.577379942 CET1.1.1.1192.168.2.40xc19eNo error (0)tagmanager.landingi.io108.138.106.12A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:05.577379942 CET1.1.1.1192.168.2.40xc19eNo error (0)tagmanager.landingi.io108.138.106.72A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:05.577379942 CET1.1.1.1192.168.2.40xc19eNo error (0)tagmanager.landingi.io108.138.106.118A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:05.577379942 CET1.1.1.1192.168.2.40xc19eNo error (0)tagmanager.landingi.io108.138.106.114A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:06.204747915 CET1.1.1.1192.168.2.40x2007No error (0)lightboxes.landingi.com52.85.61.13A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:06.204747915 CET1.1.1.1192.168.2.40x2007No error (0)lightboxes.landingi.com52.85.61.96A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:06.204747915 CET1.1.1.1192.168.2.40x2007No error (0)lightboxes.landingi.com52.85.61.87A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:06.204747915 CET1.1.1.1192.168.2.40x2007No error (0)lightboxes.landingi.com52.85.61.5A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:06.249419928 CET1.1.1.1192.168.2.40x3871No error (0)www.google.com142.250.64.68A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:06.257158041 CET1.1.1.1192.168.2.40x4ba0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:08.064713955 CET1.1.1.1192.168.2.40xc69cNo error (0)www.google.com142.250.80.100A (IP address)IN (0x0001)false
                                                                                                                                      Mar 20, 2025 19:40:08.066309929 CET1.1.1.1192.168.2.40x5464No error (0)www.google.com65IN (0x0001)false
                                                                                                                                      • techresearchs.benchurl.com
                                                                                                                                      • www.techresearchfirm.com
                                                                                                                                        • cdn.lugc.link
                                                                                                                                        • ucarecdn.com
                                                                                                                                        • styles.assets-landingi.com
                                                                                                                                        • scripts.assets-landingi.com
                                                                                                                                        • assetslp.link
                                                                                                                                        • old.assets-landingi.com
                                                                                                                                        • tagmanager.landingi.io
                                                                                                                                        • popups.landingi.com
                                                                                                                                        • stats.landingi.com
                                                                                                                                        • lightboxes.landingi.com
                                                                                                                                        • www.google.com
                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      0192.168.2.44972552.39.0.1334435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:00 UTC773OUTGET /c/l?u=12450653&e=199143A&c=163607&&t=0&l=12689B51E&email=VHWZIWwomIKWc0sY%2B8V5agif8GG0Zxj9&seq=1 HTTP/1.1
                                                                                                                                      Host: techresearchs.benchurl.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:01 UTC312INHTTP/1.1 302 Moved Temporarily
                                                                                                                                      Server: awselb/2.0
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:01 GMT
                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                      Content-Length: 0
                                                                                                                                      Connection: close
                                                                                                                                      Location: https://www.techresearchfirm.com/2024-devsecops-report-pubsec?utm_source=BenchmarkEmail&utm_campaign=2003-16591-06&utm_medium=email


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      1192.168.2.449728157.53.227.14435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:02 UTC772OUTGET /2024-devsecops-report-pubsec?utm_source=BenchmarkEmail&utm_campaign=2003-16591-06&utm_medium=email HTTP/1.1
                                                                                                                                      Host: www.techresearchfirm.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:02 UTC291INHTTP/1.1 200 OK
                                                                                                                                      date: Thu, 20 Mar 2025 18:40:02 GMT
                                                                                                                                      content-type: text/html; charset=utf-8
                                                                                                                                      content-length: 33893
                                                                                                                                      cache-control: no-cache
                                                                                                                                      strict-transport-security: max-age=7776000; includeSubdomains; preload
                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                      x-frame-options: deny
                                                                                                                                      connection: close
                                                                                                                                      2025-03-20 18:40:02 UTC15088INData Raw: 20 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 48 61 6e 64 68 65 6c 64 46 72 69 65 6e 64 6c 79 22 20 63 6f 6e 74 65 6e 74 3d 22 74 72 75 65 22 20 2f 3e 3c 74 69 74 6c 65 3e 32 30 32 34 20 44 65 76 53 65 63 4f 70 73 20 52 65 70 6f 72 74 3a 20 50 75 62 53 65 63 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 32
                                                                                                                                      Data Ascii: <!doctype html><html lang="en"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width,initial-scale=1" /><meta name="HandheldFriendly" content="true" /><title>2024 DevSecOps Report: PubSec</title><meta name="description" content="2
                                                                                                                                      2025-03-20 18:40:02 UTC16336INData Raw: 2f 70 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 45 67 54 4d 75 58 32 74 42 66 4d 36 6d 6d 6c 32 7a 45 45 4b 4a 50 57 30 31 33 4e 52 63 54 75 77 22 20 63 6c 61 73 73 3d 22 77 69 64 67 65 74 20 77 69 64 67 65 74 2d 74 65 78 74 22 3e 3c 75 6c 3e 3c 6c 69 3e 48 6f 77 20 74 68 65 20 70 75 62 6c 69 63 20 73 65 63 74 6f 72 20 69 73 20 69 6e 74 65 67 72 61 74 69 6e 67 20 41 49 20 69 6e 74 6f 20 61 6c 6c 20 61 73 70 65 63 74 73 20 6f 66 20 73 6f 66 74 77 61 72 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 3c 2f 6c 69 3e 3c 6c 69 3e 50 6f 74 65 6e 74 69 61 6c 20 67 61 70 73 20 69 6e 20 74 68 65 20 73 6f 66 74 77 61 72 65 20 73 65 63 75 72 69 74 79 20 73 75 70 70 6c 79 20 63 68 61 69 6e 20 61 6e 64 20 68 6f 77 20 74 68 65 79 20 61 72 65 20 70 72 69 6f 72 69 74 69
                                                                                                                                      Data Ascii: /p></div><div id="EgTMuX2tBfM6mml2zEEKJPW013NRcTuw" class="widget widget-text"><ul><li>How the public sector is integrating AI into all aspects of software development </li><li>Potential gaps in the software security supply chain and how they are prioriti
                                                                                                                                      2025-03-20 18:40:02 UTC48INData Raw: 4d 61 79 65 6e 27 20 7d 2c 0a 7b 20 76 61 6c 75 65 3a 27 53 77 65 64 65 6e 27 2c 20 74 65 78 74 3a 27 53 77 65 64 65 6e 27 20 7d 2c 0a 7b 20 76
                                                                                                                                      Data Ascii: Mayen' },{ value:'Sweden', text:'Sweden' },{ v
                                                                                                                                      2025-03-20 18:40:02 UTC2421INData Raw: 61 6c 75 65 3a 27 53 77 69 74 7a 65 72 6c 61 6e 64 27 2c 20 74 65 78 74 3a 27 53 77 69 74 7a 65 72 6c 61 6e 64 27 20 7d 2c 0a 7b 20 76 61 6c 75 65 3a 27 53 79 72 69 61 6e 20 41 72 61 62 20 52 65 70 75 62 6c 69 63 20 28 74 68 65 29 27 2c 20 74 65 78 74 3a 27 53 79 72 69 61 6e 20 41 72 61 62 20 52 65 70 75 62 6c 69 63 20 28 74 68 65 29 27 20 7d 2c 0a 7b 20 76 61 6c 75 65 3a 27 54 61 69 77 61 6e 20 28 50 72 6f 76 69 6e 63 65 20 6f 66 20 43 68 69 6e 61 29 27 2c 20 74 65 78 74 3a 27 54 61 69 77 61 6e 20 28 50 72 6f 76 69 6e 63 65 20 6f 66 20 43 68 69 6e 61 29 27 20 7d 2c 0a 7b 20 76 61 6c 75 65 3a 27 54 61 6a 69 6b 69 73 74 61 6e 27 2c 20 74 65 78 74 3a 27 54 61 6a 69 6b 69 73 74 61 6e 27 20 7d 2c 0a 7b 20 76 61 6c 75 65 3a 27 54 61 6e 7a 61 6e 69 61 2c 20 74
                                                                                                                                      Data Ascii: alue:'Switzerland', text:'Switzerland' },{ value:'Syrian Arab Republic (the)', text:'Syrian Arab Republic (the)' },{ value:'Taiwan (Province of China)', text:'Taiwan (Province of China)' },{ value:'Tajikistan', text:'Tajikistan' },{ value:'Tanzania, t


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      2192.168.2.449729157.53.227.14435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:03 UTC664OUTGET /assets/js/landend/frodo.js HTTP/1.1
                                                                                                                                      Host: www.techresearchfirm.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Referer: https://www.techresearchfirm.com/2024-devsecops-report-pubsec?utm_source=BenchmarkEmail&utm_campaign=2003-16591-06&utm_medium=email
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:03 UTC403INHTTP/1.1 200 OK
                                                                                                                                      date: Thu, 20 Mar 2025 18:40:03 GMT
                                                                                                                                      content-type: application/javascript
                                                                                                                                      content-length: 37426
                                                                                                                                      last-modified: Wed, 19 Mar 2025 08:35:27 GMT
                                                                                                                                      vary: Accept-Encoding
                                                                                                                                      etag: "67da81cf-9232"
                                                                                                                                      accept-ranges: bytes
                                                                                                                                      cache-control: no-cache
                                                                                                                                      strict-transport-security: max-age=7776000; includeSubdomains; preload
                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                      x-frame-options: deny
                                                                                                                                      connection: close
                                                                                                                                      2025-03-20 18:40:03 UTC14939INData Raw: 76 61 72 20 66 72 6f 64 6f 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 2f 2a 21 20 72 65 67 65 6e 65 72 61 74 6f 72 2d 72 75 6e 74 69 6d 65 20 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 2d 70 72 65 73 65 6e 74 2c 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 2d 2d 20 6c 69 63 65 6e 73 65 20 28 4d 49 54 29 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 66 61 63 65 62 6f 6f 6b 2f 72 65 67 65 6e 65 72 61 74 6f 72 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 20 2a 2f 5f 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                      Data Ascii: var frodo=function(v){"use strict";function _regeneratorRuntime(){"use strict";/*! regenerator-runtime -- Copyright (c) 2014-present, Facebook, Inc. -- license (MIT): https://github.com/facebook/regenerator/blob/main/LICENSE */_regeneratorRuntime=function
                                                                                                                                      2025-03-20 18:40:03 UTC16336INData Raw: 73 74 61 74 75 73 20 22 2e 63 6f 6e 63 61 74 28 49 2e 73 74 61 74 75 73 29 29 3b 63 61 73 65 20 31 31 3a 42 2e 6e 65 78 74 3d 31 36 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 33 3a 42 2e 70 72 65 76 3d 31 33 2c 42 2e 74 30 3d 42 2e 63 61 74 63 68 28 35 29 2c 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 42 2e 74 30 29 3b 63 61 73 65 20 31 36 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 42 2e 73 74 6f 70 28 29 7d 7d 2c 72 65 2c 6e 75 6c 6c 2c 5b 5b 35 2c 31 33 5d 5d 29 7d 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 28 29 2c 55 2e 6e 65 78 74 3d 39 2c 54 28 29 3b 63 61 73 65 20 39 3a 63 61 73 65 22 65 6e 64 22 3a 72 65 74 75 72 6e 20 55 2e 73
                                                                                                                                      Data Ascii: status ".concat(I.status));case 11:B.next=16;break;case 13:B.prev=13,B.t0=B.catch(5),console.error(B.t0);case 16:case"end":return B.stop()}},re,null,[[5,13]])}));return function(){return z.apply(this,arguments)}}(),U.next=9,T();case 9:case"end":return U.s
                                                                                                                                      2025-03-20 18:40:03 UTC48INData Raw: 65 28 29 2e 67 65 74 54 69 6d 65 28 29 7d 3b 72 65 74 75 72 6e 20 45 65 28 74 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 29 29 2c 69 2e
                                                                                                                                      Data Ascii: e().getTime()};return Ee(t,JSON.stringify(i)),i.
                                                                                                                                      2025-03-20 18:40:03 UTC6103INData Raw: 76 61 6c 75 65 7d 63 61 74 63 68 28 68 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 45 76 65 6e 74 54 72 61 63 6b 65 72 3a 20 45 72 72 6f 72 20 73 65 74 74 69 6e 67 20 6c 6f 63 61 6c 20 73 74 6f 72 61 67 65 20 76 61 6c 75 65 3a 20 22 2e 63 6f 6e 63 61 74 28 68 2c 22 2c 20 64 61 74 61 3a 20 22 29 2e 63 6f 6e 63 61 74 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 2c 22 2c 20 6e 61 6d 65 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 2c 22 2c 20 75 72 6c 3a 20 22 29 2e 63 6f 6e 63 61 74 28 6e 29 29 7d 7d 2c 41 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6c 3d 5f 61 73 79 6e 63 54 6f 47 65 6e 65 72 61 74 6f 72 28 5f 72 65 67 65 6e 65 72 61 74 6f 72 52 75 6e 74 69 6d 65 28 29 2e 6d 61 72 6b 28 66 75 6e 63 74 69 6f 6e 20 74 28 72 2c 6e 2c 65
                                                                                                                                      Data Ascii: value}catch(h){throw new Error("EventTracker: Error setting local storage value: ".concat(h,", data: ").concat(JSON.stringify(r),", name: ").concat(t,", url: ").concat(n))}},At=function(){var l=_asyncToGenerator(_regeneratorRuntime().mark(function t(r,n,e


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      3192.168.2.449738151.101.2.1324435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:03 UTC691OUTGET /9f88c6f7-cd44-426c-8345-ca7464df34c7/-/preview/477x336/-/format/auto/ HTTP/1.1
                                                                                                                                      Host: cdn.lugc.link
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Referer: https://www.techresearchfirm.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:03 UTC550INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      Content-Length: 9257
                                                                                                                                      Content-Type: image/avif
                                                                                                                                      Cache-Control: public, max-age=31556926, immutable
                                                                                                                                      Content-Disposition: inline
                                                                                                                                      ETag: "f5185343868361794a13283d4eddfc97"
                                                                                                                                      Server: Uploadcare
                                                                                                                                      X-Image-Height: 212
                                                                                                                                      X-Image-Width: 300
                                                                                                                                      X-Robots-Tag: noindex, nofollow, nosnippet, noarchive
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Allow-Methods: HEAD, GET, OPTIONS
                                                                                                                                      Access-Control-Expose-Headers: HEAD, GET, OPTIONS
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Age: 4524
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:03 GMT
                                                                                                                                      x-cache: HIT-CLUSTER
                                                                                                                                      2025-03-20 18:40:03 UTC1378INData Raw: 00 00 00 1c 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 00 00 00 ea 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 22 69 6c 6f 63 00 00 00 00 44 40 00 01 00 01 00 00 00 00 01 0e 00 01 00 00 00 00 00 00 23 1b 00 00 00 23 69 69 6e 66 00 00 00 00 00 01 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 6a 69 70 72 70 00 00 00 4b 69 70 63 6f 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 0c 61 76 31 43 81 40 0a 00 00 00 00 14 69 73 70 65 00 00 00 00 00 00 01 2c 00 00 00 d4 00 00 00 10 70 69 78 69 00 00 00 00 03 08 08 08 00 00 00 17 69 70 6d 61 00 00 00 00 00 00 00 01
                                                                                                                                      Data Ascii: ftypavifavifmif1miafmeta!hdlrpictpitm"ilocD@##iinfinfeav01jiprpKipcocolrnclxav1C@ispe,pixiipma
                                                                                                                                      2025-03-20 18:40:03 UTC1378INData Raw: cd f4 95 7a 6e 61 0a 05 be d6 c9 25 37 74 51 78 77 9a 19 3e 8d 9b 37 71 f9 32 31 04 7b 9b e9 ac d2 57 91 a5 4c e3 ce 86 5d 96 64 57 f6 a1 ad 61 9d c1 b4 3a 6d 96 5b 09 7b d5 47 a2 8d 88 a8 31 65 0e 29 26 06 e1 3c 97 7c 56 1e 75 3b c6 11 db 88 d0 20 43 a6 5e 35 94 87 37 96 6c 7b bd 2a 04 b5 32 f0 ee d5 db 2b d4 3a 82 ba 91 52 d1 57 8c 1f 67 c2 b4 7d 88 83 d5 da 61 be 85 6c ca 7b 6f b0 3d 02 e4 de d1 df 0b fa fb 13 6b 9c c4 05 18 a3 51 5f d8 54 71 ce 7b 40 5b 50 a8 6a 34 1f da 17 96 e6 f0 bf c1 35 00 fb 3c ec cc 9b 4b 8a d1 91 0e c6 c3 46 c5 19 14 19 06 e8 b7 9e 28 17 72 ab 39 29 ca d1 ea 83 f6 81 7c f2 70 38 99 04 8d ac 0a 86 b4 22 e1 51 19 2f 2a cc cf 1e 9b b9 2a 00 e5 ba d9 ef d6 e6 5b 7d 63 ac 2c 69 df 70 e8 7d bd 03 e5 73 d6 ef 05 b8 ca 17 e6 81 1c 32
                                                                                                                                      Data Ascii: zna%7tQxw>7q21{WL]dWa:m[{G1e)&<|Vu; C^57l{*2+:RWg}al{o=kQ_Tq{@[Pj45<KF(r9)|p8"Q/**[}c,ip}s2
                                                                                                                                      2025-03-20 18:40:03 UTC1378INData Raw: 79 47 62 f3 21 4f fc f5 6e c7 2d db d6 4c f8 78 2e 39 e9 d5 ad 35 87 7c 01 27 f6 ca ee f0 60 21 54 cc a2 3c 68 aa 13 78 c5 f6 f7 22 3b 0a 3a ae 31 b5 94 72 de 42 18 a1 e9 a7 75 ea 70 f9 45 75 35 2a b4 04 58 94 74 f1 6c ba db bc b6 a7 2d 91 50 1d 15 d6 27 c2 8c 68 0d b8 71 92 cb 2a 97 3d 8c 81 d5 8c eb de 67 09 e2 14 dc 13 af bb dc f2 15 c6 c7 ed cf 0c 59 1c fb 95 d6 54 3e a6 06 57 c8 80 2e 53 be 67 5b f2 f7 81 d5 1b c8 1d e3 7e ea 2a bc 4a f0 2d 7d f8 7c ae 0e 20 6f 45 9b 53 f0 7b 53 f6 9c da c2 76 96 a4 28 f2 05 2a 58 5a a2 88 c3 e9 cf 24 74 8b 2a 43 8d 18 34 3c 3d 98 9f 07 c7 f3 37 91 63 03 8d 88 9b aa 11 49 21 07 45 cc 90 70 41 08 cb 8c 68 66 0f 9f ae 18 bc 95 cf 34 ec c2 ae 1d 6b f1 7b b2 d5 c0 28 72 7f fa de f7 26 79 15 66 59 f9 21 d5 a9 1b 9a 30 66
                                                                                                                                      Data Ascii: yGb!On-Lx.95|'`!T<hx";:1rBupEu5*Xtl-P'hq*=gYT>W.Sg[~*J-}| oES{Sv(*XZ$t*C4<=7cI!EpAhf4k{(r&yfY!0f
                                                                                                                                      2025-03-20 18:40:03 UTC1378INData Raw: 8c 42 1c 34 5c 6d 91 83 5b ab 1d 6d 40 e3 f3 42 b3 d5 54 df 85 83 ce 7c 5d 99 c6 6d 9a 6a 71 b0 52 3a 9a c9 f5 3c 93 f2 2f ef 81 f1 f0 40 15 03 bc 4f 44 d2 9a 0c be 9d 09 fc 32 12 4f 2f d5 02 dd 51 da af 43 08 ec 94 97 21 d4 88 6a 60 27 65 fa 10 6b 9f fc 2a 37 c6 b4 72 d9 bb 62 2c 37 19 24 02 50 71 c6 e0 4b 90 48 d5 28 94 92 8f b2 4e 3d 94 9e 27 85 8e a0 67 eb 7f 45 c5 53 90 77 0a 36 08 ee 3a 7e d1 c6 14 f2 a9 ec 72 84 fa fd 95 82 76 17 ba db 45 e7 b6 7b b9 06 e1 dc 77 a7 bc ae fc d6 15 c7 4d 5a a6 ca 8f 78 87 71 5f d7 ac c5 10 f5 e7 62 1f ad 4c 74 88 04 8a 8b 82 11 25 e3 d7 21 4f 86 b1 69 40 c7 84 cd 3c d1 ab 46 cd 45 48 4c 3c 4a f1 c6 36 87 eb 55 8a 81 83 7a ec e7 48 62 cd 6b 9b 84 cd 9f 93 ee d3 64 a0 46 ae 23 9a 96 4b c7 94 cb 31 65 1b 58 e6 28 da ef
                                                                                                                                      Data Ascii: B4\m[m@BT|]mjqR:</@OD2O/QC!j`'ek*7rb,7$PqKH(N='gESw6:~rvE{wMZxq_bLt%!Oi@<FEHL<J6UzHbkdF#K1eX(
                                                                                                                                      2025-03-20 18:40:03 UTC1378INData Raw: 7d 11 7a 5f 73 f6 c4 56 a8 86 5b 5e f3 85 7b 65 37 ed 56 b0 a7 a0 2f 19 23 13 be 31 19 a7 0f 18 75 34 b6 4f cb 9a ff 82 3c 10 5b 59 10 9a 4a a5 a0 ef aa dd e6 d4 2f 3e 71 98 e0 dc df 3b 53 5f e0 6c bd 6a dd 54 2b d6 ef b4 b7 0f 87 b5 b4 a6 8c 05 43 4f 72 40 60 0d 7f ce 0c a9 63 fb 01 41 56 0a 68 d0 c9 31 a1 9d cb 51 68 7a 4d 20 c1 df 5a 6f ee 48 c9 77 09 43 50 44 a2 2b 49 a9 4c d3 b1 f6 56 d5 b7 69 9f 37 a8 55 2b 74 f0 ca 60 e8 41 39 5c 59 cf 48 a0 bd 27 34 3d 03 04 82 b9 6d 6f 06 dc e3 50 d4 95 c1 30 e6 81 20 5d e1 06 c0 f2 0f 63 6d 84 56 56 67 1c 91 10 c4 71 20 8b ef 5a 7f b1 c6 36 18 d0 eb 75 9f 7e f2 4a 60 2d 37 ab 73 c2 30 1d bf a7 5b 04 8c d0 be ba 49 bb e8 79 86 fd 15 b8 5d e5 3f b9 c1 26 53 71 ea f5 6a b2 60 89 dd 68 67 c7 5d 78 26 a4 4d 13 ac 4b
                                                                                                                                      Data Ascii: }z_sV[^{e7V/#1u4O<[YJ/>q;S_ljT+COr@`cAVh1QhzM ZoHwCPD+ILVi7U+t`A9\YH'4=moP0 ]cmVVgq Z6u~J`-7s0[Iy]?&Sqj`hg]x&MK
                                                                                                                                      2025-03-20 18:40:03 UTC1378INData Raw: fe b3 87 1a 27 b7 04 c8 ce 4d e2 1c a7 f5 91 af a2 77 e8 eb 8e 58 30 5d ae 62 5f ea d1 a6 71 79 55 af d9 38 02 29 79 70 64 ec 40 59 b9 ff 59 86 a8 03 10 23 d3 22 9f e1 2d 8f ca 18 53 91 c1 8c 27 c8 ee a6 20 a0 50 59 a4 0e a0 dc 12 79 3c 97 7d a3 39 ec da d0 25 b2 cd 3a ad cc 78 e2 8a f0 2c 36 52 d5 49 bd f3 d4 2d 56 3e d1 14 a8 36 e1 1c a1 a0 7d a9 d4 52 1f bd 9f 68 6d 39 99 b8 3d 06 6e fd be e4 19 af 6f 54 8d 5f 3f 17 9b 23 70 f8 07 27 02 c6 05 9d 66 25 0e 70 09 fb 2c 3c cf cb da e3 ed eb de 8b 21 04 4e 96 11 56 56 b8 ba c8 71 11 7a ab c4 cf 91 6a 53 51 4f cf 75 cc e2 81 8a ff 20 2c 4a 66 f1 c7 d6 eb be 1e f3 09 1b bf 2a eb 78 91 d0 3a 98 b0 6b fb 46 4a f8 c9 66 6b 22 ea 2a 76 55 15 73 12 3c d6 a9 2d c3 8e 90 b4 db 20 37 95 82 44 02 55 78 cf 7f fa 5e 18
                                                                                                                                      Data Ascii: 'MwX0]b_qyU8)ypd@YY#"-S' PYy<}9%:x,6RI-V>6}Rhm9=noT_?#p'f%p,<!NVVqzjSQOu ,Jf*x:kFJfk"*vUs<- 7DUx^
                                                                                                                                      2025-03-20 18:40:03 UTC989INData Raw: d3 40 61 3b a3 fa c9 f5 df e8 fe c2 48 09 b2 61 bc e5 f7 21 d6 37 21 be 2c f0 5e 7f 2d aa f9 d6 7b cb b5 9d 41 df e6 6d 6b 1b 35 ee 8e 9e ab 6c 9a 9a 9c 3e ab 79 60 88 91 88 4a b0 90 85 8b 80 5a 22 d5 e7 b0 ba 27 a4 db 8e 4d da b9 81 56 cd 22 f5 49 61 3d 13 9d 26 72 30 11 a9 6f 4d 32 51 9d c4 80 83 7e 54 87 d9 e7 d0 2a e3 53 82 20 0e 96 1a ba 46 c6 64 06 bd d4 8b dc a4 36 ee 5d ae 57 af 62 6f 34 99 ce 32 9f 96 d8 ac 9d 9d 19 e4 95 e8 01 63 7a a1 d2 e7 39 96 6f 0b b8 6c 49 82 d0 79 2b 06 b6 95 87 79 4f 30 d2 cd 16 ca 54 22 a3 42 8e 2a ed 7c 50 9f 2c 01 b2 7e a2 08 63 92 34 db 49 15 d3 50 cb 9b 1e 60 e7 15 11 72 7a 79 1b 5b bb 56 c2 d2 32 bc a9 90 55 8b 68 de 04 f4 c0 d7 3a 51 94 e5 4e bd c4 f0 43 1e 67 64 c7 2a c8 9f 5e 89 1b 42 0a dc 3b fb 31 ed ef ec ed
                                                                                                                                      Data Ascii: @a;Ha!7!,^-{Amk5l>y`JZ"'MV"Ia=&r0oM2Q~T*S Fd6]Wbo42cz9olIy+yO0T"B*|P,~c4IP`rzy[V2Uh:QNCgd*^B;1


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      4192.168.2.449737151.101.2.1324435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:03 UTC691OUTGET /6010d1b0-fcb7-45a4-917d-db300cd9b911/-/preview/350x124/-/format/auto/ HTTP/1.1
                                                                                                                                      Host: cdn.lugc.link
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Referer: https://www.techresearchfirm.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:03 UTC551INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      Content-Length: 2864
                                                                                                                                      Content-Type: image/avif
                                                                                                                                      Cache-Control: public, max-age=31556926, immutable
                                                                                                                                      Content-Disposition: inline
                                                                                                                                      ETag: "a0291d956589c087c2090b73c855c786"
                                                                                                                                      Server: Uploadcare
                                                                                                                                      X-Image-Height: 124
                                                                                                                                      X-Image-Width: 323
                                                                                                                                      X-Robots-Tag: noindex, nofollow, nosnippet, noarchive
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Allow-Methods: HEAD, GET, OPTIONS
                                                                                                                                      Access-Control-Expose-Headers: HEAD, GET, OPTIONS
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Age: 77981
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:03 GMT
                                                                                                                                      x-cache: HIT-CLUSTER
                                                                                                                                      2025-03-20 18:40:03 UTC1378INData Raw: 00 00 00 1c 66 74 79 70 61 76 69 66 00 00 00 00 61 76 69 66 6d 69 66 31 6d 69 61 66 00 00 01 84 6d 65 74 61 00 00 00 00 00 00 00 21 68 64 6c 72 00 00 00 00 00 00 00 00 70 69 63 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 70 69 74 6d 00 00 00 00 00 01 00 00 00 34 69 6c 6f 63 00 00 00 00 44 40 00 02 00 02 00 00 00 00 01 a8 00 01 00 00 00 00 00 00 06 8c 00 01 00 00 00 00 08 34 00 01 00 00 00 00 00 00 02 fc 00 00 00 38 69 69 6e 66 00 00 00 00 00 02 00 00 00 15 69 6e 66 65 02 00 00 00 00 01 00 00 61 76 30 31 00 00 00 00 15 69 6e 66 65 02 00 00 00 00 02 00 00 61 76 30 31 00 00 00 00 c3 69 70 72 70 00 00 00 9d 69 70 63 6f 00 00 00 13 63 6f 6c 72 6e 63 6c 78 00 01 00 0d 00 06 80 00 00 00 0c 61 76 31 43 81 00 1c 00 00 00 00 14 69 73 70 65 00 00 00 00 00
                                                                                                                                      Data Ascii: ftypavifavifmif1miafmeta!hdlrpictpitm4ilocD@48iinfinfeav01infeav01iprpipcocolrnclxav1Cispe
                                                                                                                                      2025-03-20 18:40:03 UTC1378INData Raw: 28 6a 43 b1 e2 83 62 c1 be fe ee 54 42 c0 7b b2 02 dc 99 f8 76 17 3b 49 c3 06 50 56 f0 30 58 7d 0b f4 87 cc 72 a2 48 d3 33 7f 48 15 fb c2 fa 1a 89 db 32 e2 f0 0d d1 1a dd f0 f6 af 8a 9f 2b 8c a3 3b c9 a9 58 54 8d 3e 0a bc dd a1 53 2d b6 44 93 c5 8c e0 91 66 74 d9 fd 85 28 9d 66 95 5f ea 69 8e 21 59 ed e2 ce 6d 58 79 aa f8 8c e4 ff 3f e5 94 ac b3 0d 25 ba e5 39 83 4e f2 b0 04 bd be 95 5e c8 df 91 e7 c0 66 3d 5d 90 6c 57 dc 97 23 b7 0d a6 b0 8d 02 bd 84 7a c2 90 ba d7 d2 0f 6e e4 c0 9f 73 3c ef 17 90 9c 20 e1 b5 d8 f1 50 d8 f5 9b 64 30 1b aa 72 49 61 13 f8 fa 5b 12 ac 6c 59 a2 39 ee c4 f0 d3 53 1e c8 34 75 85 74 f1 cb 83 14 75 8c 02 49 47 59 70 44 cb 22 23 5f 1d d5 fd 45 c7 42 af 6b f9 44 f3 73 65 4e 1a 35 87 a8 f9 5b bb a4 ae 4e c4 c1 97 7e 15 ad ae d0 d5
                                                                                                                                      Data Ascii: (jCbTB{v;IPV0X}rH3H2+;XT>S-Dft(f_i!YmXy?%9N^f=]lW#zns< Pd0rIa[lY9S4utuIGYpD"#_EBkDseN5[N~
                                                                                                                                      2025-03-20 18:40:03 UTC108INData Raw: 5e a0 e8 ca 57 fb 46 5c 26 eb f3 56 cc 4b f0 f3 2e d3 58 fa ca db 5b 4a 84 fd c0 23 7f aa 3f 8c 18 84 d7 7b 81 e0 27 d8 ac 29 6c 4b 99 31 c0 b1 76 2c 28 56 70 92 cd 05 ff 37 59 7b 76 0e d2 1a 14 d7 c5 25 07 5a ef 6a 57 d2 5d 04 a2 10 2f b2 9f f8 71 ed d8 0a d1 50 e5 f6 37 06 46 a9 0c d3 fc c3 b8 91 42 3d 74 a4 65 c2 03 10
                                                                                                                                      Data Ascii: ^WF\&VK.X[J#?{')lK1v,(Vp7Y{v%ZjW]/qP7FB=te


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      5192.168.2.449739151.101.194.1324435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:03 UTC600OUTGET /libs/blinkloader/3.x/blinkloader.min.js HTTP/1.1
                                                                                                                                      Host: ucarecdn.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Referer: https://www.techresearchfirm.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:03 UTC507INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      Content-Length: 7722
                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                      Last-Modified: Tue, 03 Nov 2020 14:31:31 GMT
                                                                                                                                      Server: Uploadcare
                                                                                                                                      Cache-Control: public, max-age=3600
                                                                                                                                      ETag: "810637653b8b6681622cbbfa20307826"
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Allow-Methods: HEAD, GET, OPTIONS
                                                                                                                                      Access-Control-Expose-Headers: HEAD, GET, OPTIONS
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Age: 1388
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:03 GMT
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      x-cache: MISS-CLUSTER
                                                                                                                                      2025-03-20 18:40:03 UTC1378INData Raw: 2f 2a 2a 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 33 2e 31 2e 30 0a 20 2a 20 44 61 74 65 3a 20 32 30 32 30 2d 31 31 2d 30 33 0a 20 2a 2f 0a 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 42 6c 69 6e 6b 6c 6f 61 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 4d 28 61 29 7b 76 61 72 20 62 3d 76 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 61 2e 73 74 79 6c 65 5b 63 5d 7d 29 3b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 22 22 3b 62 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 2c 65 29 7b 61 2e 73 74 79 6c 65 5b 76 5b 65 5d 5d 3d 63 7d 29 7d 2c 7b 6f
                                                                                                                                      Data Ascii: /** * Version: 3.1.0 * Date: 2020-11-03 */'use strict';var Blinkloader=function(){function M(a){var b=v.map(function(c){return a.style[c]});a.addEventListener("transitionend",function(){a.style.opacity="";b.forEach(function(c,e){a.style[v[e]]=c})},{o
                                                                                                                                      2025-03-20 18:40:03 UTC1378INData Raw: 7c 30 29 2c 72 3d 61 2e 6e 6f 64 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 63 3d 7b 73 72 63 3a 63 2c 48 3a 65 2c 75 72 6c 3a 62 2c 68 3a 66 2c 66 69 6c 65 6e 61 6d 65 3a 6d 2c 77 69 64 74 68 3a 67 2c 68 65 69 67 68 74 3a 68 2c 6f 66 66 73 65 74 3a 4d 61 74 68 2e 61 62 73 28 70 2f 32 2d 28 72 2e 74 6f 70 2b 72 2e 62 6f 74 74 6f 6d 29 2f 32 29 2c 4c 3a 61 2e 6e 6f 64 65 2e 64 61 74 61 73 65 74 2e 62 6c 69 6e 6b 47 72 61 64 69 65 6e 74 7c 7c 22 22 2c 6a 3a 76 6f 69 64 20 30 21 3d 3d 61 2e 6e 6f 64 65 2e 64 61 74 61 73 65 74 2e 62 6c 69 6e 6b 4c 61 7a 79 6c 6f 61 64 2c 66 3a 76 6f 69 64 20 30 21 3d 3d 0a 61 2e 6e 6f 64 65 2e 64 61 74 61 73 65 74 2e 62 6c 69 6e 6b 50 72 6f 67 72 65 73 73 69 76 65 2c 56 3a 76 6f 69 64 20 30
                                                                                                                                      Data Ascii: |0),r=a.node.getBoundingClientRect();c={src:c,H:e,url:b,h:f,filename:m,width:g,height:h,offset:Math.abs(p/2-(r.top+r.bottom)/2),L:a.node.dataset.blinkGradient||"",j:void 0!==a.node.dataset.blinkLazyload,f:void 0!==a.node.dataset.blinkProgressive,V:void 0
                                                                                                                                      2025-03-20 18:40:03 UTC1378INData Raw: 62 2e 77 69 64 74 68 7c 7c 30 2c 65 3d 62 2e 68 65 69 67 68 74 7c 7c 30 2c 66 3d 22 6c 69 67 68 74 65 72 22 3b 64 2e 73 26 26 28 66 3d 22 73 6d 61 72 74 22 29 3b 69 66 28 77 2e 42 26 26 64 2e 47 29 7b 30 3c 63 26 26 28 63 2a 3d 32 29 3b 30 3c 65 26 26 28 65 2a 3d 32 29 3b 69 66 28 30 3c 63 7c 7c 30 3c 65 29 66 3d 22 6c 69 67 68 74 65 73 74 22 3b 64 2e 73 26 26 28 66 3d 22 73 6d 61 72 74 5f 72 65 74 69 6e 61 22 29 7d 62 2e 62 2e 71 75 61 6c 69 74 79 26 26 28 66 3d 62 2e 62 2e 71 75 61 6c 69 74 79 29 3b 76 61 72 20 6d 3d 41 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 6e 28 67 5b 30 5d 29 3b 69 66 28 22 71 75 61 6c 69 74 79 22 3d 3d 3d 68 29 72 65 74 75 72 6e 22 2d 2f 71 75 61 6c 69 74 79 2f 22 2b 66 3b 69 66 28 22 72 65 73 69 7a 65
                                                                                                                                      Data Ascii: b.width||0,e=b.height||0,f="lighter";d.s&&(f="smart");if(w.B&&d.G){0<c&&(c*=2);0<e&&(e*=2);if(0<c||0<e)f="lightest";d.s&&(f="smart_retina")}b.b.quality&&(f=b.b.quality);var m=A.map(function(g){var h=n(g[0]);if("quality"===h)return"-/quality/"+f;if("resize
                                                                                                                                      2025-03-20 18:40:03 UTC1378INData Raw: 63 3f 22 61 75 74 6f 22 3d 3d 3d 61 2e 62 2e 66 6f 72 6d 61 74 3f 0a 22 6a 70 65 67 22 3d 3d 3d 61 2e 68 7c 7c 22 6a 70 67 22 3d 3d 3d 61 2e 68 3a 22 6a 70 65 67 22 3d 3d 3d 61 2e 62 2e 66 6f 72 6d 61 74 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 43 28 29 7b 69 66 28 44 26 26 30 21 3d 3d 75 2e 6c 65 6e 67 74 68 29 7b 75 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 62 2e 6e 6f 64 65 2e 6f 66 66 73 65 74 3c 63 2e 6e 6f 64 65 2e 6f 66 66 73 65 74 3f 31 3a 2d 31 7d 29 3b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 64 2e 76 3b 61 2b 2b 29 28 75 2e 70 6f 70 28 29 7c 7c 7b 63 3a 4f 7d 29 2e 63 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 44 3d 21 30 3b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65
                                                                                                                                      Data Ascii: c?"auto"===a.b.format?"jpeg"===a.h||"jpg"===a.h:"jpeg"===a.b.format:!1}function C(){if(D&&0!==u.length){u.sort(function(b,c){return b.node.offset<c.node.offset?1:-1});for(var a=0;a<d.v;a++)(u.pop()||{c:O}).c()}}function E(){D=!0;window.removeEventListene
                                                                                                                                      2025-03-20 18:40:03 UTC1378INData Raw: 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 41 45 41 41 41 41 42 43 41 51 41 41 41 43 31 48 41 77 43 41 41 41 41 43 30 6c 45 51 56 52 34 32 6d 4e 6b 59 41 41 41 41 41 59 41 41 6a 43 42 30 43 38 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 22 29 7d 3b 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 4e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 7b 7d 3b 61 2e 62 6c 69 6e 6b 4f 70 73 26 26 28 62 3d 4e 28 61 2e 62 6c 69 6e 6b 4f 70 73 29 29 3b 48 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 65 3d 0a 6e 28 63 29 3b 63 3d 61 5b 6e 28 22 62 6c 69 6e 6b 2d 22 2b 63 29 5d 3b 76 6f 69 64 20 30 21 3d 3d 63 26 26 28 62 5b 65 5d 3d 63
                                                                                                                                      Data Ascii: data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAQAAAC1HAwCAAAAC0lEQVR42mNkYAAAAAYAAjCB0C8AAAAASUVORK5CYII=")};l.prototype.N=function(a){var b={};a.blinkOps&&(b=N(a.blinkOps));H.forEach(function(c){var e=n(c);c=a[n("blink-"+c)];void 0!==c&&(b[e]=c
                                                                                                                                      2025-03-20 18:40:03 UTC832INData Raw: 3d 61 2e 62 61 74 63 68 53 69 7a 65 2c 72 3d 61 2e 62 61 74 63 68 49 6e 74 65 72 76 61 6c 2c 49 3d 61 2e 76 69 65 77 48 65 69 67 68 74 2c 4a 3d 61 2e 62 65 66 6f 72 65 52 65 6e 64 65 72 2c 4b 3d 61 2e 66 61 64 65 49 6e 2c 4c 3d 61 2e 63 64 6e 42 61 73 65 3b 6b 28 62 29 26 26 28 64 2e 41 3d 62 29 3b 6b 28 63 29 26 26 28 64 2e 66 3d 63 29 3b 6b 28 65 29 26 26 28 64 2e 6a 3d 65 29 3b 6b 28 66 29 26 26 28 64 2e 46 3d 66 29 3b 6b 28 6d 29 26 26 28 64 2e 4a 3d 6d 29 3b 6b 28 67 29 26 26 28 64 2e 47 3d 67 29 3b 6b 28 68 29 26 26 28 64 2e 73 3d 68 29 3b 6b 28 70 29 26 26 28 64 2e 76 3d 70 29 3b 6b 28 72 29 26 26 28 64 2e 75 3d 72 29 3b 6b 28 49 29 26 26 28 64 2e 49 3d 49 29 3b 6b 28 4a 29 26 26 28 64 2e 67 3d 4a 29 3b 6b 28 4b 29 26 26 28 64 2e 69 3d 4b 29 3b 69
                                                                                                                                      Data Ascii: =a.batchSize,r=a.batchInterval,I=a.viewHeight,J=a.beforeRender,K=a.fadeIn,L=a.cdnBase;k(b)&&(d.A=b);k(c)&&(d.f=c);k(e)&&(d.j=e);k(f)&&(d.F=f);k(m)&&(d.J=m);k(g)&&(d.G=g);k(h)&&(d.s=h);k(p)&&(d.v=p);k(r)&&(d.u=r);k(I)&&(d.I=I);k(J)&&(d.g=J);k(K)&&(d.i=K);i


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      6192.168.2.449734104.26.13.44435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:03 UTC623OUTGET /assets/css/170325-landend-base.css HTTP/1.1
                                                                                                                                      Host: styles.assets-landingi.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Referer: https://www.techresearchfirm.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:03 UTC1102INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:03 GMT
                                                                                                                                      Content-Type: text/css
                                                                                                                                      Content-Length: 79848
                                                                                                                                      Connection: close
                                                                                                                                      x-amz-id-2: 5RZA7kyoauC4PXFoRjJ4Tq0VhsRdxbJQcNaACYJ4WECs2ZalI2bJK3vLZL+4cZnEhVwf1l9k8j8=
                                                                                                                                      x-amz-request-id: E7TPCVEG055VHNEE
                                                                                                                                      Last-Modified: Mon, 17 Mar 2025 12:50:22 GMT
                                                                                                                                      ETag: "13a537816078a495741d8051fa52134c"
                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                      Content-Disposition: attachment
                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Age: 3396
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HMYXy6WmBtQiCNg8qMHe6o4ScJipmxA0VHydpr12RQGIjVZy0cTOBupCo7djO5KB4Kk8RM8x7o%2FBYO05yVcLr%2BX%2F335UKWrbPz6tS14MOyZJ78%2BDeW%2FXifefdQKpya8RiZ43SHt3CIULkZmT"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 923755f63bcf58c1-EWR
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=104635&min_rtt=103399&rtt_var=23094&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1195&delivery_rate=36017&cwnd=246&unsent_bytes=0&cid=cd3fab39c7900210&ts=262&x=0"
                                                                                                                                      2025-03-20 18:40:03 UTC267INData Raw: 2e 63 6c 65 61 72 66 69 78 7b 2a 7a 6f 6f 6d 3a 31 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 2c 2e 63 6c 65 61 72 66 69 78 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 68 69 64 65 2d 74 65 78 74 7b 66 6f 6e 74 3a 30 2f 30 20 61 3b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 7d 2e 69 6e 70 75 74 2d 62 6c 6f 63 6b 2d 6c 65 76 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25
                                                                                                                                      Data Ascii: .clearfix{*zoom:1}.clearfix:after,.clearfix:before{display:table;content:"";line-height:0}.clearfix:after{clear:both}.hide-text{font:0/0 a;color:transparent;text-shadow:none;background-color:transparent;border:0}.input-block-level{display:block;width:100%
                                                                                                                                      2025-03-20 18:40:03 UTC1369INData Raw: 33 30 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 62 74 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 27 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 30 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 2a 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 2a 7a 6f 6f 6d 3a 31 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 31 32 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a
                                                                                                                                      Data Ascii: 30px;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.btn{font-family:'Helvetica Neue', Helvetica, Arial, sans-serif;text-decoration:none;outline:0;display:inline-block;*display:inline;*zoom:1;padding:4px 12px;margin-bottom:
                                                                                                                                      2025-03-20 18:40:03 UTC1369INData Raw: 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 32 29 2c 20 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 32 29 2c 20 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 35 29 7d 2e 62 74 6e 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 3a 61 63 74 69 76 65 2c 2e 62 74 6e 3a 68 6f 76 65 72 2c 2e 62 74 6e 5b 64 69 73 61 62 6c 65 64 5d 7b 63 6f 6c 6f 72 3a 23 33 33 33 33 33 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 36 65 36 65 36 3b 2a 62 61 63 6b 67 72 6f 75 6e
                                                                                                                                      Data Ascii: px 0 rgba(255, 255, 255, 0.2), 0 1px 2px rgba(0, 0, 0, 0.05);box-shadow:inset 0 1px 0 rgba(255, 255, 255, 0.2), 0 1px 2px rgba(0, 0, 0, 0.05)}.btn.active,.btn.disabled,.btn:active,.btn:hover,.btn[disabled]{color:#333333;background-color:#e6e6e6;*backgroun
                                                                                                                                      2025-03-20 18:40:03 UTC1369INData Raw: 2e 62 74 6e 2d 73 6d 61 6c 6c 7b 70 61 64 64 69 6e 67 3a 32 70 78 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 2e 39 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 7d 2e 62 74 6e 2d 73 6d 61 6c 6c 20 5b 63 6c 61 73 73 5e 3d 22 69 63 6f 6e 2d 22 5d 2c 2e 62 74 6e 2d 73 6d 61 6c 6c 20 5b 63 6c 61 73 73 2a 3d 22 20 69 63 6f 6e 2d 22 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 62 74 6e 2d 6d 69 6e 69 20 5b 63 6c 61 73 73 5e 3d 22 69 63 6f 6e 2d 22 5d 2c 2e 62 74 6e 2d 6d 69 6e 69 20 5b 63 6c 61 73 73 2a 3d 22 20 69 63 6f 6e 2d 22 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 70 78 7d 2e 62
                                                                                                                                      Data Ascii: .btn-small{padding:2px 10px;font-size:11.9px;-webkit-border-radius:3px;-moz-border-radius:3px;border-radius:3px}.btn-small [class^="icon-"],.btn-small [class*=" icon-"]{margin-top:0}.btn-mini [class^="icon-"],.btn-mini [class*=" icon-"]{margin-top:-1px}.b
                                                                                                                                      2025-03-20 18:40:03 UTC1369INData Raw: 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 66 66 30 30 38 38 63 63 27 2c 20 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 66 66 30 30 34 34 63 63 27 2c 20 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 34 34 63 63 20 23 30 30 34 34 63 63 20 23 30 30 32 61 38 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 35 29 3b 2a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 34 34 63 63 3b 66 69 6c 74 65 72 3a 20 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e
                                                                                                                                      Data Ascii: ansform.Microsoft.gradient(startColorstr='#ff0088cc', endColorstr='#ff0044cc', GradientType=0);border-color:#0044cc #0044cc #002a80;border-color:rgba(0, 0, 0, 0.1) rgba(0, 0, 0, 0.1) rgba(0, 0, 0, 0.25);*background-color:#0044cc;filter: progid:DXImageTran
                                                                                                                                      2025-03-20 18:40:03 UTC1369INData Raw: 72 6e 69 6e 67 3a 68 6f 76 65 72 2c 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 5b 64 69 73 61 62 6c 65 64 5d 7b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 39 34 30 36 3b 2a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 66 38 35 30 35 7d 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 36 37 36 30 35 20 5c 39 7d 2e 62 74 6e 2d 64 61 6e 67 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 30 20 2d 31 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 35 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 61
                                                                                                                                      Data Ascii: rning:hover,.btn-warning[disabled]{color:#ffffff;background-color:#f89406;*background-color:#df8505}.btn-warning.active,.btn-warning:active{background-color:#c67605 \9}.btn-danger{color:#ffffff;text-shadow:0 -1px 0 rgba(0, 0, 0, 0.25);background-color:#da
                                                                                                                                      2025-03-20 18:40:03 UTC1369INData Raw: 30 30 25 2c 20 66 72 6f 6d 28 23 36 32 63 34 36 32 29 2c 20 74 6f 28 23 35 31 61 33 35 31 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 36 32 63 34 36 32 2c 20 23 35 31 61 33 35 31 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 36 32 63 34 36 32 2c 20 23 35 31 61 33 35 31 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 23 36 32 63 34 36 32 2c 20 23 35 31 61 33 35 31 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 66 69 6c 74 65 72 3a 20 70 72
                                                                                                                                      Data Ascii: 00%, from(#62c462), to(#51a351));background-image:-webkit-linear-gradient(top, #62c462, #51a351);background-image:-o-linear-gradient(top, #62c462, #51a351);background-image:linear-gradient(to bottom, #62c462, #51a351);background-repeat:repeat-x;filter: pr
                                                                                                                                      2025-03-20 18:40:03 UTC1369INData Raw: 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 66 39 36 62 34 20 23 32 66 39 36 62 34 20 23 31 66 36 33 37 37 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 32 35 29 3b 2a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 66 39 36 62 34 3b 66 69 6c 74 65 72 3a 20 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 65 6e 61 62 6c 65 64 3d 66 61 6c 73 65 29 7d 2e 62 74 6e 2d 69 6e 66 6f 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 69 6e 66 6f 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 69 6e 66 6f 3a 61 63 74 69 76 65 2c 2e 62 74 6e 2d
                                                                                                                                      Data Ascii: der-color:#2f96b4 #2f96b4 #1f6377;border-color:rgba(0, 0, 0, 0.1) rgba(0, 0, 0, 0.1) rgba(0, 0, 0, 0.25);*background-color:#2f96b4;filter: progid:DXImageTransform.Microsoft.gradient(enabled=false)}.btn-info.active,.btn-info.disabled,.btn-info:active,.btn-
                                                                                                                                      2025-03-20 18:40:03 UTC1369INData Raw: 2c 2e 62 74 6e 2d 69 6e 76 65 72 73 65 3a 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 38 30 38 30 38 20 5c 39 7d 62 75 74 74 6f 6e 2e 62 74 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 2e 62 74 6e 7b 2a 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 70 78 3b 2a 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 33 70 78 7d 62 75 74 74 6f 6e 2e 62 74 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 2e 62 74 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 62 75 74 74 6f 6e 2e 62 74 6e 2e 62 74 6e 2d 6c 61 72 67 65 2c 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 2e
                                                                                                                                      Data Ascii: ,.btn-inverse:active{background-color:#080808 \9}button.btn,input[type="submit"].btn{*padding-top:3px;*padding-bottom:3px}button.btn::-moz-focus-inner,input[type="submit"].btn::-moz-focus-inner{padding:0;border:0}button.btn.btn-large,input[type="submit"].
                                                                                                                                      2025-03-20 18:40:03 UTC1369INData Raw: 73 6f 6c 69 64 20 23 39 39 39 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 33 70 78 20 37 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 33 29 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 33 70 78 20 37 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 33 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 33 70 78 20 37 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 61 63
                                                                                                                                      Data Ascii: solid #999;-webkit-border-radius:6px;-moz-border-radius:6px;border-radius:6px;-webkit-box-shadow:0 3px 7px rgba(0, 0, 0, 0.3);-moz-box-shadow:0 3px 7px rgba(0, 0, 0, 0.3);box-shadow:0 3px 7px rgba(0, 0, 0, 0.3);-webkit-background-clip:padding-box;-moz-bac


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      7192.168.2.449741172.67.73.534435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:03 UTC605OUTGET /landend/130225/new_landend.js HTTP/1.1
                                                                                                                                      Host: scripts.assets-landingi.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Referer: https://www.techresearchfirm.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:03 UTC1199INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:03 GMT
                                                                                                                                      Content-Type: text/javascript
                                                                                                                                      Content-Length: 11826
                                                                                                                                      Connection: close
                                                                                                                                      x-amz-id-2: sd2eWYsbs/fxBuorRM7X79/CKAnB+4qWo4lfWdBwqx/9UPKSKvNLg9trhwmKoRgFXzpL1v+lpxuwXxQ5AjamQmYpTSYL1sybwFUrUw/qoZc=
                                                                                                                                      x-amz-request-id: GFGP3CZ40AK23M47
                                                                                                                                      Last-Modified: Fri, 14 Feb 2025 14:35:46 GMT
                                                                                                                                      ETag: "b5323f06c40c8670d157ee7d9782601a"
                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                      Content-Disposition: attachment
                                                                                                                                      x-amz-version-id: 9IM.bEPZ47H7H6ogv40c0dDVR_O8GG4x
                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Age: 5804
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LOorwEVlg2B6mxM6S%2BOQqyE1esWDZgFa199280omqITAU3SxodFQYJdmMrbU4SfowawvYXLtCUj7zCfNWg1jbdGLwYCgOMIaL%2B0uusq%2BmgylqFCniSVAMgUFS5nJr71SIh%2FrNQFqSBsTKIolRA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 923755f64e9f556e-EWR
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=103565&min_rtt=103187&rtt_var=22123&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1177&delivery_rate=36086&cwnd=248&unsent_bytes=0&cid=35cf8ef846ab31a8&ts=260&x=0"
                                                                                                                                      2025-03-20 18:40:03 UTC170INData Raw: 66 75 6e 63 74 69 6f 6e 20 56 69 64 65 6f 42 67 28 74 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 22 73 65 6c 66 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 3d 74 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c
                                                                                                                                      Data Ascii: function VideoBg(t){Object.defineProperty(this,"self",{get:function(){return t},set:function(t){this.parent=t},enumerable:!0,configurable:!0}),Object.defineProperty(this,
                                                                                                                                      2025-03-20 18:40:03 UTC1369INData Raw: 22 70 61 72 65 6e 74 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 68 61 73 43 6c 61 73 73 28 22 62 6f 64 79 2d 69 66 72 61 6d 65 22 29 3f 24 28 77 69 6e 64 6f 77 29 3a 74 2e 70 61 72 65 6e 74 28 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 3d 74 2e 70 61 72 65 6e 74 28 29 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 2c 74 68 69 73 2e 67 65 74 56 69 64 65 6f 52 61 74 69 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 2e 37 38 7d 2c 74 68 69 73 2e 72 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 2e 77 69 64 74 68 28 29 2c 65 3d 74 68 69 73 2e 70 61 72 65
                                                                                                                                      Data Ascii: "parent",{get:function(){return t.hasClass("body-iframe")?$(window):t.parent()},set:function(t){this.parent=t.parent()},enumerable:!0,configurable:!0}),this.getVideoRatio=function(){return 1.78},this.resize=function(){var t=this.parent.width(),e=this.pare
                                                                                                                                      2025-03-20 18:40:03 UTC1369INData Raw: 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 74 6d 6c 22 29 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 78 6d 6c 3a 6c 61 6e 67 22 29 7c 7c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 6c 61 6e 67 2c 6e 3d 5b 7b 6e 61 6d 65 3a 22 77 65 62 76 69 65 77 22 2c 63 61 6c 6c 62 61 63 6b 3a 28 29 3d 3e 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 76 65 6e 64 6f 72 7c 7c 77 69 6e 64 6f 77 2e 6f 70 65 72 61 2c 74 3d 65 2e 69 6e 63 6c 75 64 65 73 28 22 46 42 41 4e 22 29 7c 7c 65 2e 69
                                                                                                                                      Data Ascii: ementsByTagName("html")[0].getAttribute("xml:lang")||document.documentElement.lang,n=[{name:"webview",callback:()=>window.addEventListener("DOMContentLoaded",(function(){const e=navigator.userAgent||navigator.vendor||window.opera,t=e.includes("FBAN")||e.i
                                                                                                                                      2025-03-20 18:40:03 UTC1369INData Raw: 64 69 6f 6e 22 29 2e 6c 65 6e 67 74 68 3e 30 7d 2c 7b 6e 61 6d 65 3a 22 64 61 74 65 70 69 63 6b 65 72 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 73 63 72 69 70 74 73 2e 61 73 73 65 74 73 2d 6c 61 6e 64 69 6e 67 69 2e 63 6f 6d 2f 6c 61 6e 64 65 6e 64 2f 31 33 30 32 32 35 2f 63 61 6c 65 6e 64 61 72 2e 6a 73 22 2c 73 68 6f 75 6c 64 42 65 49 6e 6a 65 63 74 65 64 3a 28 29 3d 3e 65 28 27 5b 73 75 62 74 79 70 65 3d 22 64 61 74 65 22 5d 27 29 2e 6c 65 6e 67 74 68 3e 30 7d 2c 7b 6e 61 6d 65 3a 22 74 6f 6f 6c 74 69 70 73 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 73 63 72 69 70 74 73 2e 61 73 73 65 74 73 2d 6c 61 6e 64 69 6e 67 69 2e 63 6f 6d 2f 6c 61 6e 64 65 6e 64 2f 32 38 30 31 32 35 2f 74 6f 6f 6c 74 69 70 73 2e 6a 73 22 2c 73 68 6f 75 6c 64 42 65 49 6e 6a
                                                                                                                                      Data Ascii: dion").length>0},{name:"datepicker",src:"https://scripts.assets-landingi.com/landend/130225/calendar.js",shouldBeInjected:()=>e('[subtype="date"]').length>0},{name:"tooltips",src:"https://scripts.assets-landingi.com/landend/280125/tooltips.js",shouldBeInj
                                                                                                                                      2025-03-20 18:40:03 UTC1369INData Raw: 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 29 7b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 28 69 3d 65 28 7b 70 61 74 68 3a 22 2f 22 7d 2c 74 2e 64 65 66 61 75 6c 74 73 2c 69 29 29 2e 65 78 70 69 72 65 73 29 7b 76 61 72 20 61 3d 6e 65 77 20 44 61 74 65 3b 61 2e 73 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 61 2e 67 65 74 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 29 2b 38 36 34 65 35 2a 69 2e 65 78 70 69 72 65 73 29 2c 69 2e 65 78 70 69 72 65 73 3d 61 7d 74 72 79 7b 63 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 2c 2f 5e 5b 5c 7b 5c 5b 5d 2f 2e 74 65 73 74 28 63 29 26 26 28 72 3d 63 29 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 72 3d 6f 2e 77 72 69 74 65 3f 6f 2e 77 72 69 74 65 28 72 2c 6e 29 3a 65 6e 63 6f 64 65 55 52 49 43
                                                                                                                                      Data Ascii: ents.length>1){if("number"==typeof(i=e({path:"/"},t.defaults,i)).expires){var a=new Date;a.setMilliseconds(a.getMilliseconds()+864e5*i.expires),i.expires=a}try{c=JSON.stringify(r),/^[\{\[]/.test(c)&&(r=c)}catch(e){}return r=o.write?o.write(r,n):encodeURIC
                                                                                                                                      2025-03-20 18:40:03 UTC1369INData Raw: 22 5d 27 29 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 22 6c 70 5f 72 65 66 65 72 65 72 5f 66 6f 72 5f 6c 65 61 64 3d 22 2b 65 7d 7d 63 72 65 61 74 65 43 6f 6f 6b 69 65 46 6f 72 43 72 65 61 74 69 6f 28 29 3b 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 24 28 22 23 66 6c 61 73 68 22 29 3b 74 2e 6c 65 6e 67 74 68 3e 30 26 26 61 6c 65 72 74 28 74 2e 68 74 6d 6c 28 29 29 2c 24 28 22 23 62 72 61 6e 64 69 6e 67 22 29 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 73 74 61 74 69 63 22 7d 29 7d 29 29 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74
                                                                                                                                      Data Ascii: "]')){let e=document.referrer;document.cookie="lp_referer_for_lead="+e}}createCookieForCreatio();$(document).ready((function(){var t=$("#flash");t.length>0&&alert(t.html()),$("#branding").css({position:"static"})}));!function(){"use strict";function t(t
                                                                                                                                      2025-03-20 18:40:03 UTC1369INData Raw: 73 63 61 70 65 22 3d 3d 3d 74 2e 6b 65 79 7c 7c 32 37 3d 3d 3d 74 2e 6b 65 79 43 6f 64 65 7c 7c 32 37 3d 3d 3d 74 2e 77 68 69 63 68 7d 29 28 74 29 26 26 24 28 22 2e 6c 61 6e 64 69 6e 67 69 2d 70 6f 70 75 70 22 29 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20 65 3d 24 28 6f 29 3b 69 28 65 29 2c 65 2e 68 69 64 65 28 33 30 30 29 7d 29 29 7d 29 29 2c 24 28 22 66 6f 72 6d 22 29 2e 70 72 65 76 65 6e 74 44 6f 75 62 6c 65 53 75 62 6d 69 73 73 69 6f 6e 28 29 2c 24 28 22 66 6f 72 6d 2e 77 69 64 67 65 74 2d 66 6f 72 6d 22 29 2e 6f 6e 28 22 73 75 62 6d 69 74 2e 76 61 6c 69 64 61 74 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 69 3d 24 28 22 62 6f 64 79 22 29 2c 6f 3d
                                                                                                                                      Data Ascii: scape"===t.key||27===t.keyCode||27===t.which})(t)&&$(".landingi-popup").each((function(t,o){var e=$(o);i(e),e.hide(300)}))})),$("form").preventDoubleSubmission(),$("form.widget-form").on("submit.validate",(function(t){t.preventDefault();var i=$("body"),o=
                                                                                                                                      2025-03-20 18:40:03 UTC1369INData Raw: 61 72 61 6d 73 54 6f 55 72 6c 28 6e 2c 72 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 72 29 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 26 26 28 6e 2b 3d 28 6e 2e 73 70 6c 69 74 28 22 3f 22 29 5b 31 5d 3f 22 26 22 3a 22 3f 22 29 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 5b 74 5d 29 29 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 72 65 6d 6f 76 65 50 61 72 61 6d 46 72 6f 6d 55 72 6c 28 6e 2c 72 29 7b 76 61 72 20 74 3d 6e 2e 73 70 6c 69 74 28 22 3f 22 29 3b 69 66 28 74 2e 6c 65 6e 67 74 68 3e 3d 32 29 7b 66 6f 72 28 76 61 72 20 6f 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 72 29 2b 22 3d 22 2c 65 3d 74 5b 31 5d 2e 73
                                                                                                                                      Data Ascii: aramsToUrl(n,r){for(var t in r)r.hasOwnProperty(t)&&(n+=(n.split("?")[1]?"&":"?")+encodeURIComponent(t)+"="+encodeURIComponent(r[t]));return n}function removeParamFromUrl(n,r){var t=n.split("?");if(t.length>=2){for(var o=encodeURIComponent(r)+"=",e=t[1].s
                                                                                                                                      2025-03-20 18:40:03 UTC1369INData Raw: 65 49 6e 74 28 64 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 22 29 2c 31 30 29 29 2c 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6c 65 66 74 20 72 69 67 68 74 20 75 6e 64 65 72 20 75 6e 64 65 72 2d 72 69 67 68 74 22 29 2c 65 2e 61 74 74 72 28 22 73 74 79 6c 65 22 2c 22 22 29 2c 67 2e 6c 65 6e 67 74 68 29 7b 69 66 28 67 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 29 7b 76 61 72 20 77 3d 67 2e 63 73 73 28 22 7a 2d 69 6e 64 65 78 22 29 3b 65 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 22 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 22 29 2c 65 2e 63 73 73 28 22 7a 2d 69 6e 64 65 78 22 2c 77 29 2c 65 2e 61 64 64 43 6c 61 73 73 28 22 74 6f 6f 6c 74 69 70 2d 6c 69 67 68 74 62 6f 78 22 29 7d 7d 65 6c 73 65 20 65 2e 63 73 73 28 22 64 69 73 70 6c 61 79
                                                                                                                                      Data Ascii: eInt(d.css("padding-bottom"),10)),e.removeClass("left right under under-right"),e.attr("style",""),g.length){if(g.is(":visible")){var w=g.css("z-index");e.css("display","inline-block"),e.css("z-index",w),e.addClass("tooltip-lightbox")}}else e.css("display
                                                                                                                                      2025-03-20 18:40:03 UTC704INData Raw: 6f 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 29 2c 74 28 22 68 74 6d 6c 2c 20 62 6f 64 79 22 29 2e 61 6e 69 6d 61 74 65 28 7b 73 63 72 6f 6c 6c 54 6f 70 3a 72 7d 2c 35 30 30 29 7d 7d 28 29 7d 29 29 2c 74 28 77 69 6e 64 6f 77 29 2e 72 65 73 69 7a 65 28 69 29 2c 74 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 28 69 29 2c 74 28 22 2e 6c 61 6e 64 69 6e 67 69 2d 70 6f 70 75 70 2d 62 6f 64 79 22 29 2e 73 63 72 6f 6c 6c 28 69 29 2c 74 28 22 62 6f 64 79 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 66 6f 72 6d 2d 65 72 72 6f 72 2d 74 6f 6f 6c 74 69 70 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 28 29 7d 29 29 2c 74 28 22 2e 77 69 64 67 65 74 2d 70 6f 70 75 70 63 6c 6f 73 65 72 2c 20 2e 6c 61 6e 64 69 6e 67 69 2d 70 6f 70
                                                                                                                                      Data Ascii: o.outerHeight()),t("html, body").animate({scrollTop:r},500)}}()})),t(window).resize(i),t(window).scroll(i),t(".landingi-popup-body").scroll(i),t("body").on("click",".form-error-tooltip",(function(){t(this).remove()})),t(".widget-popupcloser, .landingi-pop


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      8192.168.2.449733104.26.13.44435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:03 UTC614OUTGET /lVG6sXD0jEGCbY3N/base.css HTTP/1.1
                                                                                                                                      Host: styles.assets-landingi.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Referer: https://www.techresearchfirm.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:04 UTC1067INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:03 GMT
                                                                                                                                      Content-Type: text/css
                                                                                                                                      Content-Length: 27958
                                                                                                                                      Connection: close
                                                                                                                                      x-amz-id-2: WraoSvZBi39ypo6weB6p7nDS372xuC9q+l+OE7VhZwkwyC7HJYS7H90GJyr0TQOEb8x4ZJvqMqd5UsETJ9EBOw==
                                                                                                                                      x-amz-request-id: J2TN7Q3QCY4CJ3JW
                                                                                                                                      Last-Modified: Thu, 20 Mar 2025 15:24:31 GMT
                                                                                                                                      ETag: "46a33579f1de3f4047e6d505d5af0655"
                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QyyRFZ1leGU8OJlMEA7O37PEUkRrhd1CNW1SH0frM8fFag1EkhTKHri3a1XZIloEz9BBvSGtti9TAxCi%2F9rmeJ%2Fdcmtk6sv0FSqCSaqmbvV76SQwvT0BoAeWjywYAIz%2Bsx8Lap43gVz0mNkg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 923755f63b63c64a-EWR
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=103814&min_rtt=102795&rtt_var=22599&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2846&recv_bytes=1186&delivery_rate=36155&cwnd=237&unsent_bytes=0&cid=453b03b38e5686ff&ts=678&x=0"
                                                                                                                                      2025-03-20 18:40:04 UTC302INData Raw: 2e 63 6c 65 61 72 66 69 78 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 20 22 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 3b 0a 7d 0a 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 20 7b 0a 20 20 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0a 7d 0a 68 74 6d 6c 2c 0a 62 6f 64 79 2c 0a 64 69 76 2c 0a 73 70 61 6e 2c 0a 61 70 70 6c 65 74 2c 0a 6f 62 6a 65 63 74 2c 0a 69 66 72 61 6d 65 2c 0a 68 31 2c 0a 68 32 2c 0a 68 33 2c 0a 68 34 2c 0a 68 35 2c 0a 68 36 2c 0a 70 2c 0a 62 6c 6f 63 6b 71 75 6f 74 65 2c 0a 70 72 65 2c 0a 61 2c 0a 61 62 62 72 2c 0a 61 63 72 6f 6e 79 6d 2c 0a 61 64 64 72 65 73 73 2c 0a 62 69 67 2c 0a 63 69 74 65 2c 0a 63 6f 64 65 2c 0a 64 65 6c 2c 0a 64 66 6e 2c 0a 65 6d 2c 0a 69 6d 67 2c 0a 69 6e 73 2c 0a 6b 62 64 2c 0a 71
                                                                                                                                      Data Ascii: .clearfix:before { content: " "; display: table;}.clearfix:after { clear: both;}html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,img,ins,kbd,q
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 0a 76 61 72 2c 0a 62 2c 0a 75 2c 0a 69 2c 0a 63 65 6e 74 65 72 2c 0a 64 6c 2c 0a 64 74 2c 0a 64 64 2c 0a 6f 6c 2c 0a 75 6c 2c 0a 6c 69 2c 0a 66 69 65 6c 64 73 65 74 2c 0a 66 6f 72 6d 2c 0a 6c 61 62 65 6c 2c 0a 6c 65 67 65 6e 64 2c 0a 74 61 62 6c 65 2c 0a 63 61 70 74 69 6f 6e 2c 0a 74 62 6f 64 79 2c 0a 74 66 6f 6f 74 2c 0a 74 68 65 61 64 2c 0a 74 72 2c 0a 74 68 2c 0a 74 64 2c 0a 61 72 74 69 63 6c 65 2c 0a 61 73 69 64 65 2c 0a 63 61 6e 76 61 73 2c 0a 64 65 74 61 69 6c 73 2c 0a 65 6d 62 65 64 2c 0a 66 69 67 75 72 65 2c 0a 66 69 67 63 61 70 74 69 6f 6e 2c 0a 66 6f 6f 74 65 72 2c 0a 68 65 61 64 65 72 2c 0a 68 67 72 6f 75 70 2c 0a 6d 65 6e 75 2c 0a 6e 61 76 2c 0a 6f 75 74 70 75 74 2c 0a 72 75 62 79 2c 0a 73 65 63 74 69 6f 6e 2c 0a 73 75 6d 6d 61 72 79 2c 0a 74
                                                                                                                                      Data Ascii: var,b,u,i,center,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,tr,th,td,article,aside,canvas,details,embed,figure,figcaption,footer,header,hgroup,menu,nav,output,ruby,section,summary,t
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 22 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 6e 74 61 69 6e 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 63 61 6c 63 28 2d 31 65 6d 20 2d 20 31 30 70 78 29 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 0a 20 20 2d 6d 73 2d 74 72
                                                                                                                                      Data Ascii: "; background-image: none; background-repeat: no-repeat; background-position: center; background-size: contain; padding: 0; margin: 0; left: calc(-1em - 10px); position: absolute; -webkit-transform: none; -moz-transform: none; -ms-tr
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 36 36 37 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 37 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 35 38 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 36 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 35 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 34 31 2e 36 36 36 36 36 36 36 37 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 34 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 33 33 2e 33 33 33 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 33 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 35 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 32 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 36 2e 36 36 36 36 36 36 36 37 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 31 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 38
                                                                                                                                      Data Ascii: 667%; } .col-7 { width: 58.33333333%; } .col-6 { width: 50%; } .col-5 { width: 41.66666667%; } .col-4 { width: 33.33333333%; } .col-3 { width: 25%; } .col-2 { width: 16.66666667%; } .col-1 { width: 8
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 2c 20 23 66 66 66 2c 20 23 63 64 63 64 63 64 29 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 66 66 66 2c 20 23 63 64 63 64 63 64 29 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 23 66 66 66 2c 20 23 63 64 63 64 63 64 29 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 72 65 70 65 61 74 2d 78 3b 0a 20 20 66 69 6c 74 65 72 3a 20 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 66 66 66 66 66 66 66 66 27 2c 20 65 6e 64
                                                                                                                                      Data Ascii: , #fff, #cdcdcd); background-image: -o-linear-gradient(top, #fff, #cdcdcd); background-image: linear-gradient(to bottom, #fff, #cdcdcd); background-repeat: repeat-x; filter: progid:DXImageTransform.Microsoft.gradient(startColorstr='#ffffffff', end
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 2d 35 30 25 2c 20 2d 35 30 25 29 3b 0a 7d 0a 2e 77 69 64 67 65 74 2d 70 6f 70 75 70 63 6c 6f 73 65 72 20 7b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 32 31 34 37 34 38 33 36 34 37 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 77 69 64 67 65 74 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 7d 0a 2e 63 6f 75 6e 74 65 72 2d 74 79 70 65 2d 34 20 2e 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e 65 72 3a 3a 61 66 74 65 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 2d 6d 6f 7a 2d 6c 69 6e 65
                                                                                                                                      Data Ascii: 0%, -50%); -o-transform: translate(-50%, -50%); transform: translate(-50%, -50%);}.widget-popupcloser { z-index: 2147483647 !important;}.widget-text a { color: inherit;}.counter-type-4 .widget-container::after { background-image: -moz-line
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 2d 35 30 25 29 3b 0a 20 20 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 0a 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 0a 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 0a 7d 0a 2e 77 69 64 67 65 74 2d 62 75 74 74 6f 6e 5b 76 65 72 73 69 6f 6e 3d 22 32 22 5d 20 2e 77 69 64 67 65 74 2d 74 65 78 74 2c 0a 2e 77 69 64 67 65 74 2d 63 6f 6e 74 61 63 74 5b 76 65 72 73 69 6f 6e 3d 22 32 22 5d 20 2e 77 69 64 67 65 74 2d 74 65 78 74 20 7b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61
                                                                                                                                      Data Ascii: -50%); -moz-transform: translateY(-50%); -ms-transform: translateY(-50%); -o-transform: translateY(-50%); transform: translateY(-50%);}.widget-button[version="2"] .widget-text,.widget-contact[version="2"] .widget-text { left: 0; position: a
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 77 6f 72 64 2d 77 72 61 70 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 66 69 6c 74 65 72 3a 20 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 30 29 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 36 36 39 39 39 39 39 3b 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 7d 0a 2e 66 6f 72 6d 2d 74 6f 6f 6c 74 69 70 2e 69 6e 20 7b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 39 3b 0a 20 20 66 69 6c 74 65 72 3a 20 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 39 30 29 3b 0a 7d 0a 2e 66 6f 72 6d 2d 74 6f 6f 6c 74 69 70 2e 74 6f 70 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 33 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20
                                                                                                                                      Data Ascii: : normal; word-wrap: normal; font-size: 12px; opacity: 0; filter: alpha(opacity=0); z-index: 16699999; cursor: pointer;}.form-tooltip.in { opacity: 0.9; filter: alpha(opacity=90);}.form-tooltip.top { margin-top: -3px; padding: 5px
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 70 3a 20 35 30 25 3b 0a 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 35 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 35 70 78 20 30 20 35 70 78 20 35 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 2e 66 6f 72 6d 2d 74 6f 6f 6c 74 69 70 2e 62 6f 74 74 6f 6d 20 2e 66 6f 72 6d 2d 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 20 7b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 35 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 20 30 20 35 70 78 20 35 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 0a 7d 0a 2e 66 6f 72
                                                                                                                                      Data Ascii: p: 50%; right: 0; margin-top: -5px; border-width: 5px 0 5px 5px; border-left-color: #000000;}.form-tooltip.bottom .form-tooltip-arrow { top: 0; left: 50%; margin-left: -5px; border-width: 0 5px 5px; border-bottom-color: #000000;}.for
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 68 3a 20 31 31 39 39 70 78 29 20 7b 0a 20 20 20 20 68 74 6d 6c 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 32 30 30 70 78 3b 0a 20 20 20 20 7d 0a 7d 62 6f 64 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 20 7d 0a 23 54 78 76 70 51 78 47 75 6f 36 43 6b 78 57 33 70 73 65 56 65 58 6e 50 6b 58 7a 33 54 41 57 68 52 3a 3a 62 65 66 6f 72 65 20 7b 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 30 3b 20 6c 65 66 74 3a 20 30
                                                                                                                                      Data Ascii: h: 1199px) { html { width: 1200px; }}body { background-color:#ffffff;background-image:none;position:relative;display:block; }#TxvpQxGuo6CkxW3pseVeXnPkXz3TAWhR::before { content: ''; display: block; position: absolute; top: 0; left: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      9192.168.2.44974218.173.132.704435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:03 UTC599OUTGET /assets/js/landend/jquery-3-6-0.min.js HTTP/1.1
                                                                                                                                      Host: assetslp.link
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Referer: https://www.techresearchfirm.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:03 UTC809INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Content-Length: 89501
                                                                                                                                      Connection: close
                                                                                                                                      Date: Fri, 28 Jun 2024 15:51:49 GMT
                                                                                                                                      Last-Modified: Wed, 26 Jun 2024 09:51:03 GMT
                                                                                                                                      ETag: "15d9d-61bc7f3ccefc0"
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                      access-control-allow-methods: GET, POST, PUT, DELETE, OPTIONS
                                                                                                                                      access-control-allow-headers: Authorization, apiKey, content-type, x-xsrf-token, X-Spa-Origin
                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                      Via: 1.1 ec0c03792167c1faa09ce29d408be53a.cloudfront.net (CloudFront)
                                                                                                                                      X-Amz-Cf-Pop: JFK52-P2
                                                                                                                                      X-Amz-Cf-Id: QcsI89Lh2cxbVTpCYu3Tfz2h6fSRugHMgOtnqHuw3ftgX_APJUZHcg==
                                                                                                                                      Age: 22906094
                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                      2025-03-20 18:40:03 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                      Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                      2025-03-20 18:40:03 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                      Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                      2025-03-20 18:40:03 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                      Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                      2025-03-20 18:40:03 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                      Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                      2025-03-20 18:40:03 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                      Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                      2025-03-20 18:40:03 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                      Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      10192.168.2.449745151.101.2.1324435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:03 UTC446OUTGET /6010d1b0-fcb7-45a4-917d-db300cd9b911/-/preview/350x124/-/format/auto/ HTTP/1.1
                                                                                                                                      Host: cdn.lugc.link
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:04 UTC551INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      Content-Length: 5915
                                                                                                                                      Content-Type: image/png
                                                                                                                                      Cache-Control: public, max-age=31556926, immutable
                                                                                                                                      Content-Disposition: inline
                                                                                                                                      ETag: "1cc2ac3c8557f6a90d52cf3c597f4e10"
                                                                                                                                      Server: Uploadcare
                                                                                                                                      X-Image-Height: 124
                                                                                                                                      X-Image-Width: 323
                                                                                                                                      X-Robots-Tag: noindex, nofollow, nosnippet, noarchive
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Allow-Methods: HEAD, GET, OPTIONS
                                                                                                                                      Access-Control-Expose-Headers: HEAD, GET, OPTIONS
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Age: 50933
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:04 GMT
                                                                                                                                      x-cache: MISS-CLUSTER
                                                                                                                                      2025-03-20 18:40:04 UTC1378INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 43 00 00 00 7c 08 06 00 00 00 f3 68 d2 cb 00 00 16 e2 49 44 41 54 78 da ed 9d 77 94 1c d5 95 87 bf 5b d5 3d dd 13 14 66 34 a0 9c 08 92 10 06 61 24 1c 59 84 45 06 01 22 99 35 96 c0 d8 18 d6 01 bc c6 01 87 b5 81 65 f7 78 0d 0e 07 67 c0 e4 74 d6 32 c6 d8 04 63 b3 06 0c 26 d8 d6 da 88 45 02 81 00 09 10 22 0f 92 66 34 9d ea ee 1f af 06 86 51 77 75 57 4f f7 24 dd ef 9c 3a 23 75 85 57 e9 fd ea de f7 ee bb 0f 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3
                                                                                                                                      Data Ascii: PNGIHDRC|hIDATxw[=f4a$YE"5exgt2c&E"f4QwuWO$:#uW000000000000000000000000000000000
                                                                                                                                      2025-03-20 18:40:04 UTC1378INData Raw: fe 2f 4e c0 f7 44 8e aa 44 d9 72 aa 78 b0 ef fa 45 73 77 ab 91 10 fa b8 70 9d 89 65 36 5d 03 9c 0c bc 57 44 be 2c 22 37 89 c8 83 22 b2 32 fc 7b b3 88 9c 03 bc 3f dc ee e9 32 c7 db 27 b4 f6 0c c3 c4 70 a8 e0 23 27 35 78 5e a2 32 31 02 90 0f 3c 7b c8 9c 89 b5 2a ff 03 af cf d9 59 90 05 b9 0a bc cd 40 21 e5 4b 13 a2 27 d6 a8 f8 e3 29 1d 57 d6 c3 ad c0 42 11 b9 56 44 3a cb 58 72 9d 22 72 6d e8 d2 de 53 e6 b8 67 c5 e8 61 8e 43 d0 cf f5 86 b1 fd b9 c9 cf 1d 3c b7 2d c8 07 c7 64 83 ca 3c ce b0 dd ae 3d 93 e7 b0 67 16 4e bf 21 91 29 f4 ab 33 25 9f f2 35 80 c5 e9 0a 5d 64 80 bc 02 ca 87 5f 58 3c ff db 93 6f 5d d1 d5 0f ab 30 0d 7c a5 cc 66 b7 01 27 89 c8 e6 38 c7 16 91 75 aa fa cf b8 9e df 77 95 d8 6c c7 d0 8a fc 56 91 73 4b 00 0d 6c db 14 20 b8 91 10 99 88 6d 9b
                                                                                                                                      Data Ascii: /NDDrxEswpe6]WD,"7"2{?2'p#'5x^21<{*Y@!K')WBVD:Xr"rmSgaC<-d<=gN!)3%5]d_X<o]0|f'8uwlVsKl m
                                                                                                                                      2025-03-20 18:40:04 UTC1378INData Raw: 6d 24 58 86 c3 5e 0c 03 b4 a9 9c 55 e6 25 a0 75 72 40 eb e4 00 f1 07 a6 2d 51 35 2c 77 4a c0 d8 89 61 b9 41 a4 59 84 94 b9 96 12 2f 62 d4 6c 7b 2f 61 0c aa 1e e2 c2 68 96 01 e7 87 e2 77 5f d8 1c f0 34 70 4e 85 9d 5b d7 53 3a 07 e1 24 aa cb 4e d4 01 2c 13 91 a7 cb 58 eb 6b 81 53 71 99 cf 4b 71 94 aa 8e 36 37 79 b0 d5 dc 8b 4e 10 d0 f3 4a 2a d0 dc a6 24 d3 05 3a 5e f0 c8 6e 15 a4 4e 9f 02 0d 20 d5 ac 8c 9d 14 90 4c 57 28 be aa 14 02 8d 1b e5 df 40 74 c6 ea 2d b1 ce 5b f5 1b 44 84 e9 54 c0 c3 22 f2 75 d3 c0 b7 84 24 c0 b5 03 3e d0 e7 3e 8f 06 d2 22 f2 72 85 87 5a 1f 8a d7 b8 22 cf 2c 2d 22 6d 40 dc 39 7d 2e 13 91 95 15 5e c7 ff aa ea 15 c0 bf 96 78 6f a6 8b c8 02 5c b4 81 89 e1 a0 59 86 05 7d ae d2 ce 43 0d a0 a1 11 da 67 04 74 bc e4 d1 f5 86 b8 3d 6b d5 96
                                                                                                                                      Data Ascii: m$X^U%ur@-Q5,wJaAY/bl{/ahw_4pN[S:$N,XkSqKq67yNJ*$:^nN LW(@t-[DT"u$>>"rZ",-"m@9}.^xo\Y}Cgt=k
                                                                                                                                      2025-03-20 18:40:04 UTC1378INData Raw: cd 85 52 db ce 86 eb 88 e8 c5 53 d5 93 55 f5 e4 7e 5a 85 b3 29 31 1c ab 97 bb fe 3c 46 cf fd 4a 51 3c f3 77 0f 77 89 48 9c 08 82 1d 6b 78 7a 53 80 fd 62 ee b3 50 55 a7 44 ac ff bb 89 e1 10 26 7d c9 93 b7 67 32 fe fe f9 ac de ee fb 31 dc e6 80 b7 33 ca cd e0 ed bc ce 53 43 07 23 4d c5 52 f6 96 5b 9c d1 5f 76 77 b1 a8 f1 e7 6b 6a 3e 64 49 44 56 01 bf 88 58 ef 01 3f 52 d5 63 aa ac d8 93 81 6b cb 54 c8 6b 06 38 e0 76 88 e7 32 27 41 f4 b8 f1 bf c5 b8 ff 0d c0 07 6b 7c 7e 67 aa aa 57 61 f9 3e 70 56 44 f0 77 36 fc 18 9a 18 0e 65 9a 2e 5d b5 fe 91 dc a8 25 f9 ee 0a dd e6 00 d7 67 36 37 ac fa bd db 07 83 d0 e9 dc 2d fc 1b 94 77 8b 83 b7 dd e2 13 9b af 78 a2 9e 33 b6 fd 17 f0 66 c4 fa 51 c0 8d aa fa 8d 30 e1 68 a5 15 71 3f dc 34 a3 fb 44 6c b6 12 f8 cd 00 0b 5e 8a
                                                                                                                                      Data Ascii: RSU~Z)1<FJQ<wwHkxzSbPUD&}g213SC#MR[_vwkj>dIDVX?RckTk8v2'Ak|~gWa>pVDw6e.]%g67-wx3fQ0hq?4Dl^
                                                                                                                                      2025-03-20 18:40:04 UTC403INData Raw: 88 ac ee b3 df 1e b8 31 c0 f5 0a 71 f2 c2 fb f4 50 c4 b9 4b 78 ef 8f c4 8d f1 9e 8a eb 30 f1 70 6d 82 2f e3 da 18 6f 03 7e 27 22 5b 7b ed 7b 28 6e 26 3c ed 73 0f 15 b8 55 44 5e e9 53 d6 87 c2 fb 13 14 b9 ef 0f 85 81 fa 3d db 7a c0 fe b8 e1 83 0b 70 1d 70 0d b8 60 ea 8d b8 61 96 77 e1 46 cd 74 8e 58 a3 c8 e4 af c8 4b 7b ee f4 74 7e 72 c3 79 7e 93 7c 51 7c f1 7b 26 a8 f7 13 42 50 d0 6c b0 45 cf bf ff c6 27 2f fc d0 bd 0c fb d8 2a 55 4d f4 15 43 11 c9 0c a3 f3 f7 00 1d 8e e9 e6 c3 ac 36 a3 c3 7a b8 15 78 23 cc 51 39 d8 e7 d5 d4 23 86 75 8a 1f 35 31 1c 6e 64 7e 38 e7 38 7f 74 70 b1 df ec 4d 46 21 e8 0a 9e ce 6d 92 4f a7 cf 7c e2 4e bb 3b 86 61 62 b8 5d f1 e6 85 3b ed da 32 21 71 0c 01 b9 cc c6 60 f9 70 73 8b 0d c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3 30 0c c3
                                                                                                                                      Data Ascii: 1qPKx0pm/o~'"[{{(n&<sUD^S=zpp`awFtXK{t~ry~|Q|{&BPlE'/*UMC6zx#Q9#u51nd~88tpMF!mO|N;ab];2!q`ps00000


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      11192.168.2.449746151.101.2.1324435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:03 UTC446OUTGET /9f88c6f7-cd44-426c-8345-ca7464df34c7/-/preview/477x336/-/format/auto/ HTTP/1.1
                                                                                                                                      Host: cdn.lugc.link
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:04 UTC552INHTTP/1.1 200 OK
                                                                                                                                      Connection: close
                                                                                                                                      Content-Length: 12917
                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                      Cache-Control: public, max-age=31556926, immutable
                                                                                                                                      Content-Disposition: inline
                                                                                                                                      ETag: "cdb28bff2feafb9927b055da57972b8e"
                                                                                                                                      Server: Uploadcare
                                                                                                                                      X-Image-Height: 212
                                                                                                                                      X-Image-Width: 300
                                                                                                                                      X-Robots-Tag: noindex, nofollow, nosnippet, noarchive
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Allow-Methods: HEAD, GET, OPTIONS
                                                                                                                                      Access-Control-Expose-Headers: HEAD, GET, OPTIONS
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Age: 4126
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:04 GMT
                                                                                                                                      x-cache: MISS-CLUSTER
                                                                                                                                      2025-03-20 18:40:04 UTC1378INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 05 06 05 04 06 06 05 06 07 07 06 08 0a 10 0a 0a 09 09 0a 14 0e 0f 0c 10 17 14 18 18 17 14 16 16 1a 1d 25 1f 1a 1b 23 1c 16 16 20 2c 20 23 26 27 29 2a 29 19 1f 2d 30 2d 28 30 25 28 29 28 ff db 00 43 01 07 07 07 0a 08 0a 13 0a 0a 13 28 1a 16 1a 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 ff c0 00 11 08 00 d4 01 2c 03 01 21 00 02 11 01 03 11 01 ff c4 00 1c 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 49 10 00 01 03 03 03 02 03 05 04 05 09 06 05 05 00 00 01 02 03 04 00 05 11 06 12 21 31 51 07 13 41 14 22 32 61 71 15 81 91 a1 08 16 42
                                                                                                                                      Data Ascii: JFIFC%# , #&')*)-0-(0%()(C(((((((((((((((((((((((((((((((((((((((((((((((((((,!I!1QA"2aqB
                                                                                                                                      2025-03-20 18:40:04 UTC1378INData Raw: 8a 00 a2 80 b0 69 2b 02 85 14 20 94 55 28 52 1a 01 28 a1 04 f5 a2 a9 42 83 42 09 45 00 51 54 08 69 28 02 8a 10 4c 8e f4 6e 1d c5 5a 2a 02 a1 8e a2 9b 8e cb a2 f8 01 c9 49 1e a4 d2 d0 0c 5a f6 90 31 4d f3 4f 61 57 94 07 9a 7b 0a 3c d3 d8 53 94 58 f4 2f 76 78 a7 54 6a 80 51 50 05 14 05 8a 43 c0 ac 0a 8e 7f 54 da 1f bd b1 15 96 1d 4b 01 b7 4a d4 e1 07 7a 46 08 1b 48 3c 1c 90 7e 60 11 c6 6b 0a 1e 8c b9 46 61 f4 33 75 69 87 16 84 a5 0e 34 d2 bd 16 56 41 04 f4 e4 01 8c 60 0c 63 93 98 d1 8d 6e 6b 6a 5d 38 fd e2 e0 89 0d cd 0c a5 31 9c 67 69 4e 7d e5 03 85 03 9e 39 20 9c 73 ee 8a a8 fe 9f be bb 77 44 df b7 0a 12 97 02 bc 94 85 6d 48 c0 c8 03 38 23 8c 60 8f 9f 5e 6a a2 d1 6b 49 59 6e 76 85 c9 55 ca e2 27 29 f4 8d cb 39 dc 14 0a b1 eb 8c 60 81 df 81 59 70 34 9d ee
                                                                                                                                      Data Ascii: i+ U(R(BBEQTi(LnZ*IZ1MOaW{<SX/vxTjQPCTKJzFH<~`kFa3ui4VA`cnkj]81giN}9 swDmH8#`^jkIYnvU')9`Yp4
                                                                                                                                      2025-03-20 18:40:04 UTC1378INData Raw: c6 7d f4 7b e3 1f 33 b7 1f 7d 7c f5 e1 f3 0a f1 42 f9 65 b6 49 ca 98 b3 69 f7 98 5e 7a 79 87 72 10 7e be f3 7f e1 ac 5b dc 8c a7 a0 9d 7f 57 ea 6f 0f f4 b4 a4 92 8b 1b af ad f4 ab b2 5c 2b c1 fb 92 05 75 1a 43 45 5a 35 9f 8b de 22 47 bf 25 e7 63 c7 92 b5 21 08 70 a0 6e 2e 28 05 1c 7a 81 9c 7a 73 51 6e 11 c9 58 ae 30 5b f0 c9 db 1d d9 77 59 68 55 f4 b3 0e 14 47 83 7e 76 12 32 95 29 40 e1 39 20 e0 0e a6 b6 ec 16 51 13 c6 db 5d 92 55 85 9b 0c 1b a4 27 19 95 6d 62 71 7c 38 da 9b 5f c6 a0 78 27 68 38 f9 03 42 1b 3f a3 ce 94 b0 ca d5 5a bd c9 50 9a 75 db 7c b5 46 8a 87 14 48 4b 6a f3 52 a4 94 e7 0a 05 23 1c 83 56 bc 58 d3 4e c9 f1 36 02 ad d0 6d 9a 82 24 48 41 b1 a7 8c b0 c2 d9 48 07 94 a0 11 c7 20 8c 76 e9 81 55 2d b6 2f 63 a5 fd 1d a6 da 5c b5 5f 2d f6 b6 ae
                                                                                                                                      Data Ascii: }{3}|BeIi^zyr~[Wo\+uCEZ5"G%c!pn.(zzsQnX0[wYhUG~v2)@9 Q]U'mbq|8_x'h8B?ZPu|FHKjR#VXN6m$HAH vU-/c\_-
                                                                                                                                      2025-03-20 18:40:04 UTC1378INData Raw: ec ff 00 3b da 37 79 a7 cd f3 3f 7b 7f 5c e3 8f a5 49 a9 7c 31 d3 5a 9a 3d bd bb cc 69 0f 3b 05 a0 c3 32 04 85 07 76 0f 45 2b f6 bb f3 eb 9e f5 5c 55 0a 35 b5 4e 92 b5 6a 7d 3a 9b 25 d9 b7 57 01 25 04 25 0e 14 a8 14 7c 3c 8a ad 69 d0 b6 4b 56 a7 37 f8 6c bc 9b 89 8a 88 7b 94 e9 29 f2 d2 94 a4 0c 77 c2 05 39 57 51 45 8b 06 90 b4 d8 6f 77 8b b5 b9 b7 51 32 ea e7 99 25 4a 70 a8 29 59 27 81 e9 c9 35 83 ab bc 26 d2 da ae f8 ed da f1 1e 52 e6 ba 94 a1 4a 6e 42 90 30 91 81 c0 f9 53 95 35 42 8d 5d 1b a0 b4 e6 8e f3 15 61 b6 a1 87 dc 18 5b eb 51 5b 8a 1d b7 13 c0 f9 0c 0a c2 bc f8 37 a3 ae d7 67 a7 bf 0a 43 2b 7d 5e 63 ed 30 fa 9b 69 d5 67 24 94 8e e7 b6 29 ca ba 0a 37 35 26 82 d3 da 83 4e 44 b1 ce 83 b2 db 11 49 53 0d 30 a2 df 96 40 23 82 3d 30 4e 7b d5 f4 69 7b
                                                                                                                                      Data Ascii: ;7y?{\I|1Z=i;2vE+\U5Nj}:%W%%|<iKV7l{)w9WQEowQ2%Jp)Y'5&RJnB0S5B]a[Q[7gC+}^c0ig$)75&NDIS0@#=0N{i{
                                                                                                                                      2025-03-20 18:40:04 UTC1378INData Raw: 77 d9 71 cb bb 52 5d 69 97 54 e2 b6 b4 8c 63 01 23 8e 77 1e a0 d1 2d c7 72 a7 8f da 6e cc af 14 74 5b af c5 40 fb 5e 50 6e 7a 94 b2 3c d4 85 36 90 0f 3c 7b a4 8e 31 55 25 e9 0b 25 df f4 8b 36 19 11 ca ac ac db 1a 08 8e db aa 09 52 50 ca 76 a4 a8 1c 94 f4 3d 79 c5 2b 70 71 b7 67 26 69 16 3c 4d b2 69 e7 5f 66 da dc b6 59 29 0a 24 b6 d1 5a 81 e7 d3 3c 24 9f 50 79 ad 07 34 fd d6 ce de 95 bb 5a 6c d6 5b 04 84 38 d2 99 9c 9b c2 54 a9 a0 81 c1 4a 95 83 9c f3 8e e4 54 21 e9 bf a5 87 3e 1d db f7 1c 03 73 6b 27 b7 f3 6e 66 b8 7f 13 2c 1a 7b 46 b7 a2 6f 1a 1d fd b7 97 64 b6 42 db 90 5c 5c 94 90 0e f5 0c 9e a4 e3 8e 0e e2 2a b2 b3 7f c1 5b 84 4b 7e a5 f1 48 4f 92 cc 65 09 6b 70 a5 d5 84 fb a1 4e e4 f3 e8 32 3f 11 5e 48 b0 db 9e 10 58 c3 ae 16 da 56 a2 78 29 c1 fb 29
                                                                                                                                      Data Ascii: wqR]iTc#w-rnt[@^Pnz<6<{1U%%6RPv=y+pqg&i<Mi_fY)$Z<$Py4Zl[8TJT!>sk'nf,{FodB\\*[K~HOekpN2?^HXVx))
                                                                                                                                      2025-03-20 18:40:04 UTC1378INData Raw: a1 06 5e b2 a4 22 10 6d 65 08 68 03 90 36 f4 3c d7 4e 16 55 f0 20 91 dc f0 28 a2 96 e4 17 0e 1e ab 03 e8 28 f2 cf f4 ab fc ab 2b 5e 05 13 62 fd 1d 3f 78 14 d5 97 92 9e 02 57 f4 e0 d1 34 fa 81 89 75 44 80 77 25 5d 88 a9 3f 9c f9 d5 a4 81 1e 1d 4f 28 c9 1f bb 52 34 a5 28 e7 d3 d6 8e 81 22 86 79 4f c5 42 4e e1 58 81 68 a8 0b 54 86 b5 94 4a 2a 80 a4 a0 0a 28 41 28 aa 50 a4 34 02 51 42 01 eb 49 54 a1 45 08 25 35 47 a0 1d 4d 54 05 03 03 03 a5 35 44 a8 ed 4f de 7b 50 0e 09 00 60 54 6a 59 dc 52 81 95 7e 42 9d 58 04 b6 01 dc a3 b9 5d cd 3e ab 76 43 1f 52 4b 97 1e 10 36 d1 bd d2 ac 2b 6a 77 14 8f a5 73 1f 6a ea 1e cf ff 00 91 ff 00 4a f8 ee 37 ad e2 78 35 3c 9a 64 f9 69 74 8d fe 4c fa 0e 1b a6 d1 e4 c3 cd 99 ae 6b ee e8 0d d7 50 f6 7f fc 8f fa 52 26 ef a8 15 ca 7c
                                                                                                                                      Data Ascii: ^"meh6<NU ((+^b?xW4uDw%]?O(R4("yOBNXhTJ*(A(P4QBITE%5GMT5DO{P`TjYR~BX]>vCRK6+jwsjJ7x5<ditLkPR&|
                                                                                                                                      2025-03-20 18:40:04 UTC1378INData Raw: d0 94 ec 1e e8 c9 3d 4f 7a f5 0f 3c 00 25 59 23 14 ea 32 05 1d e8 52 aa 83 8d 92 b4 83 b7 f6 87 fa d7 2d ae 35 6b fa 71 71 5b 66 28 79 4f 24 ab 7a ce 12 00 ae 5e 23 aa f6 5d 3b cc 95 b5 47 a1 c2 f4 4b 5d a9 8e 09 3a 4e ff 00 03 95 47 89 f3 90 08 10 23 e3 39 f8 cf 15 d6 e8 8d 52 ee a7 4c b6 9f 8a 96 56 c8 04 2d 04 94 9c ff 00 ad 78 da 1e 3b 3d 56 a2 38 a5 04 af c1 9e ef 13 f4 6f 1e 8f 4d 2c f1 c8 db 55 d5 2f 1a 3a e6 95 bd b4 9f c6 83 c3 80 fa 2b 8a fa 3e e7 c9 0e 3c 82 3d 29 1b e5 03 bf 43 40 58 2d 26 93 ca 4f ce b5 f3 32 87 96 9e 29 c1 21 23 03 a5 2d b0 14 50 30 a4 a0 28 5d ae 8c 5b 1b 68 bc 97 5c 71 e5 f9 6d 32 ca 37 ad c5 63 38 03 e8 33 da aa 7d b8 ff 00 f5 15 df fc 0d 7f f3 ad b0 c3 cd 1e 67 24 be 26 2d d1 e1 fa d3 56 5d a4 dd a4 2d 4e 4b 6d 09 71 48
                                                                                                                                      Data Ascii: =Oz<%Y#2R-5kqq[f(yO$z^#];GK]:NG#9RLV-x;=V8oM,U/:+><=)C@X-&O2)!#-P0(][h\qm27c83}g$&-V]-NKmqH
                                                                                                                                      2025-03-20 18:40:04 UTC1378INData Raw: db c2 fa fa 55 8c b7 06 bd 15 cc 06 92 07 53 49 b9 3d c5 5a 28 d1 b8 f4 50 c5 3a a8 0a 0e 70 71 8c d0 87 18 e2 75 a7 98 ad 8a 83 b7 27 1d 3a 53 76 eb 6f de 85 ff 00 2d 7b 09 f0 da de c9 b9 af a7 45 fc 3a f7 db 86 31 6b 68 d9 e5 f5 cf dd 59 1e 25 4b d5 c9 4d 96 26 88 80 b5 bc ec b4 2e 4c c2 b4 06 da 6d 27 94 2d 2a e4 85 03 e9 da b8 eb 4a f5 2b 7a c7 e7 f0 fd 49 2b ad 8d db f1 bd 84 bf f6 2a 6d e7 f9 b5 79 7e 7a 95 bb 7e 38 e9 c6 3a 56 15 9d 57 df 69 3e c3 ed 2a 8f e4 27 ce fb 63 29 57 9f 9e 7c bd a3 a7 7f d9 e9 8a c7 1a c5 ea fd ef 9f 8f cb f3 0f 9a c6 dd dc b8 29 44 80 c9 90 15 85 84 9f 74 7d 33 59 bb ae ff 00 ba cf e2 2b e7 a5 c8 e4 dc bc 4f ce f5 72 c9 2c d3 7e 6c 37 5d ff 00 75 9f c4 55 95 99 be c6 82 80 df b4 fe d7 6a c1 fa bd a8 d0 bd 67 72 b6 eb bf
                                                                                                                                      Data Ascii: USI=Z(P:pqu':Svo-{E:1khY%KM&.Lm'-*J+zI+*my~z~8:VWi>*'c)W|)Dt}3Y+Or,~l7]uUjgr
                                                                                                                                      2025-03-20 18:40:04 UTC1378INData Raw: e2 8a 7b 43 69 08 6d 28 1d 12 00 14 a4 64 73 5f 18 0c 16 f4 db 0c 0d 90 a7 5c a2 47 1f 0b 0c c8 f7 11 f2 48 20 e0 7c ba 57 8c 78 83 a3 6f 31 35 14 a7 d8 8f 2e 7c 69 0a de 87 d2 92 e2 b9 f4 56 3d 6b e8 f8 16 be 18 f5 0d 65 a5 6b af 4d fc cc 52 a3 0e d5 69 bc db ee 71 25 9b 24 c7 bc 87 52 ef 96 b8 ea c2 f6 9c e0 f1 5d 07 88 92 ee da ba ec c4 b6 b4 dc e8 89 69 af 2f 1e 4a 94 a5 73 9c 93 b6 be 8b 24 b4 f3 d5 43 53 eb 97 ba 9a ab 5d ff 00 9f 81 4e 6e 16 95 be cd 90 86 59 b5 4c 0a 59 c6 56 d2 92 91 f5 26 be 91 b1 c3 55 b2 d7 06 1b 8b de a6 98 43 4a 57 75 24 7f df e1 5e 2f a4 7a bc 59 63 0c 78 e4 9b dd ec 53 41 69 0a 49 49 e8 69 ad 28 94 90 af 89 3c 1a f9 6e c4 18 fa 57 90 b6 fe 21 e9 dc 52 21 4a 58 ca 73 59 2a a0 4a 80 71 ef 52 d6 2c 11 7b f5 56 e7 35 36 db 74
                                                                                                                                      Data Ascii: {Cim(ds_\GH |Wxo15.|iV=kekMRiq%$R]i/Js$CS]NnYLYV&UCJWu$^/zYcxSAiIIi(<nW!R!JXsY*JqR,{V56t
                                                                                                                                      2025-03-20 18:40:04 UTC515INData Raw: a7 43 e1 9a b3 dc 92 9f 75 0d 67 70 48 01 47 bd 4b 5e 1b 33 1a 9e 55 bb ee 14 ea 02 de f4 f7 14 d0 41 3c 1a d5 4c a1 bd 3d c5 26 e4 e7 e2 14 a0 00 82 78 c5 2f dd 40 02 83 40 25 15 40 8a 20 75 34 9b 93 dc 52 80 6e 4f 71 4a 39 14 20 94 55 28 52 50 82 52 28 74 23 a8 aa 80 03 9e 47 4a 62 b2 92 54 9f bc 50 a3 c1 c8 c8 3c 55 49 cf a6 22 3c df da 27 1b 47 ed 56 33 9a c7 17 26 69 d4 66 58 31 cb 23 ec 54 fb 4d e3 ff 00 d2 9f ce a9 3c b7 5d bb 31 38 b0 b0 5a 65 c6 76 60 f3 b9 49 39 ff 00 93 f3 ae 38 eb a7 17 7c a7 83 fd 6b 33 ff 00 6b f1 26 32 5c 1c a6 32 d2 7f b2 48 ab 50 9c f6 a4 1d ae 2d 2a 4f 50 4e 6b 76 1d 6b c9 2e 59 44 ea d1 f1 49 67 ca b1 64 87 2d f4 2c fb 39 f5 71 67 ff 00 ca 9e d3 41 b3 94 80 2b ad cf 6a 3d 92 42 70 09 27 8a 8b 72 9c e1 be 13 fb df c2 a2
                                                                                                                                      Data Ascii: CugpHGK^3UA<L=&x/@@%@ u4RnOqJ9 U(RPR(t#GJbTP<UI"<'GV3&ifX1#TM<]18Zev`I98|k3k&2\2HP-*OPNkvk.YDIgd-,9qgA+j=Bp'r


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      12192.168.2.449740104.26.12.44435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:04 UTC619OUTGET /assets/js/vendor/jquery-form/jquery.form.min.js HTTP/1.1
                                                                                                                                      Host: old.assets-landingi.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Referer: https://www.techresearchfirm.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:04 UTC1035INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:04 GMT
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Content-Length: 17108
                                                                                                                                      Connection: close
                                                                                                                                      x-amz-id-2: 2rj3tMGyipIOoMCQnp855vVAxrSezkHNlarVc9UI6lELWBnoS8u3W8h/yb1Cdig3yuhCfrzslY4=
                                                                                                                                      x-amz-request-id: XK4N88X2VY7AXJRC
                                                                                                                                      Last-Modified: Tue, 19 Dec 2017 12:43:57 GMT
                                                                                                                                      ETag: "9e3333ab37cbd7849dc647669aa0ca12"
                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Age: 5806
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yYQM4Y5XxpRRZck59t0QVrzqdd7cmLeToGlyxaQYj2JgRATyFakXIYhHOdmePft%2BW7Day85LFwvJ5DSvAMeWyQ9e3cHcpSLYSyE6MvAXHUgMOgUyNPfWo4HHEUZLPwf%2FbKIOAb9USBLC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 923755f9c9e37c88-EWR
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=103471&min_rtt=103183&rtt_var=22063&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1191&delivery_rate=36107&cwnd=232&unsent_bytes=0&cid=4ed0c268ca0afa85&ts=835&x=0"
                                                                                                                                      2025-03-20 18:40:04 UTC334INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 46 6f 72 6d 20 50 6c 75 67 69 6e 0a 20 2a 20 76 65 72 73 69 6f 6e 3a 20 34 2e 32 2e 32 0a 20 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 20 76 31 2e 37 2e 32 20 6f 72 20 6c 61 74 65 72 0a 20 2a 20 50 72 6f 6a 65 63 74 20 72 65 70 6f 73 69 74 6f 72 79 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 66 6f 72 6d 2f 66 6f 72 6d 0a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 4b 65 76 69 6e 20 4d 6f 72 72 69 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 36 20 4d 2e 20 41 6c 73 75 70 0a 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4c 47 50 4c 2d 32 2e 31 2b 20 6f 72 20 4d 49 54 20 6c 69 63 65 6e 73 65 73 0a 20 2a 20 68
                                                                                                                                      Data Ascii: /*! * jQuery Form Plugin * version: 4.2.2 * Requires jQuery v1.7.2 or later * Project repository: https://github.com/jquery-form/form * Copyright 2017 Kevin Morris * Copyright 2006 M. Alsup * Dual licensed under the LGPL-2.1+ or MIT licenses * h
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 6f 75 20 63 61 6e 20 72 65 64 69 73 74 72 69 62 75 74 65 20 69 74 20 61 6e 64 2f 6f 72 0a 20 2a 20 6d 6f 64 69 66 79 20 69 74 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 47 4e 55 20 4c 65 73 73 65 72 20 47 65 6e 65 72 61 6c 20 50 75 62 6c 69 63 0a 20 2a 20 4c 69 63 65 6e 73 65 20 61 73 20 70 75 62 6c 69 73 68 65 64 20 62 79 20 74 68 65 20 46 72 65 65 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 3b 20 65 69 74 68 65 72 0a 20 2a 20 76 65 72 73 69 6f 6e 20 32 2e 31 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 2c 20 6f 72 20 28 61 74 20 79 6f 75 72 20 6f 70 74 69 6f 6e 29 20 61 6e 79 20 6c 61 74 65 72 20 76 65 72 73 69 6f 6e 2e 0a 20 2a 20 54 68 69 73 20 6c 69 62 72 61 72 79 20 69 73 20 64 69 73 74 72 69 62 75 74 65
                                                                                                                                      Data Ascii: ou can redistribute it and/or * modify it under the terms of the GNU Lesser General Public * License as published by the Free Software Foundation; either * version 2.1 of the License, or (at your option) any later version. * This library is distribute
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 72 20 74 3d 22 5b 6a 71 75 65 72 79 2e 66 6f 72 6d 5d 20 22 2b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 6f 69 6e 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 22 22 29 3b 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 3f 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 74 29 3a 77 69 6e 64 6f 77 2e 6f 70 65 72 61 26 26 77 69 6e 64 6f 77 2e 6f 70 65 72 61 2e 70 6f 73 74 45 72 72 6f 72 26 26 77 69 6e 64 6f 77 2e 6f 70 65 72 61 2e 70 6f 73 74 45 72 72 6f 72 28 74 29 7d 7d 76 61 72 20 6e 3d 2f 5c 72 3f 5c 6e 2f 67 2c 69 3d 7b 7d 3b 69 2e 66 69 6c 65 61 70 69 3d 76 6f 69 64 20 30 21 3d 3d 65 28 27 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 66 69 6c 65 22 3e 27 29 2e 67 65 74 28 30 29 2e 66
                                                                                                                                      Data Ascii: r t="[jquery.form] "+Array.prototype.join.call(arguments,"");window.console&&window.console.log?window.console.log(t):window.opera&&window.opera.postError&&window.opera.postError(t)}}var n=/\r?\n/g,i={};i.fileapi=void 0!==e('<input type="file">').get(0).f
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 73 74 2f 69 2e 74 65 73 74 28 6c 29 7c 7c 77 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6d 65 74 68 6f 64 22 2c 22 50 4f 53 54 22 29 2c 69 21 3d 3d 66 2e 75 72 6c 26 26 77 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 63 74 69 6f 6e 22 2c 66 2e 75 72 6c 29 2c 66 2e 73 6b 69 70 45 6e 63 6f 64 69 6e 67 4f 76 65 72 72 69 64 65 7c 7c 6c 26 26 21 2f 70 6f 73 74 2f 69 2e 74 65 73 74 28 6c 29 7c 7c 70 2e 61 74 74 72 28 7b 65 6e 63 6f 64 69 6e 67 3a 22 6d 75 6c 74 69 70 61 72 74 2f 66 6f 72 6d 2d 64 61 74 61 22 2c 65 6e 63 74 79 70 65 3a 22 6d 75 6c 74 69 70 61 72 74 2f 66 6f 72 6d 2d 64 61 74 61 22 7d 29 2c 66 2e 74 69 6d 65 6f 75 74 26 26 28 6a 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 54 3d 21 30 2c 73 28 41 29 7d 2c 66 2e 74 69
                                                                                                                                      Data Ascii: st/i.test(l)||w.setAttribute("method","POST"),i!==f.url&&w.setAttribute("action",f.url),f.skipEncodingOverride||l&&!/post/i.test(l)||p.attr({encoding:"multipart/form-data",enctype:"multipart/form-data"}),f.timeout&&(j=setTimeout(function(){T=!0,s(A)},f.ti
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 20 6f 3d 22 78 6d 6c 22 3d 3d 3d 66 2e 64 61 74 61 54 79 70 65 7c 7c 4f 2e 58 4d 4c 44 6f 63 75 6d 65 6e 74 7c 7c 65 2e 69 73 58 4d 4c 44 6f 63 28 4f 29 3b 69 66 28 61 28 22 69 73 58 6d 6c 3d 22 2b 6f 29 2c 21 6f 26 26 77 69 6e 64 6f 77 2e 6f 70 65 72 61 26 26 28 6e 75 6c 6c 3d 3d 3d 4f 2e 62 6f 64 79 7c 7c 21 4f 2e 62 6f 64 79 2e 69 6e 6e 65 72 48 54 4d 4c 29 26 26 2d 2d 43 29 72 65 74 75 72 6e 20 61 28 22 72 65 71 75 65 69 6e 67 20 6f 6e 4c 6f 61 64 20 63 61 6c 6c 62 61 63 6b 2c 20 44 4f 4d 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 22 29 2c 76 6f 69 64 20 73 65 74 54 69 6d 65 6f 75 74 28 73 2c 32 35 30 29 3b 76 61 72 20 75 3d 4f 2e 62 6f 64 79 3f 4f 2e 62 6f 64 79 3a 4f 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 78 2e 72 65 73 70 6f 6e 73 65 54
                                                                                                                                      Data Ascii: o="xml"===f.dataType||O.XMLDocument||e.isXMLDoc(O);if(a("isXml="+o),!o&&window.opera&&(null===O.body||!O.body.innerHTML)&&--C)return a("requeing onLoad callback, DOM not available"),void setTimeout(s,250);var u=O.body?O.body:O.documentElement;x.responseT
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 74 2c 4d 2c 22 73 75 63 63 65 73 73 22 2c 78 29 2c 53 2e 72 65 73 6f 6c 76 65 28 78 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 2c 22 73 75 63 63 65 73 73 22 2c 78 29 2c 64 26 26 65 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 22 61 6a 61 78 53 75 63 63 65 73 73 22 2c 5b 78 2c 66 5d 29 29 3a 69 26 26 28 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 78 2e 73 74 61 74 75 73 54 65 78 74 29 2c 66 2e 65 72 72 6f 72 26 26 66 2e 65 72 72 6f 72 2e 63 61 6c 6c 28 66 2e 63 6f 6e 74 65 78 74 2c 78 2c 69 2c 72 29 2c 53 2e 72 65 6a 65 63 74 28 78 2c 22 65 72 72 6f 72 22 2c 72 29 2c 64 26 26 65 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 22 61 6a 61 78 45 72 72 6f 72 22 2c 5b 78 2c 66 2c 72 5d 29 29 2c 64 26 26 65 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 22 61 6a 61 78
                                                                                                                                      Data Ascii: t,M,"success",x),S.resolve(x.responseText,"success",x),d&&e.event.trigger("ajaxSuccess",[x,f])):i&&(void 0===r&&(r=x.statusText),f.error&&f.error.call(f.context,x,i,r),S.reject(x,"error",r),d&&e.event.trigger("ajaxError",[x,f,r])),d&&e.event.trigger("ajax
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 72 28 22 73 72 63 22 2c 66 2e 69 66 72 61 6d 65 53 72 63 29 2c 78 2e 65 72 72 6f 72 3d 72 2c 66 2e 65 72 72 6f 72 26 26 66 2e 65 72 72 6f 72 2e 63 61 6c 6c 28 66 2e 63 6f 6e 74 65 78 74 2c 78 2c 72 2c 74 29 2c 64 26 26 65 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 22 61 6a 61 78 45 72 72 6f 72 22 2c 5b 78 2c 66 2c 72 5d 29 2c 66 2e 63 6f 6d 70 6c 65 74 65 26 26 66 2e 63 6f 6d 70 6c 65 74 65 2e 63 61 6c 6c 28 66 2e 63 6f 6e 74 65 78 74 2c 78 2c 72 29 7d 7d 2c 28 64 3d 66 2e 67 6c 6f 62 61 6c 29 26 26 30 3d 3d 65 2e 61 63 74 69 76 65 2b 2b 26 26 65 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 22 61 6a 61 78 53 74 61 72 74 22 29 2c 64 26 26 65 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 22 61 6a 61 78 53 65 6e 64 22 2c 5b 78 2c 66 5d 29 2c 66 2e 62 65 66
                                                                                                                                      Data Ascii: r("src",f.iframeSrc),x.error=r,f.error&&f.error.call(f.context,x,r,t),d&&e.event.trigger("ajaxError",[x,f,r]),f.complete&&f.complete.call(f.context,x,r)}},(d=f.global)&&0==e.active++&&e.event.trigger("ajaxStart"),d&&e.event.trigger("ajaxSend",[x,f]),f.bef
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 30 3f 6f 3d 5f 28 6f 29 3a 28 22 73 63 72 69 70 74 22 3d 3d 3d 72 7c 7c 21 72 29 26 26 6e 2e 69 6e 64 65 78 4f 66 28 22 6a 61 76 61 73 63 72 69 70 74 22 29 3e 3d 30 26 26 65 2e 67 6c 6f 62 61 6c 45 76 61 6c 28 6f 29 29 2c 6f 7d 3b 72 65 74 75 72 6e 20 53 7d 69 66 28 21 74 68 69 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 61 28 22 61 6a 61 78 53 75 62 6d 69 74 3a 20 73 6b 69 70 70 69 6e 67 20 73 75 62 6d 69 74 20 70 72 6f 63 65 73 73 20 2d 20 6e 6f 20 65 6c 65 6d 65 6e 74 20 73 65 6c 65 63 74 65 64 22 29 2c 74 68 69 73 3b 76 61 72 20 6c 2c 66 2c 64 2c 70 3d 74 68 69 73 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 3d 7b 73 75 63 63 65 73 73 3a 74 7d 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 21 31 3d 3d 3d 74
                                                                                                                                      Data Ascii: 0?o=_(o):("script"===r||!r)&&n.indexOf("javascript")>=0&&e.globalEval(o)),o};return S}if(!this.length)return a("ajaxSubmit: skipping submit process - no element selected"),this;var l,f,d,p=this;"function"==typeof t?t={success:t}:"string"==typeof t||!1===t
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 75 62 6d 69 74 20 76 65 74 6f 65 64 20 76 69 61 20 66 6f 72 6d 2d 73 75 62 6d 69 74 2d 76 61 6c 69 64 61 74 65 20 74 72 69 67 67 65 72 22 29 2c 74 68 69 73 3b 76 61 72 20 62 3d 65 2e 70 61 72 61 6d 28 78 2c 68 29 3b 76 26 26 28 62 3d 62 3f 62 2b 22 26 22 2b 76 3a 76 29 2c 22 47 45 54 22 3d 3d 3d 74 2e 74 79 70 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3f 28 74 2e 75 72 6c 2b 3d 28 74 2e 75 72 6c 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3e 3d 30 3f 22 26 22 3a 22 3f 22 29 2b 62 2c 74 2e 64 61 74 61 3d 6e 75 6c 6c 29 3a 74 2e 64 61 74 61 3d 62 3b 76 61 72 20 54 3d 5b 5d 3b 69 66 28 74 2e 72 65 73 65 74 46 6f 72 6d 26 26 54 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 70 2e 72 65 73 65 74 46 6f 72 6d 28 29 7d 29 2c 74 2e 63 6c 65 61 72 46 6f 72 6d 26
                                                                                                                                      Data Ascii: ubmit vetoed via form-submit-validate trigger"),this;var b=e.param(x,h);v&&(b=b?b+"&"+v:v),"GET"===t.type.toUpperCase()?(t.url+=(t.url.indexOf("?")>=0?"&":"?")+b,t.data=null):t.data=b;var T=[];if(t.resetForm&&T.push(function(){p.resetForm()}),t.clearForm&
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 6e 5d 5b 31 5d 29 7d 74 2e 64 61 74 61 3d 6e 75 6c 6c 3b 76 61 72 20 6f 3d 65 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 65 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2c 74 2c 7b 63 6f 6e 74 65 6e 74 54 79 70 65 3a 21 31 2c 70 72 6f 63 65 73 73 44 61 74 61 3a 21 31 2c 63 61 63 68 65 3a 21 31 2c 74 79 70 65 3a 6c 7c 7c 22 50 4f 53 54 22 7d 29 3b 74 2e 75 70 6c 6f 61 64 50 72 6f 67 72 65 73 73 26 26 28 6f 2e 78 68 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 65 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 78 68 72 28 29 3b 72 65 74 75 72 6e 20 72 2e 75 70 6c 6f 61 64 26 26 72 2e 75 70 6c 6f 61 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 6f 67 72 65 73 73 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 30 2c 61 3d 65 2e
                                                                                                                                      Data Ascii: n][1])}t.data=null;var o=e.extend(!0,{},e.ajaxSettings,t,{contentType:!1,processData:!1,cache:!1,type:l||"POST"});t.uploadProgress&&(o.xhr=function(){var r=e.ajaxSettings.xhr();return r.upload&&r.upload.addEventListener("progress",function(e){var r=0,a=e.


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      13192.168.2.449750172.67.73.534435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:04 UTC622OUTGET /landend/130225/lightbox-render.js?v=1742484289 HTTP/1.1
                                                                                                                                      Host: scripts.assets-landingi.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Referer: https://www.techresearchfirm.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:04 UTC1159INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:04 GMT
                                                                                                                                      Content-Type: text/javascript
                                                                                                                                      Content-Length: 18450
                                                                                                                                      Connection: close
                                                                                                                                      x-amz-id-2: VNelS1dOA5+GyIdiZQFiV+rvSWmJmo/CdUJ6oDFehPmcPyDCj4/yyMC/8FZYVTP0xkWkLlFa1J8=
                                                                                                                                      x-amz-request-id: KDS34CEDA38ZVJEG
                                                                                                                                      Last-Modified: Fri, 14 Feb 2025 14:15:52 GMT
                                                                                                                                      ETag: "53183d168ef75033bfca173de86c62e3"
                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                      Content-Disposition: attachment
                                                                                                                                      x-amz-version-id: tadUqHgrMR67.knenM5N.TjS_hNcvHh1
                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                      CF-Cache-Status: MISS
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IwfpqPyg1HBJq%2Fz1Asn%2BYtmZhNriccruaPa5gi2lv0k8ZTRB8s9Gky7rTXHKim4WsxVWHVKbUp9cmdTiROddzVrHm2Lt7F9FSeLMSxQUGHV%2Fk1xwr8LOyQege7Q5QBiEIpLzzREkE%2BMHAUE%2BeQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 923755fc0aa9862e-EWR
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=103642&min_rtt=103165&rtt_var=22481&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1194&delivery_rate=35613&cwnd=233&unsent_bytes=0&cid=4a73f305ab62ad06&ts=590&x=0"
                                                                                                                                      2025-03-20 18:40:04 UTC210INData Raw: 6c 65 74 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 41 76 61 69 6c 61 62 6c 65 3b 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 69 61 6c 69 7a 65 4e 65 77 43 6f 75 6e 74 65 72 28 65 29 7b 6c 65 74 20 74 3d 62 75 69 6c 64 45 6e 64 44 61 74 65 28 65 29 2c 69 3b 69 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 29 3d 3e 73 68 6f 77 52 65 6d 61 69 6e 69 6e 67 28 65 2c 74 2c 28 29 3d 3e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 69 29 29 2c 31 65 33 29 7d 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 52 65 6d 61 69 6e 69 6e 67 28 65 2c 74 2c 69 29 7b 6c 65 74 20 6e 3d 6e 65 77 20 44 61 74 65 2c 61 3d 74 2d 6e 2c 6f 2c 72 2c 6c 2c 73 2c 64 3d 33 36 65
                                                                                                                                      Data Ascii: let localStorageAvailable;function initializeNewCounter(e){let t=buildEndDate(e),i;i=setInterval(()=>showRemaining(e,t,()=>clearInterval(i)),1e3)}function showRemaining(e,t,i){let n=new Date,a=t-n,o,r,l,s,d=36e
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 35 2c 75 3d 32 34 2a 64 3b 61 3c 30 26 26 28 69 28 29 2c 6f 3d 30 2c 72 3d 30 2c 6c 3d 30 2c 73 3d 30 29 2c 61 3e 3d 30 26 26 28 6f 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 2f 75 29 2c 72 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 25 75 2f 64 29 2c 6c 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 25 64 2f 36 65 34 29 2c 73 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 25 36 65 34 2f 31 65 33 29 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 77 69 64 67 65 74 2d 74 65 78 74 5b 64 61 74 61 2d 66 6f 72 6d 61 74 5d 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 63 61 6c 63 75 6c 61 74 65 57 69 64 67 65 74 56 61 6c 75 65 28 65 2c 6f 2c 72 2c 6c 2c 73 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 63 61
                                                                                                                                      Data Ascii: 5,u=24*d;a<0&&(i(),o=0,r=0,l=0,s=0),a>=0&&(o=Math.floor(a/u),r=Math.floor(a%u/d),l=Math.floor(a%d/6e4),s=Math.floor(a%6e4/1e3)),e.querySelectorAll(".widget-text[data-format]").forEach(function(e){e.textContent=calculateWidgetValue(e,o,r,l,s)})}function ca
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 22 64 61 74 61 2d 74 69 6d 65 7a 6f 6e 65 22 29 3b 37 3d 3d 3d 73 26 26 28 73 3d 30 29 2c 37 3d 3d 3d 64 26 26 28 64 3d 30 29 3b 6c 65 74 20 24 3b 24 3d 68 3f 6e 65 77 20 44 61 74 65 28 6e 65 77 20 44 61 74 65 28 29 2e 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 28 22 65 6e 2d 55 53 22 2c 7b 74 69 6d 65 5a 6f 6e 65 3a 68 7d 29 29 3a 6e 65 77 20 44 61 74 65 3b 6c 65 74 20 62 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 28 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2d 24 2e 67 65 74 54 69 6d 65 28 29 29 2f 31 65 33 2f 36 30 29 2c 79 3d 24 2e 67 65 74 44 61 79 28 29 2c 76 3d 6e 65 77 20 44 61 74 65 28 24 2e 67 65 74 54 69 6d 65 28 29 29 3b 76 2e 73 65 74 48 6f 75 72 73 28 63 2c 67 2c 30 2c 30 29 2c 76 2e 73 65 74 44 61 74 65 28 76 2e 67 65 74 44 61 74
                                                                                                                                      Data Ascii: "data-timezone");7===s&&(s=0),7===d&&(d=0);let $;$=h?new Date(new Date().toLocaleString("en-US",{timeZone:h})):new Date;let b=Math.round((new Date().getTime()-$.getTime())/1e3/60),y=$.getDay(),v=new Date($.getTime());v.setHours(c,g,0,0),v.setDate(v.getDat
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 2c 4e 3d 67 65 74 45 6e 64 44 61 74 65 46 72 6f 6d 4c 6f 63 61 6c 53 74 6f 72 61 67 65 28 65 29 2c 42 3d 67 65 74 45 6e 64 44 61 74 65 46 72 6f 6d 43 6f 6f 6b 69 65 73 28 65 29 3b 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 26 26 21 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 63 6c 75 64 65 73 28 22 65 64 69 74 6f 72 2e 6c 61 6e 64 69 6e 67 69 22 29 26 26 28 4e 3f 6e 3d 4e 3a 42 3f 6e 3d 42 3a 73 61 76 65 45 6e 64 44 61 74 65 28 6e 2c 6b 29 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 69 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 41 76 61 69 6c 61 62 6c 65 28 29 7b 6c 65 74 20 65 2c 74 3d 22 5f 5f 73 74 6f 72 61 67 65 5f 74 65 73 74 5f 5f 22
                                                                                                                                      Data Ascii: getAttribute("id"),N=getEndDateFromLocalStorage(e),B=getEndDateFromCookies(e);window&&window.location&&!window.location.href.includes("editor.landingi")&&(N?n=N:B?n=B:saveEndDate(n,k))}return n}function isLocalStorageAvailable(){let e,t="__storage_test__"
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 61 6c 53 74 6f 72 61 67 65 41 76 61 69 6c 61 62 6c 65 28 29 29 7b 6c 65 74 20 6e 3d 7b 76 61 6c 75 65 3a 65 2e 67 65 74 54 69 6d 65 28 29 2c 65 78 70 69 72 65 73 3a 6e 65 77 20 44 61 74 65 28 69 29 2e 67 65 74 54 69 6d 65 28 29 7d 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 60 63 6f 75 6e 74 2d 24 7b 74 7d 60 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 29 3b 72 65 74 75 72 6e 7d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 60 63 6f 75 6e 74 2d 24 7b 74 7d 3d 24 7b 65 7d 3b 65 78 70 69 72 65 73 3d 24 7b 6e 65 77 20 44 61 74 65 28 69 29 7d 3b 70 61 74 68 3d 24 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 7d 60 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 50 61 72 73 65 64 41 74
                                                                                                                                      Data Ascii: alStorageAvailable()){let n={value:e.getTime(),expires:new Date(i).getTime()};window.localStorage.setItem(`count-${t}`,JSON.stringify(n));return}document.cookie=`count-${t}=${e};expires=${new Date(i)};path=${window.location.pathname}`}function getParsedAt
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 45 61 63 68 28 65 3d 3e 69 6e 69 74 69 61 6c 69 7a 65 4e 65 77 43 6f 75 6e 74 65 72 28 65 29 29 7d 2c 68 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 74 6f 6f 6c 74 69 70 2d 6c 69 67 68 74 62 6f 78 22 29 3b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 73 68 6f 77 2d 6c 69 67 68 74 62 6f 78 22 29 2c 74 2e 66 6f 72 45 61 63 68 28 65 3d 3e 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 29 7d 7d 2c 79 6f 75 74 75 62 65 4d 61 6e 61 67 65 72 3a 7b 6c 6f 61 64 59 6f 75 74 75 62 65 41 70 69 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65
                                                                                                                                      Data Ascii: Each(e=>initializeNewCounter(e))},hide:function(e){let t=document.querySelectorAll(".tooltip-lightbox");e.classList.remove("show-lightbox"),t.forEach(e=>e.parentNode.removeChild(e))}},youtubeManager:{loadYoutubeApiScript:function(){let e=document.getEleme
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 22 5b 64 61 74 61 2d 79 6f 75 74 75 62 65 5d 22 29 29 7b 6c 65 74 20 6e 3d 69 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 69 66 72 61 6d 65 22 29 3b 30 21 3d 3d 6e 2e 6c 65 6e 67 74 68 26 26 6e 5b 30 5d 2e 73 72 63 2e 73 74 61 72 74 73 57 69 74 68 28 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 22 29 26 26 6e 5b 30 5d 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 27 7b 22 65 76 65 6e 74 22 3a 22 63 6f 6d 6d 61 6e 64 22 2c 22 66 75 6e 63 22 3a 22 70 61 75 73 65 56 69 64 65 6f 22 2c 22 61 72 67 73 22 3a 22 22 7d 27 2c 22 2a 22 29 7d 7d 2c 69 6e 69 74 69 61 6c 69 7a 65 59 6f 75 74 75 62 65 56 69 64 65 6f 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 79 6f 75
                                                                                                                                      Data Ascii: "[data-youtube]")){let n=i.getElementsByTagName("iframe");0!==n.length&&n[0].src.startsWith("https://www.youtube.com")&&n[0].contentWindow.postMessage('{"event":"command","func":"pauseVideo","args":""}',"*")}},initializeYoutubeVideos:function(){window.you
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 72 63 68 28 2f 64 61 74 61 2d 76 69 6d 65 6f 2d 75 72 6c 2f 29 3e 30 3f 28 4c 69 67 68 74 62 6f 78 52 65 6e 64 65 72 2e 76 69 6d 65 6f 4d 61 6e 61 67 65 72 2e 69 6e 69 74 69 61 6c 69 7a 65 56 69 6d 65 6f 56 69 64 65 6f 73 28 29 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 69 67 68 74 62 6f 78 2d 76 69 6d 65 6f 2d 72 65 61 64 79 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 4c 69 67 68 74 62 6f 78 52 65 6e 64 65 72 2e 6c 69 67 68 74 62 6f 78 4d 61 6e 61 67 65 72 2e 68 6f 6f 6b 43 75 73 74 6f 6d 53 63 72 69 70 74 73 28 74 29 2c 4c 69 67 68 74 62 6f 78 52 65 6e 64 65 72 2e 76 69 6d 65 6f 4d 61 6e 61 67 65 72 2e 68 61 6e 64 6c 65 50 61 75 73 65 56 69 64 65 6f 73 28 6e 29 7d 29 29 3a 4c 69 67 68 74 62 6f 78 52 65 6e 64 65 72 2e 6c
                                                                                                                                      Data Ascii: rch(/data-vimeo-url/)>0?(LightboxRender.vimeoManager.initializeVimeoVideos(),window.addEventListener("lightbox-vimeo-ready",function(){LightboxRender.lightboxManager.hookCustomScripts(t),LightboxRender.vimeoManager.handlePauseVideos(n)})):LightboxRender.l
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 7d 2c 74 6f 6f 6c 74 69 70 73 4d 61 6e 61 67 65 72 3a 7b 69 6e 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 73 63 72 69 70 74 73 2e 61 73 73 65 74 73 2d 6c 61 6e 64 69 6e 67 69 2e 63 6f 6d 2f 6c 61 6e 64 65 6e 64 2f 32 38 30 31 32 35 2f 74 6f 6f 6c 74 69 70 73 2e 6a 73 22 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 73 79 6e 63 22 2c
                                                                                                                                      Data Ascii: ent.body.appendChild(e)}},tooltipsManager:{initialize:function(){let e=document.createElement("script");e.setAttribute("src","https://scripts.assets-landingi.com/landend/280125/tooltips.js"),e.setAttribute("type","text/javascript"),e.setAttribute("async",
                                                                                                                                      2025-03-20 18:40:04 UTC1369INData Raw: 3d 6e 65 77 20 44 61 74 65 3b 76 61 72 20 63 3d 6e 65 77 20 44 61 74 65 3b 63 2e 73 65 74 4d 6f 6e 74 68 28 63 2e 67 65 74 4d 6f 6e 74 68 28 29 2b 31 29 2c 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 22 63 6f 75 6e 74 2d 22 2b 72 2b 22 3d 22 2b 69 2b 22 3b 65 78 70 69 72 65 73 3d 22 2b 6e 65 77 20 44 61 74 65 28 63 29 2b 22 3b 70 61 74 68 3d 22 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 7d 69 2e 73 65 74 4d 69 6e 75 74 65 73 28 69 2e 67 65 74 4d 69 6e 75 74 65 73 28 29 2b 70 61 72 73 65 49 6e 74 28 6f 2c 31 30 29 29 7d 61 7c 7c 69 2e 73 65 74 54 69 6d 65 28 69 2e 67 65 74 54 69 6d 65 28 29 2b 36 65 34 2a 69 2e 67 65 74 54 69 6d 65 7a 6f 6e 65 4f 66 66 73 65 74 28 29 29 2c 74 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75
                                                                                                                                      Data Ascii: =new Date;var c=new Date;c.setMonth(c.getMonth()+1),document.cookie="count-"+r+"="+i+";expires="+new Date(c)+";path="+window.location.pathname}i.setMinutes(i.getMinutes()+parseInt(o,10))}a||i.setTime(i.getTime()+6e4*i.getTimezoneOffset()),t=setInterval(fu


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      14192.168.2.449749172.67.73.534435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:04 UTC599OUTGET /landend/160721/files.js HTTP/1.1
                                                                                                                                      Host: scripts.assets-landingi.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Referer: https://www.techresearchfirm.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:04 UTC1101INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:04 GMT
                                                                                                                                      Content-Type: application/javascript
                                                                                                                                      Content-Length: 784
                                                                                                                                      Connection: close
                                                                                                                                      x-amz-id-2: FxOL7MC8hHgMXjcc6DMxxbdtzIW0Fiikw2x+wdtW5/dTpqGr2crhaZZHiWDitmY44c61VquedZM=
                                                                                                                                      x-amz-request-id: 4EP76KSQ1QPEY7W0
                                                                                                                                      Last-Modified: Fri, 16 Jul 2021 09:36:11 GMT
                                                                                                                                      ETag: "e48522cea4e18d818a7222d782aa9932"
                                                                                                                                      x-amz-version-id: 5RfD6jWYtaqjAriJk5H8sq5paP.4RgmJ
                                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                      Age: 6938
                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yrVfzrGKSWBHaRH%2FaYDvCif97PTEBiQSGnSODSjEfyRvqIYjHzcMUvwrFP7nXYd54ZkXExpMHunlYTL41asI7EnlLULCrm%2FnPqXiuBlCg%2BrQ%2FLMhWkU9oyTkrbPLaZs4HbYCa2vl8kDOuzLmMA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 923755fc0a520c88-EWR
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=103597&min_rtt=102427&rtt_var=23368&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1171&delivery_rate=35153&cwnd=190&unsent_bytes=0&cid=c6e2ca7f1f5ce537&ts=271&x=0"
                                                                                                                                      2025-03-20 18:40:04 UTC268INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3b 69 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 66 69 6c 65 22 5d 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 65 3d 74 68 69 73 2e 66 69 6c 65 73 7d 29 2c 69 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 68 61 6e 67 65 22 2c 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 66 69 6c 65 22 5d 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 66 69 6c 65 73 2c 73 3d 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6d 61 78 2d 73 69 7a 65 22 29 2c 31 30 29 2c 6e 3d 69 28 74 68 69 73 29 2e 70 61 72 65 6e 74 73 28 22 66 6f 72 6d 22 29 2e
                                                                                                                                      Data Ascii: !function(i){"use strict";var e;i(document).on("mousedown",'input[type="file"]',function(){e=this.files}),i(document).on("change",'input[type="file"]',function(){var t=this.files,s=parseInt(this.getAttribute("data-max-size"),10),n=i(this).parents("form").
                                                                                                                                      2025-03-20 18:40:04 UTC516INData Raw: 79 70 65 3d 22 66 69 6c 65 22 5d 27 29 2e 67 65 74 28 29 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 69 2c 65 29 7b 76 61 72 20 74 3d 30 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 65 2e 66 69 6c 65 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 74 2b 3d 65 2e 66 69 6c 65 73 5b 69 5d 2e 73 69 7a 65 3f 65 2e 66 69 6c 65 73 5b 69 5d 2e 73 69 7a 65 3a 30 3b 72 65 74 75 72 6e 20 69 2b 74 7d 2c 30 29 3b 69 66 28 21 69 73 4e 61 4e 28 73 29 26 26 73 26 26 6e 3e 73 29 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 61 6c 65 72 74 28 22 46 69 6c 65 73 20 61 72 65 20 74 6f 6f 20 62 69 67 21 20 4d 61 78 20 74 6f 74 61 6c 20 75 70 6c 6f 61 64 20 73 69 7a 65 20 69 73 20 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 73 2f 31 30 34 38 35 37 36 29 2b 22 4d 42 22 29 2c 76 6f 69 64 28
                                                                                                                                      Data Ascii: ype="file"]').get().reduce(function(i,e){var t=0;for(let i=0;i<e.files.length;i++)t+=e.files[i].size?e.files[i].size:0;return i+t},0);if(!isNaN(s)&&s&&n>s)return window.alert("Files are too big! Max total upload size is "+Math.floor(s/1048576)+"MB"),void(


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      15192.168.2.449753108.138.106.1144435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:04 UTC619OUTGET /account/b065abe0-6e03-11ea-bff9-42b3a1540b74 HTTP/1.1
                                                                                                                                      Host: tagmanager.landingi.io
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: */*
                                                                                                                                      Origin: https://www.techresearchfirm.com
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://www.techresearchfirm.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:05 UTC639INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Content-Length: 4365
                                                                                                                                      Connection: close
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:05 GMT
                                                                                                                                      x-amzn-RequestId: 4b2db600-7d19-415e-a2ba-b37a57d8a3a1
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Allow-Headers: Content-Type
                                                                                                                                      x-amz-apigw-id: HvQY0HMNjoEEIVg=
                                                                                                                                      Access-Control-Allow-Methods: GET
                                                                                                                                      X-Amzn-Trace-Id: Root=1-67dc6104-40eb62d7016764ac0417f5bf
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                      Via: 1.1 d33ed2107293e32734a96656b820e092.cloudfront.net (CloudFront)
                                                                                                                                      X-Amz-Cf-Pop: JFK50-P3
                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                      X-Amz-Cf-Id: IgCzwkNdLTNUkCigK5C-twwp6D3OKFrLhOgt0lmyVx9JmRpsAAJMWA==
                                                                                                                                      2025-03-20 18:40:05 UTC4365INData Raw: 22 3c 21 2d 2d 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 32 2e 30 2d 2d 3e 5c 6e 3c 73 63 72 69 70 74 3e 5c 6e 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 28 29 20 3d 3e 20 7b 5c 6e 20 20 73 65 74 54 69 6d 65 6f 75 74 28 69 6e 69 74 47 54 4d 2c 20 33 35 30 30 29 3b 5c 6e 7d 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 73 63 72 6f 6c 6c 27 2c 20 69 6e 69 74 47 54 4d 4f 6e 45 76 65 6e 74 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6d 6f 75 73 65 6d 6f 76 65 27 2c 20 69 6e 69 74 47 54 4d 4f 6e 45 76 65 6e 74 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 61 64
                                                                                                                                      Data Ascii: "... Google Tag Manager 2.0-->\n<script>\ndocument.addEventListener('DOMContentLoaded', () => {\n setTimeout(initGTM, 3500);\n});\ndocument.addEventListener('scroll', initGTMOnEvent);\ndocument.addEventListener('mousemove', initGTMOnEvent);\ndocument.ad


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      16192.168.2.44975154.76.75.654435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:04 UTC668OUTGET /api/v3/landing/install-code?apikey=6e314dd3-fc1a-43a0-9b55-02b4a96c50b6&landing=02ff7ba875c0dbaec23b HTTP/1.1
                                                                                                                                      Host: popups.landingi.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Referer: https://www.techresearchfirm.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:04 UTC206INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:04 GMT
                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      vary: Accept-Encoding
                                                                                                                                      cache-control: no-cache, private
                                                                                                                                      2025-03-20 18:40:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      17192.168.2.44975454.76.75.654435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:04 UTC689OUTPOST /visit/1824287 HTTP/1.1
                                                                                                                                      Host: stats.landingi.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Content-Length: 44
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      Content-Type: multipart/form-data; boundary=----WebKitFormBoundarybapQZp6pfmyUxROK
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: */*
                                                                                                                                      Origin: https://www.techresearchfirm.com
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://www.techresearchfirm.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:04 UTC44OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 62 61 70 51 5a 70 36 70 66 6d 79 55 78 52 4f 4b 2d 2d 0d 0a
                                                                                                                                      Data Ascii: ------WebKitFormBoundarybapQZp6pfmyUxROK--
                                                                                                                                      2025-03-20 18:40:05 UTC232INHTTP/1.1 200 OK
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:04 GMT
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: no-cache, private
                                                                                                                                      access-control-allow-origin: https://www.techresearchfirm.com
                                                                                                                                      2025-03-20 18:40:05 UTC19INData Raw: 65 0d 0a 7b 22 69 64 22 3a 31 38 32 34 32 38 37 7d 0d 0a
                                                                                                                                      Data Ascii: e{"id":1824287}
                                                                                                                                      2025-03-20 18:40:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      18192.168.2.449755157.53.227.14435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:05 UTC803OUTGET /favicon.ico HTTP/1.1
                                                                                                                                      Host: www.techresearchfirm.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                      Referer: https://www.techresearchfirm.com/2024-devsecops-report-pubsec?utm_source=BenchmarkEmail&utm_campaign=2003-16591-06&utm_medium=email
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      Cookie: _ga_64N4Q2YKJ7=GS1.1.1742496003.1.0.1742496003.0.0.0; _ga=GA1.1.615553503.1742496004
                                                                                                                                      2025-03-20 18:40:05 UTC115INHTTP/1.1 404 Not Found
                                                                                                                                      content-length: 83
                                                                                                                                      cache-control: no-cache
                                                                                                                                      content-type: text/html
                                                                                                                                      connection: close
                                                                                                                                      2025-03-20 18:40:05 UTC83INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 54 68 65 20 72 65 73 6f 75 72 63 65 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 2e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                      Data Ascii: <html><body><h1>404 Not Found</h1>The resource could not be found.</body></html>


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      19192.168.2.44975752.85.61.874435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:05 UTC686OUTGET /api/v1/render?apikey=6e314dd3-fc1a-43a0-9b55-02b4a96c50b6&landing_id=1824287&aaf=/2024-devsecops-report-pubsec HTTP/1.1
                                                                                                                                      Host: lightboxes.landingi.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: */*
                                                                                                                                      Origin: https://www.techresearchfirm.com
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Referer: https://www.techresearchfirm.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:06 UTC428INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:05 GMT
                                                                                                                                      access-control-allow-origin: *
                                                                                                                                      Cache-Control: no-cache, private
                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                      Via: 1.1 17da55c14108bb8cae904f764f67c0e0.cloudfront.net (CloudFront)
                                                                                                                                      X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                      X-Amz-Cf-Id: nd_Fo71SZy_YiT4dVYeIQLE4T9XNbIfpd8qPSAhdSmzxAuEmrnM84g==
                                                                                                                                      2025-03-20 18:40:06 UTC7INData Raw: 32 0d 0a 5b 5d 0d 0a
                                                                                                                                      Data Ascii: 2[]
                                                                                                                                      2025-03-20 18:40:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      20192.168.2.44975834.247.149.1054435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:05 UTC395OUTGET /visit/1824287 HTTP/1.1
                                                                                                                                      Host: stats.landingi.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:06 UTC185INHTTP/1.1 405 Method Not Allowed
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:06 GMT
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      cache-control: no-cache, private
                                                                                                                                      2025-03-20 18:40:06 UTC142INData Raw: 38 38 0d 0a 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 20 72 6f 75 74 65 20 66 6f 75 6e 64 20 66 6f 72 20 5c 75 30 30 32 32 47 45 54 20 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 73 2e 6c 61 6e 64 69 6e 67 69 2e 63 6f 6d 5c 2f 76 69 73 69 74 5c 2f 31 38 32 34 32 38 37 5c 75 30 30 32 32 3a 20 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 20 28 41 6c 6c 6f 77 3a 20 50 4f 53 54 29 22 7d 0d 0a
                                                                                                                                      Data Ascii: 88{"code":0,"message":"No route found for \u0022GET https:\/\/stats.landingi.com\/visit\/1824287\u0022: Method Not Allowed (Allow: POST)"}
                                                                                                                                      2025-03-20 18:40:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      21192.168.2.449759108.138.106.124435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:05 UTC430OUTGET /account/b065abe0-6e03-11ea-bff9-42b3a1540b74 HTTP/1.1
                                                                                                                                      Host: tagmanager.landingi.io
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:06 UTC638INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Content-Length: 4365
                                                                                                                                      Connection: close
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:05 GMT
                                                                                                                                      x-amzn-RequestId: 4b2db600-7d19-415e-a2ba-b37a57d8a3a1
                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                      Access-Control-Allow-Headers: Content-Type
                                                                                                                                      x-amz-apigw-id: HvQY0HMNjoEEIVg=
                                                                                                                                      Access-Control-Allow-Methods: GET
                                                                                                                                      X-Amzn-Trace-Id: Root=1-67dc6104-40eb62d7016764ac0417f5bf
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                      Via: 1.1 1dd1e483fa41d512929f44790f141972.cloudfront.net (CloudFront)
                                                                                                                                      X-Amz-Cf-Pop: JFK50-P3
                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                      X-Amz-Cf-Id: QFpBtGc5S5_3NCjT_PxvwTeYe757q2bKWaKgZqQTv4g2viMsjbYj4g==
                                                                                                                                      2025-03-20 18:40:06 UTC4365INData Raw: 22 3c 21 2d 2d 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 32 2e 30 2d 2d 3e 5c 6e 3c 73 63 72 69 70 74 3e 5c 6e 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 28 29 20 3d 3e 20 7b 5c 6e 20 20 73 65 74 54 69 6d 65 6f 75 74 28 69 6e 69 74 47 54 4d 2c 20 33 35 30 30 29 3b 5c 6e 7d 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 73 63 72 6f 6c 6c 27 2c 20 69 6e 69 74 47 54 4d 4f 6e 45 76 65 6e 74 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6d 6f 75 73 65 6d 6f 76 65 27 2c 20 69 6e 69 74 47 54 4d 4f 6e 45 76 65 6e 74 29 3b 5c 6e 64 6f 63 75 6d 65 6e 74 2e 61 64
                                                                                                                                      Data Ascii: "... Google Tag Manager 2.0-->\n<script>\ndocument.addEventListener('DOMContentLoaded', () => {\n setTimeout(initGTM, 3500);\n});\ndocument.addEventListener('scroll', initGTMOnEvent);\ndocument.addEventListener('mousemove', initGTMOnEvent);\ndocument.ad


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      22192.168.2.44976252.85.61.134435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:06 UTC497OUTGET /api/v1/render?apikey=6e314dd3-fc1a-43a0-9b55-02b4a96c50b6&landing_id=1824287&aaf=/2024-devsecops-report-pubsec HTTP/1.1
                                                                                                                                      Host: lightboxes.landingi.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Accept: */*
                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:06 UTC427INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: application/json
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:05 GMT
                                                                                                                                      access-control-allow-origin: *
                                                                                                                                      Cache-Control: no-cache, private
                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                      Via: 1.1 95edb2a6efdb5ee4d3c7f7aa298bb2f2.cloudfront.net (CloudFront)
                                                                                                                                      X-Amz-Cf-Pop: EWR53-P1
                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                      X-Amz-Cf-Id: WvwJYA7oLDN-NeguAizlSEJPgNgr0tjcRBAwnZmPCFkIArK_Wl_2_g==
                                                                                                                                      2025-03-20 18:40:06 UTC7INData Raw: 32 0d 0a 5b 5d 0d 0a
                                                                                                                                      Data Ascii: 2[]
                                                                                                                                      2025-03-20 18:40:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      23192.168.2.449763142.250.64.684435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:06 UTC704OUTGET /recaptcha/api.js?render=6LdKrHsjAAAAABdQ3WpMFH24cXPVkm1YA-KQWjW- HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      Accept: */*
                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0B
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Referer: https://www.techresearchfirm.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:06 UTC749INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                      Expires: Thu, 20 Mar 2025 18:40:06 GMT
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:06 GMT
                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                      Server: ESF
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Accept-Ranges: none
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Connection: close
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      2025-03-20 18:40:06 UTC471INData Raw: 35 65 35 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                      Data Ascii: 5e5/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                      2025-03-20 18:40:06 UTC1045INData Raw: 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 70 6f 2e 74 79 70 65 3d 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 70 6f 2e 61 73 79 6e 63 3d 74 72 75 65 3b 20 70 6f 2e 63 68 61 72 73 65 74 3d 27 75 74 66 2d 38 27 3b 76 61 72 20 76 3d 77 2e 6e 61 76 69 67 61 74 6f 72 2c 6d 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 6d 65 74 61 27 29 3b 6d 2e 68 74 74 70 45 71 75 69 76 3d 27 6f 72 69 67 69 6e 2d 74 72 69 61 6c 27 3b 6d 2e 63 6f 6e 74 65 6e 74 3d 27 41 2f 6b 61 72 67 54 46 79 6b 38 4d 52 35 75 65 72 61 76 63 7a 65 66 2f 77 49 6c 54 6b 62 56 6b 31 71 58 51 65 73 70 33 39 6e 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d
                                                                                                                                      Data Ascii: ment('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcm
                                                                                                                                      2025-03-20 18:40:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      24192.168.2.449772142.250.80.1004435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:08 UTC1159OUTGET /recaptcha/api2/anchor?ar=1&k=6LdKrHsjAAAAABdQ3WpMFH24cXPVkm1YA-KQWjW-&co=aHR0cHM6Ly93d3cudGVjaHJlc2VhcmNoZmlybS5jb206NDQz&hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&size=invisible&cb=b5vidk7atcqp HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                      X-Browser-Channel: stable
                                                                                                                                      X-Browser-Year: 2025
                                                                                                                                      X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=
                                                                                                                                      X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.
                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0B
                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Referer: https://www.techresearchfirm.com/
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:08 UTC1161INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:08 GMT
                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-a2b4Li-jtC5dPcPFJ1b-TA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                      Server: ESF
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Accept-Ranges: none
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Connection: close
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      2025-03-20 18:40:08 UTC59INData Raw: 37 31 62 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20
                                                                                                                                      Data Ascii: 71bf<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta
                                                                                                                                      2025-03-20 18:40:08 UTC1220INData Raw: 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67
                                                                                                                                      Data Ascii: http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weig
                                                                                                                                      2025-03-20 18:40:08 UTC1220INData Raw: 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 57 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 32 2d 30 31 30 33 2c 20 55 2b 30 31 31 30 2d 30 31 31 31 2c 20 55 2b 30 31 32 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c
                                                                                                                                      Data Ascii: /@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7WxKOzY.woff2) format('woff2'); unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1,
                                                                                                                                      2025-03-20 18:40:08 UTC1220INData Raw: 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 52 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 41 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a
                                                                                                                                      Data Ascii: src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style:
                                                                                                                                      2025-03-20 18:40:08 UTC1220INData Raw: 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32
                                                                                                                                      Data Ascii: U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92
                                                                                                                                      2025-03-20 18:40:08 UTC1220INData Raw: 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 41 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 30 31 2c 20 55 2b 30 34 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34 42 31 2c 20 55 2b 32 31 31 36 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d
                                                                                                                                      Data Ascii: boto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2) format('woff2'); unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}/* greek-ext */@font-face { font-
                                                                                                                                      2025-03-20 18:40:08 UTC1220INData Raw: 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 68 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 42 41 2c 20 55 2b 30 32 42 44 2d 30 32 43 35 2c 20 55 2b 30 32 43 37 2d 30 32 43 43 2c 20 55 2b 30 32 43 45 2d 30 32 44 37 2c 20 55 2b 30 32 44 44 2d 30 32 46 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 44 30 30 2d 31 44 42 46 2c 20 55 2b 31 45 30 30 2d 31 45 39 46 2c 20 55 2b 31 45 46 32 2d 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d
                                                                                                                                      Data Ascii: boto/v18/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2) format('woff2'); unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-
                                                                                                                                      2025-03-20 18:40:08 UTC1220INData Raw: 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 35 5a 6d 79 56 74 41 72 72 75 57 43 48 2d 55 4e 76 4f 46 4a 46 74 6b 38 31 4a 4c 39 58 57 61 2d 34 6e 72 31 44 6e 56 77 33 64 79 34 66 56 44 47 4e 4a 56 52 72 6a 73 2d 6b 36 55 47 75 6a 6d 46 31 73 32 2d 4c 34 75 63 2d 32 52 43 4a 46 4b 47 5a 38 54 30 47 78 48 37 47 72 41 32 33 65 2d 36 4f 76 6f 5f 4c 47 79 4f 6f 71 30 72 6d 6f 70 6c 48 77 4d 45 51 62 6d 6c 66 57 74 70 61 4f 5f 39 4f 48 38 42 71 4a 67 74 42 4a 6b 61 5f 6e 4a 4a 63 4b 76 62 41 4d 48 41 30 4c 46 34 51 51 51 74 74 51 5a 69 67 6e 36 35 77 6f 78 6e 44 64 61 5f 4f 78 56 6a 71 48 54 65 59 39 45 54 4c 6a 76 41 62 43 4b 6b 78 41 30 2d 41 77 62 62 53 66 79 47 68 48 39 77 5f 46 6e 49 43 4e 36 79 6c 72 7a 4d 65 4c 65 75 51 59 37 6a 42 6f 67 56 75 48 52
                                                                                                                                      Data Ascii: value="03AFcWeA5ZmyVtArruWCH-UNvOFJFtk81JL9XWa-4nr1DnVw3dy4fVDGNJVRrjs-k6UGujmF1s2-L4uc-2RCJFKGZ8T0GxH7GrA23e-6Ovo_LGyOoq0rmoplHwMEQbmlfWtpaO_9OH8BqJgtBJka_nJJcKvbAMHA0LF4QQQttQZign65woxnDda_OxVjqHTeY9ETLjvAbCKkxA0-AwbbSfyGhH9w_FnICN6ylrzMeLeuQY7jBogVuHR
                                                                                                                                      2025-03-20 18:40:08 UTC1220INData Raw: 75 48 78 56 49 79 72 52 78 33 42 37 6c 62 32 71 5f 58 4c 62 5f 78 48 55 5f 45 49 72 68 55 36 52 4d 37 6e 74 75 6a 64 42 31 67 75 65 5f 54 73 37 7a 54 76 7a 45 45 71 42 46 5f 41 5a 64 62 7a 62 69 79 74 67 77 64 77 6b 54 4a 54 45 42 70 6f 73 66 6a 49 30 35 43 53 42 73 74 65 58 46 30 32 43 4a 4d 6e 57 76 4f 5a 6d 4c 41 6d 45 50 5f 78 62 4f 4d 57 44 53 76 31 38 43 74 38 52 68 74 41 75 63 65 36 6b 72 74 6e 52 30 54 47 57 37 43 6b 38 66 5f 72 46 37 56 47 38 71 52 63 47 50 52 71 4d 62 32 66 48 65 6c 43 4f 4a 37 43 32 34 66 53 4d 59 79 75 4b 6e 36 4b 6d 2d 51 37 36 7a 31 72 54 4b 56 55 72 30 65 4a 6b 52 6c 6a 4a 41 52 72 69 41 58 4d 30 39 67 74 6a 34 51 50 64 4c 77 47 51 6a 68 39 49 48 7a 52 61 6e 56 36 32 50 75 68 47 5f 4b 70 44 52 6e 34 54 5f 53 47 6e 51 6b 4f
                                                                                                                                      Data Ascii: uHxVIyrRx3B7lb2q_XLb_xHU_EIrhU6RM7ntujdB1gue_Ts7zTvzEEqBF_AZdbzbiytgwdwkTJTEBposfjI05CSBsteXF02CJMnWvOZmLAmEP_xbOMWDSv18Ct8RhtAuce6krtnR0TGW7Ck8f_rF7VG8qRcGPRqMb2fHelCOJ7C24fSMYyuKn6Km-Q76z1rTKVUr0eJkRljJARriAXM09gtj4QPdLwGQjh9IHzRanV62PuhG_KpDRn4T_SGnQkO
                                                                                                                                      2025-03-20 18:40:08 UTC1220INData Raw: 70 5a 4c 47 4e 79 5a 57 46 30 5a 56 4e 6a 63 6d 6c 77 64 44 70 5a 4c 47 4e 79 5a 57 46 30 5a 56 4e 6a 63 6d 6c 77 64 46 56 53 54 44 70 5a 66 53 6c 39 59 32 46 30 59 32 67 6f 59 69 6c 37 59 79 35 6a 62 32 35 7a 62 32 78 6c 4a 69 5a 6a 4c 6d 4e 76 62 6e 4e 76 62 47 55 75 5a 58 4a 79 62 33 49 6f 59 69 35 74 5a 58 4e 7a 59 57 64 6c 4b 58 31 79 5a 58 52 31 63 6d 34 67 56 33 30 73 57 54 31 6d 64 57 35 6a 64 47 6c 76 62 69 68 58 4b 58 74 79 5a 58 52 31 63 6d 34 67 56 33 30 37 4b 44 41 73 5a 58 5a 68 62 43 6b 6f 5a 6e 56 75 59 33 52 70 62 32 34 6f 56 79 78 68 4b 58 74 79 5a 58 52 31 63 6d 34 6f 59 54 31 6c 4b 43 6b 70 4a 69 5a 58 4c 6d 56 32 59 57 77 6f 59 53 35 6a 63 6d 56 68 64 47 56 54 59 33 4a 70 63 48 51 6f 49 6a 45 69 4b 53 6b 39 50 54 30 78 50 32 5a 31 62
                                                                                                                                      Data Ascii: pZLGNyZWF0ZVNjcmlwdDpZLGNyZWF0ZVNjcmlwdFVSTDpZfSl9Y2F0Y2goYil7Yy5jb25zb2xlJiZjLmNvbnNvbGUuZXJyb3IoYi5tZXNzYWdlKX1yZXR1cm4gV30sWT1mdW5jdGlvbihXKXtyZXR1cm4gV307KDAsZXZhbCkoZnVuY3Rpb24oVyxhKXtyZXR1cm4oYT1lKCkpJiZXLmV2YWwoYS5jcmVhdGVTY3JpcHQoIjEiKSk9PT0xP2Z1b


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      25192.168.2.449775142.250.80.1004435608C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2025-03-20 18:40:09 UTC920OUTGET /recaptcha/api2/webworker.js?hl=en&v=J79K9xgfxwT6Syzx-UyWdD89 HTTP/1.1
                                                                                                                                      Host: www.google.com
                                                                                                                                      Connection: keep-alive
                                                                                                                                      Accept: */*
                                                                                                                                      X-Browser-Channel: stable
                                                                                                                                      X-Browser-Year: 2025
                                                                                                                                      X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=
                                                                                                                                      X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.
                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEI0qDKAQig4coBCJWhywEInP7MAQiFoM0B
                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                      Sec-Fetch-Mode: same-origin
                                                                                                                                      Sec-Fetch-Dest: worker
                                                                                                                                      Sec-Fetch-Storage-Access: active
                                                                                                                                      Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LdKrHsjAAAAABdQ3WpMFH24cXPVkm1YA-KQWjW-&co=aHR0cHM6Ly93d3cudGVjaHJlc2VhcmNoZmlybS5jb206NDQz&hl=en&v=J79K9xgfxwT6Syzx-UyWdD89&size=invisible&cb=b5vidk7atcqp
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                                                                                                      Accept-Encoding: gzip, deflate, br, zstd
                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                      2025-03-20 18:40:10 UTC917INHTTP/1.1 200 OK
                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                      Expires: Thu, 20 Mar 2025 18:40:10 GMT
                                                                                                                                      Date: Thu, 20 Mar 2025 18:40:10 GMT
                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                      Cross-Origin-Resource-Policy: same-site
                                                                                                                                      Server: ESF
                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                      Accept-Ranges: none
                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                      Connection: close
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      2025-03-20 18:40:10 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 4a 37 39 4b 39 78 67 66 78 77 54 36 53 79 7a 78 2d 55 79 57 64 44 38 39 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                      Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/J79K9xgfxwT6Syzx-UyWdD89/recaptcha__en.js');
                                                                                                                                      2025-03-20 18:40:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      020406080s020406080100

                                                                                                                                      Click to jump to process

                                                                                                                                      020406080s0.0050100MB

                                                                                                                                      Click to jump to process

                                                                                                                                      Target ID:1
                                                                                                                                      Start time:14:39:48
                                                                                                                                      Start date:20/03/2025
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                      Imagebase:0x7ff786830000
                                                                                                                                      File size:3'388'000 bytes
                                                                                                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:2
                                                                                                                                      Start time:14:39:52
                                                                                                                                      Start date:20/03/2025
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1804,i,9489176645119994555,2551198493072339866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1764 /prefetch:3
                                                                                                                                      Imagebase:0x7ff786830000
                                                                                                                                      File size:3'388'000 bytes
                                                                                                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:false

                                                                                                                                      Target ID:4
                                                                                                                                      Start time:14:39:58
                                                                                                                                      Start date:20/03/2025
                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://techresearchs.benchurl.com/c/l?u=12450653&e=199143A&c=163607&&t=0&l=12689B51E&email=VHWZIWwomIKWc0sY%2B8V5agif8GG0Zxj9&seq=1"
                                                                                                                                      Imagebase:0x7ff786830000
                                                                                                                                      File size:3'388'000 bytes
                                                                                                                                      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:true
                                                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                      There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                      No disassembly