Edit tour

Windows Analysis Report
https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QG

Overview

General Information

Sample URL:https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlB
Analysis ID:1660816
Infos:

Detection

Score:1
Range:0 - 100
Confidence:100%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
Invalid 'forgot password' link found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1872,i,5235262579170445800,5825946268590850499,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2096 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DHTTP Parser: Invalid link: Reset or Change password
Source: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DHTTP Parser: <input type="password" .../> found
Source: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DHTTP Parser: No <meta name="author".. found
Source: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DHTTP Parser: No <meta name="author".. found
Source: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DHTTP Parser: No <meta name="author".. found
Source: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DHTTP Parser: No <meta name="author".. found
Source: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DHTTP Parser: No <meta name="author".. found
Source: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DHTTP Parser: No <meta name="copyright".. found
Source: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DHTTP Parser: No <meta name="copyright".. found
Source: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DHTTP Parser: No <meta name="copyright".. found
Source: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DHTTP Parser: No <meta name="copyright".. found
Source: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.7:49687 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.22.173.140:443 -> 192.168.2.7:49689 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.22.173.140:443 -> 192.168.2.7:49688 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.22.173.140:443 -> 192.168.2.7:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.247.243.39:443 -> 192.168.2.7:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.247.243.29:443 -> 192.168.2.7:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.247.243.29:443 -> 192.168.2.7:49707 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 23.199.215.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.98.62
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.99
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.15
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.99
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/pattern.css HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/global.css HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/newrelic.js HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-1.8.0.min.js HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tdf.js HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/global.js HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/lml.js HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo_big.png HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/login.js HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/stats.js HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/logo_big.png HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nr-spa-1118.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://encrypt.barracudanetworks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/9583f6425f?a=152029436&sa=1&v=1118.0c07c19&t=Unnamed%20Transaction&rst=3823&ref=https://encrypt.barracudanetworks.com/login&be=2462&fe=3260&dc=3224&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1744204013149,%22n%22:0,%22f%22:10,%22dn%22:145,%22dne%22:145,%22c%22:145,%22s%22:145,%22ce%22:491,%22rq%22:491,%22rp%22:1781,%22rpe%22:1821,%22dl%22:1789,%22di%22:3223,%22ds%22:3223,%22de%22:3235,%22dc%22:3259,%22l%22:3259,%22le%22:3261%7D,%22navigation%22:%7B%7D%7D&jsonp=NREUM.setToken HTTP/1.1Host: bam.nr-data.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://encrypt.barracudanetworks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/1/9583f6425f?a=152029436&sa=1&v=1118.0c07c19&t=Unnamed%20Transaction&rst=4361&ref=https://encrypt.barracudanetworks.com/login HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=79bb06c70b608579
Source: global trafficHTTP traffic detected: GET /images/spinner1.gif HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://encrypt.barracudanetworks.com/css/global.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/spinner1.gif HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/icons/exclamation.png HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://encrypt.barracudanetworks.com/css/global.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login?_=1744204026389 HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /images/icons/exclamation.png HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login?_=1744204038531 HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login?_=1744204046371 HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login?_=1744204086369 HTTP/1.1Host: encrypt.barracudanetworks.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: encrypt.barracudanetworks.com
Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
Source: unknownHTTP traffic detected: POST /events/1/9583f6425f?a=152029436&sa=1&v=1118.0c07c19&t=Unnamed%20Transaction&rst=4361&ref=https://encrypt.barracudanetworks.com/login HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveContent-Length: 171sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"content-type: text/plainsec-ch-ua-mobile: ?0Accept: */*Origin: https://encrypt.barracudanetworks.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://encrypt.barracudanetworks.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=79bb06c70b608579
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49689
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49687
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 142.251.40.196:443 -> 192.168.2.7:49687 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.22.173.140:443 -> 192.168.2.7:49689 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.22.173.140:443 -> 192.168.2.7:49688 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.22.173.140:443 -> 192.168.2.7:49700 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.247.243.39:443 -> 192.168.2.7:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.247.243.29:443 -> 192.168.2.7:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 162.247.243.29:443 -> 192.168.2.7:49707 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1860_309922763Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1860_309922763Jump to behavior
Source: classification engineClassification label: clean1.win@21/7@16/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1872,i,5235262579170445800,5825946268590850499,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2096 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1872,i,5235262579170445800,5825946268590850499,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2096 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1660816 URL: https://encrypt.barracudane... Startdate: 09/04/2025 Architecture: WINDOWS Score: 1 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.7, 138, 443, 49672 unknown unknown 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 www.google.com 142.251.40.196, 443, 49687, 49732 GOOGLEUS United States 10->15 17 fastly-tls12-bam.nr-data.net 162.247.243.29, 443, 49705, 49706 CLOUDFLARENETUS United States 10->17 19 5 other IPs or domains 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
fastly-tls12-bam.nr-data.net
162.247.243.29
truefalse
    high
    encrypt.barracudanetworks.com
    3.22.173.140
    truefalse
      high
      js-agent.newrelic.com
      162.247.243.39
      truefalse
        high
        www.google.com
        142.251.40.196
        truefalse
          high
          bam.nr-data.net
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://encrypt.barracudanetworks.com/js/stats.jsfalse
              high
              https://bam.nr-data.net/jserrors/1/9583f6425f?a=152029436&sa=1&v=1118.0c07c19&t=Unnamed%20Transaction&rst=63825&ref=https://encrypt.barracudanetworks.com/login&xhr=%5B%7B%22params%22:%7B%22method%22:%22POST%22,%22host%22:%22bam.nr-data.net:443%22,%22pathname%22:%22/events/1/9583f6425f%22,%22status%22:200%7D,%22metrics%22:%7B%22count%22:1,%22txSize%22:%7B%22t%22:171%7D,%22duration%22:%7B%22t%22:443%7D,%22rxSize%22:%7B%22t%22:24%7D,%22cbTime%22:%7B%22t%22:0%7D,%22time%22:%7B%22t%22:4362%7D%7D%7D,%7B%22params%22:%7B%22method%22:%22POST%22,%22host%22:%22encrypt.barracudanetworks.com:443%22,%22pathname%22:%22/login%22,%22status%22:200%7D,%22metrics%22:%7B%22count%22:3,%22txSize%22:%7B%22t%22:467,%22min%22:143,%22max%22:162,%22sos%22:72937,%22c%22:3%7D,%22duration%22:%7B%22t%22:4862,%22min%22:1487,%22max%22:1877,%22sos%22:7978302,%22c%22:3%7D,%22rxSize%22:%7B%22t%22:166,%22min%22:54,%22max%22:58,%22sos%22:9196,%22c%22:3%7D,%22cbTime%22:%7B%22t%22:0,%22min%22:0,%22max%22:0,%22sos%22:0,%22c%22:3%7D,%22time%22:%7B%22t%22:71849,%22min%22:13243,%22max%22:33223,%22sos%22:1923441467,%22c%22:3%7D%7D%7D%5Dfalse
                high
                https://encrypt.barracudanetworks.com/favicon.icofalse
                  high
                  https://encrypt.barracudanetworks.com/js/global.jsfalse
                    high
                    https://encrypt.barracudanetworks.com/login?_=1744204046371false
                      high
                      https://encrypt.barracudanetworks.com/js/tdf.jsfalse
                        high
                        https://encrypt.barracudanetworks.com/js/lml.jsfalse
                          high
                          https://encrypt.barracudanetworks.com/images/spinner1.giffalse
                            high
                            https://encrypt.barracudanetworks.com/js/login.jsfalse
                              high
                              https://bam.nr-data.net/1/9583f6425f?a=152029436&sa=1&v=1118.0c07c19&t=Unnamed%20Transaction&rst=3823&ref=https://encrypt.barracudanetworks.com/login&be=2462&fe=3260&dc=3224&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1744204013149,%22n%22:0,%22f%22:10,%22dn%22:145,%22dne%22:145,%22c%22:145,%22s%22:145,%22ce%22:491,%22rq%22:491,%22rp%22:1781,%22rpe%22:1821,%22dl%22:1789,%22di%22:3223,%22ds%22:3223,%22de%22:3235,%22dc%22:3259,%22l%22:3259,%22le%22:3261%7D,%22navigation%22:%7B%7D%7D&jsonp=NREUM.setTokenfalse
                                high
                                https://encrypt.barracudanetworks.com/login?_=1744204038531false
                                  high
                                  https://encrypt.barracudanetworks.com/js/jquery-1.8.0.min.jsfalse
                                    high
                                    https://bam.nr-data.net/events/1/9583f6425f?a=152029436&sa=1&v=1118.0c07c19&t=Unnamed%20Transaction&rst=4361&ref=https://encrypt.barracudanetworks.com/loginfalse
                                      high
                                      https://encrypt.barracudanetworks.com/css/global.cssfalse
                                        high
                                        https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3Dfalse
                                          high
                                          https://js-agent.newrelic.com/nr-spa-1118.min.jsfalse
                                            high
                                            http://c.pki.goog/r/gsr1.crlfalse
                                              high
                                              http://c.pki.goog/r/r4.crlfalse
                                                high
                                                https://encrypt.barracudanetworks.com/images/logo_big.pngfalse
                                                  high
                                                  https://encrypt.barracudanetworks.com/css/pattern.cssfalse
                                                    high
                                                    https://encrypt.barracudanetworks.com/images/icons/exclamation.pngfalse
                                                      high
                                                      https://encrypt.barracudanetworks.com/js/newrelic.jsfalse
                                                        high
                                                        https://encrypt.barracudanetworks.com/login?_=1744204026389false
                                                          high
                                                          https://encrypt.barracudanetworks.com/login?_=1744204086369false
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            3.22.173.140
                                                            encrypt.barracudanetworks.comUnited States
                                                            16509AMAZON-02USfalse
                                                            3.132.99.126
                                                            unknownUnited States
                                                            16509AMAZON-02USfalse
                                                            142.251.40.196
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            162.247.243.29
                                                            fastly-tls12-bam.nr-data.netUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            162.247.243.39
                                                            js-agent.newrelic.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            IP
                                                            192.168.2.7
                                                            Joe Sandbox version:42.0.0 Malachite
                                                            Analysis ID:1660816
                                                            Start date and time:2025-04-09 15:05:46 +02:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 3m 23s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:browseurl.jbs
                                                            Sample URL:https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:14
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:CLEAN
                                                            Classification:clean1.win@21/7@16/6
                                                            EGA Information:Failed
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            • Exclude process from analysis (whitelisted): sppsvc.exe, SIHClient.exe, SgrmBroker.exe, TextInputHost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 142.251.41.3, 142.250.72.110, 172.253.62.84, 142.250.65.206, 142.250.81.238, 172.217.165.142, 142.250.80.78, 142.251.40.170, 142.251.40.202, 142.250.72.106, 142.250.80.42, 142.250.64.74, 142.251.35.170, 142.250.176.202, 142.251.41.10, 142.250.80.106, 142.250.80.10, 142.251.40.234, 142.250.64.106, 142.251.40.106, 142.251.32.106, 142.251.40.138, 142.250.80.74, 199.232.210.172, 142.251.35.174, 172.217.165.131, 142.251.40.206, 142.251.32.99, 4.175.87.197, 184.31.69.3
                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D
                                                            No simulations
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):124
                                                            Entropy (8bit):5.008436404596459
                                                            Encrypted:false
                                                            SSDEEP:3:yuCNcAWZNDreE0s60WEmqcWEvP4DySKpuKaMkWCb2:9C6AS6dN0DmqUPLSoYb2
                                                            MD5:9887FBF1387F2A158A2A44BB9EBF3DAA
                                                            SHA1:24204FFA77F5B997E284BDDEDC71FE823ED8E9C1
                                                            SHA-256:A750F96C8E8DA61BCFA99CF31E88A66BF9EAD17FB5C2F441A2921CE792D80FA2
                                                            SHA-512:1E73BF5063C1FAFD2FDAC1A2298271D127FEBDA8410E2F69391D296A39C4779E18B2711096F8D99BE80171CC4A6D663B6F2F64E30345B87F01597D14B009CBFB
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCQreQAHcMu0GEgUN9HxI7RIFDZD2X2oh8HSdyFch65sSGQk02L7yHDiW8hIFDfR8SO0h6edqltAWj-s=?alt=proto
                                                            Preview:CkIKEw30fEjtGgQICRgBGgQIVhgCIAEKKw2Q9l9qGgQISxgCKh4IClIaChAhQCQjKi4tJj8lK15fLywpEAEY/////w8KFgoUDfR8SO0aBAgJGAEaBQiaARgCIAE=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (32015)
                                                            Category:downloaded
                                                            Size (bytes):34110
                                                            Entropy (8bit):5.3246593705009015
                                                            Encrypted:false
                                                            SSDEEP:768:nbix+/iVVkcffdmibSqmPuathy1lT9cUFKd:byBfdmi6PuZbF0
                                                            MD5:7E24C95B9A35BCA45860D13C1EF0A95B
                                                            SHA1:01F3F9F63B46E393F0FCBCB4F5B36AEB19CE6472
                                                            SHA-256:D97D7F2CE4FB25BABE123FF03A94E9794A2081CD30C10750473B7A043E9E447D
                                                            SHA-512:D7A1129E02924BE9E9E77405296675D9CFB0300CBF5A059B950EAAC17F9EBDBB1314B378C591E4C18ECEC17DF426147D2E013929A48E599068726A33909F89D0
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://js-agent.newrelic.com/nr-spa-1118.min.js
                                                            Preview:!function(n,t,e){function r(e,o){if(!t[e]){if(!n[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=t[e]={exports:{}};n[e][0].call(s.exports,function(t){var i=n[e][1][t];return r(i||t)},s,s.exports)}return t[e].exports}for(var i="function"==typeof __nr_require&&__nr_require,o=0;o<e.length;o++)r(e[o]);return r}({1:[function(n,t,e){t.exports=function(n,t){return"addEventListener"in window?window.addEventListener(n,t,!1):"attachEvent"in window?window.attachEvent("on"+n,t):void 0}},{}],2:[function(n,t,e){function r(n,t,e,r,o){d[n]||(d[n]={});var a=d[n][t];return a||(a=d[n][t]={params:e||{}},o&&(a.custom=o)),a.metrics=i(r,a.metrics),a}function i(n,t){return t||(t={count:0}),t.count+=1,f(n,function(n,e){t[n]=o(e,t[n])}),t}function o(n,t){return t?(t&&!t.c&&(t={t:t.t,min:t.t,max:t.t,sos:t.t*t.t,c:1}),t.c+=1,t.t+=n,t.sos+=n*n,n>t.max&&(t.max=n),n<t.min&&(t.min=n),t):{t:n}}function a(n,t){return
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 1 x 1
                                                            Category:dropped
                                                            Size (bytes):24
                                                            Entropy (8bit):2.459147917027245
                                                            Encrypted:false
                                                            SSDEEP:3:CUXJ/lH:Dl
                                                            MD5:BC32ED98D624ACB4008F986349A20D26
                                                            SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                            SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                            SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:GIF89a.......,..........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):87
                                                            Entropy (8bit):4.05298175485356
                                                            Encrypted:false
                                                            SSDEEP:3:U3KTDW3MiLLUHcjVXlVBT7PCcfn:H6NLgHWXZT7PCcfn
                                                            MD5:5151B02BBED24D56CBE862FE7462084D
                                                            SHA1:6ACAB31C3D18D3E61309E8B46338CF8BC4D67EEC
                                                            SHA-256:300735AC477BB7E09CE2725F0031B085E5C86F09903D053AC8E44596731D8780
                                                            SHA-512:BF09D8D9D0DFBE00FD38D3BEF695FA70CD9EB64BB629F475CB5BBF7889F866D1F9626DDBC84927020735F8FC0B4236206A7A5CA837368126D92C30ECDAED32C6
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:"https://bam.nr-data.net/1/9583f6425f?a=152029436&sa=1&v=1118.0c07c19&t=Unnamed%20Transaction&rst=3823&ref=https://encrypt.barracudanetworks.com/login&be=2462&fe=3260&dc=3224&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1744204013149,%22n%22:0,%22f%22:10,%22dn%22:145,%22dne%22:145,%22c%22:145,%22s%22:145,%22ce%22:491,%22rq%22:491,%22rp%22:1781,%22rpe%22:1821,%22dl%22:1789,%22di%22:3223,%22ds%22:3223,%22de%22:3235,%22dc%22:3259,%22l%22:3259,%22le%22:3261%7D,%22navigation%22:%7B%7D%7D&jsonp=NREUM.setToken"
                                                            Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0,'log':0})
                                                            No static file info

                                                            Download Network PCAP: filteredfull

                                                            • Total Packets: 345
                                                            • 443 (HTTPS)
                                                            • 80 (HTTP)
                                                            • 53 (DNS)
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Apr 9, 2025 15:06:42.977608919 CEST49673443192.168.2.72.23.227.208
                                                            Apr 9, 2025 15:06:42.977610111 CEST49675443192.168.2.72.23.227.208
                                                            Apr 9, 2025 15:06:42.977756023 CEST49674443192.168.2.72.23.227.208
                                                            Apr 9, 2025 15:06:43.227653027 CEST4967680192.168.2.723.199.215.203
                                                            Apr 9, 2025 15:06:43.227684975 CEST49677443192.168.2.72.18.98.62
                                                            Apr 9, 2025 15:06:52.587160110 CEST49675443192.168.2.72.23.227.208
                                                            Apr 9, 2025 15:06:52.587182999 CEST49673443192.168.2.72.23.227.208
                                                            Apr 9, 2025 15:06:52.587235928 CEST49674443192.168.2.72.23.227.208
                                                            Apr 9, 2025 15:06:53.163295984 CEST49687443192.168.2.7142.251.40.196
                                                            Apr 9, 2025 15:06:53.163328886 CEST44349687142.251.40.196192.168.2.7
                                                            Apr 9, 2025 15:06:53.163392067 CEST49687443192.168.2.7142.251.40.196
                                                            Apr 9, 2025 15:06:53.163626909 CEST49687443192.168.2.7142.251.40.196
                                                            Apr 9, 2025 15:06:53.163631916 CEST44349687142.251.40.196192.168.2.7
                                                            Apr 9, 2025 15:06:53.383184910 CEST44349687142.251.40.196192.168.2.7
                                                            Apr 9, 2025 15:06:53.383275986 CEST49687443192.168.2.7142.251.40.196
                                                            Apr 9, 2025 15:06:53.384908915 CEST49687443192.168.2.7142.251.40.196
                                                            Apr 9, 2025 15:06:53.384916067 CEST44349687142.251.40.196192.168.2.7
                                                            Apr 9, 2025 15:06:53.385195971 CEST44349687142.251.40.196192.168.2.7
                                                            Apr 9, 2025 15:06:53.431428909 CEST49687443192.168.2.7142.251.40.196
                                                            Apr 9, 2025 15:06:54.453963995 CEST49688443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:54.454071999 CEST443496883.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:54.454157114 CEST49688443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:54.454610109 CEST49689443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:54.454653978 CEST443496893.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:54.454719067 CEST49688443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:54.454746008 CEST443496883.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:54.454790115 CEST49689443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:54.454917908 CEST49689443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:54.454924107 CEST443496893.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:54.798631907 CEST443496893.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:54.798731089 CEST49689443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:54.799969912 CEST49689443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:54.799979925 CEST443496893.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:54.800025940 CEST443496883.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:54.800113916 CEST49688443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:54.800215960 CEST443496893.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:54.800424099 CEST49688443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:54.800457001 CEST443496883.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:54.800653934 CEST49689443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:54.800721884 CEST443496883.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:54.840816975 CEST49688443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:54.844270945 CEST443496893.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.090198994 CEST443496893.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.090223074 CEST443496893.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.090298891 CEST443496893.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.090306044 CEST49689443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.090368986 CEST49689443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.130450010 CEST49689443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.130481005 CEST443496893.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.170737982 CEST49688443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.171708107 CEST49690443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.171750069 CEST443496903.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.171827078 CEST49690443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.172023058 CEST49690443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.172040939 CEST443496903.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.172770977 CEST49691443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.172816038 CEST443496913.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.172872066 CEST49691443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.172977924 CEST49691443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.172988892 CEST443496913.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.173542976 CEST49692443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.173552036 CEST443496923.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.173803091 CEST49692443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.173907995 CEST49692443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.173911095 CEST443496923.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.174534082 CEST49693443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.174554110 CEST443496933.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.174624920 CEST49693443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.174712896 CEST49693443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.174721003 CEST443496933.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.175477028 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.175501108 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.175925970 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.175925970 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.175955057 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.216273069 CEST443496883.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.288727999 CEST443496883.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.288763046 CEST443496883.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.288774014 CEST443496883.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.288857937 CEST49688443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.288897038 CEST443496883.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.288918972 CEST443496883.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.288952112 CEST49688443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.288968086 CEST49688443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.397963047 CEST443496913.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.398252964 CEST443496903.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.404849052 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.407888889 CEST443496923.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.410653114 CEST443496933.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.419651031 CEST49693443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.419707060 CEST443496933.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.419940948 CEST49692443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.419991016 CEST443496923.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.420501947 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.420536995 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.442615986 CEST49690443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.442619085 CEST49691443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.450604916 CEST49690443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.450618029 CEST443496903.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.453908920 CEST49691443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.453924894 CEST443496913.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.457823992 CEST49688443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.457875013 CEST443496883.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.492300034 CEST49695443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.492379904 CEST443496953.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.492460012 CEST49695443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.493227005 CEST49693443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.493237019 CEST443496933.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.493869066 CEST49692443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.493891954 CEST443496923.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.494060040 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.494086027 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.494342089 CEST49690443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.494354010 CEST443496903.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.494411945 CEST49691443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.494420052 CEST443496913.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.498761892 CEST49695443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.498811007 CEST443496953.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.629489899 CEST443496913.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.629508972 CEST443496913.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.629559994 CEST443496913.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.629579067 CEST49691443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.629630089 CEST49691443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.631089926 CEST49691443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.631122112 CEST443496913.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.632997036 CEST443496903.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.633022070 CEST443496903.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.633029938 CEST443496903.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.633117914 CEST49690443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.633138895 CEST443496903.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.634159088 CEST49697443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.634218931 CEST443496973.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.634300947 CEST49697443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.634872913 CEST49697443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.634890079 CEST443496973.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.636807919 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.636879921 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.636964083 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.636993885 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.646990061 CEST443496923.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.647011042 CEST443496923.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.647078991 CEST49692443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.647095919 CEST443496923.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.651488066 CEST443496933.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.651511908 CEST443496933.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.651601076 CEST49693443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.651618004 CEST443496933.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.684786081 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.684797049 CEST49690443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.699960947 CEST49692443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.699973106 CEST49693443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.734443903 CEST443496953.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.734719992 CEST49695443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.734761953 CEST443496953.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.734901905 CEST49695443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.734909058 CEST443496953.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.746428013 CEST443496903.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.746448994 CEST443496903.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.746474028 CEST443496903.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.746489048 CEST443496903.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.746522903 CEST443496903.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.746531963 CEST443496903.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.746556997 CEST49690443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.746556997 CEST49690443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.746596098 CEST49690443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.746624947 CEST443496903.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.746704102 CEST49690443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.746717930 CEST443496903.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.746865034 CEST443496903.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.746943951 CEST49690443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.749851942 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.749897003 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.749944925 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.749968052 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.749985933 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.750025988 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.750035048 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.750073910 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.751341105 CEST49690443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.751363039 CEST443496903.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.755244970 CEST49698443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.755295038 CEST443496983.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.755367041 CEST49698443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.755507946 CEST49698443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.755515099 CEST443496983.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.763577938 CEST443496923.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.763590097 CEST443496923.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.763611078 CEST443496923.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.763653994 CEST49692443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.763659954 CEST443496923.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.763700008 CEST49692443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.763719082 CEST49692443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.764167070 CEST49692443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.764178991 CEST443496923.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.769102097 CEST443496933.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.769115925 CEST443496933.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.769165039 CEST443496933.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.769241095 CEST49693443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.769241095 CEST49693443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.769444942 CEST49693443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.769460917 CEST443496933.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.769475937 CEST49693443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.769525051 CEST49693443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.860213995 CEST443496973.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.860754967 CEST49697443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.860838890 CEST443496973.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.860922098 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.860935926 CEST49697443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.860948086 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.860953093 CEST443496973.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.860999107 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.861032963 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.861047029 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.861170053 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.960365057 CEST443496953.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.960378885 CEST443496953.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.960417032 CEST443496953.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.960454941 CEST49695443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.960490942 CEST49695443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.961580038 CEST49695443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.961601019 CEST443496953.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.969671011 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.969775915 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.969793081 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.969825983 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.969857931 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.969873905 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.969932079 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.969942093 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.970146894 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.970196009 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.970205069 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.970221996 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.970248938 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.970319033 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.970374107 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.970379114 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.970397949 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.970428944 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.970443964 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.970508099 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.970689058 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.971096992 CEST49694443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.971108913 CEST443496943.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.976999044 CEST443496983.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.977507114 CEST49698443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.977554083 CEST443496983.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:56.977962017 CEST49698443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:56.977972031 CEST443496983.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.065366030 CEST49699443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.065458059 CEST443496993.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.065531969 CEST49699443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.066644907 CEST49699443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.066667080 CEST443496993.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.085742950 CEST443496973.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.085767031 CEST443496973.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.085822105 CEST443496973.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.085859060 CEST49697443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.085936069 CEST49697443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.086940050 CEST49697443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.086981058 CEST443496973.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.204292059 CEST443496983.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.204356909 CEST443496983.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.204435110 CEST49698443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.204813957 CEST49698443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.204833031 CEST443496983.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.279201031 CEST49700443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.279243946 CEST443497003.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.279331923 CEST49700443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.279479027 CEST49700443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.279494047 CEST443497003.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.293879986 CEST443496993.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.294231892 CEST49699443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.294253111 CEST443496993.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.294519901 CEST49699443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.294526100 CEST443496993.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.515121937 CEST443497003.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.515244007 CEST49700443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.515904903 CEST49700443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.515918970 CEST443497003.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.516118050 CEST443497003.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.516515017 CEST49700443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.529151917 CEST443496993.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.529185057 CEST443496993.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.529239893 CEST443496993.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.529249907 CEST49699443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.529370070 CEST49699443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.530194998 CEST49699443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.530214071 CEST443496993.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.560276985 CEST443497003.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.584014893 CEST49701443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.584068060 CEST443497013.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.584567070 CEST49701443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.584721088 CEST49701443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.584734917 CEST443497013.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.683725119 CEST49703443192.168.2.7162.247.243.39
                                                            Apr 9, 2025 15:06:57.683762074 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:57.683917046 CEST49703443192.168.2.7162.247.243.39
                                                            Apr 9, 2025 15:06:57.684201956 CEST49703443192.168.2.7162.247.243.39
                                                            Apr 9, 2025 15:06:57.684212923 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:57.745634079 CEST443497003.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.745698929 CEST443497003.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.745779037 CEST49700443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.745779991 CEST443497003.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.745807886 CEST443497003.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.745857954 CEST443497003.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.745915890 CEST49700443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.745915890 CEST49700443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.746783972 CEST49700443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.746813059 CEST443497003.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.814865112 CEST443497013.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.815151930 CEST49701443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.815201044 CEST443497013.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.815337896 CEST49701443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:57.815344095 CEST443497013.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:57.892436981 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:57.892606020 CEST49703443192.168.2.7162.247.243.39
                                                            Apr 9, 2025 15:06:57.894279957 CEST49703443192.168.2.7162.247.243.39
                                                            Apr 9, 2025 15:06:57.894308090 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:57.894634962 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:57.895255089 CEST49703443192.168.2.7162.247.243.39
                                                            Apr 9, 2025 15:06:57.936270952 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.047976971 CEST443497013.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:58.048104048 CEST443497013.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:58.048167944 CEST49701443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:58.050383091 CEST49701443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:58.050403118 CEST443497013.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:58.056642056 CEST49704443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:58.056731939 CEST443497043.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:58.056838989 CEST49704443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:58.057030916 CEST49704443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:58.057065010 CEST443497043.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:58.088357925 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.088570118 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.088607073 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.088627100 CEST49703443192.168.2.7162.247.243.39
                                                            Apr 9, 2025 15:06:58.088650942 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.088726044 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.088746071 CEST49703443192.168.2.7162.247.243.39
                                                            Apr 9, 2025 15:06:58.088752031 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.088803053 CEST49703443192.168.2.7162.247.243.39
                                                            Apr 9, 2025 15:06:58.091996908 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.095421076 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.095482111 CEST49703443192.168.2.7162.247.243.39
                                                            Apr 9, 2025 15:06:58.095487118 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.099140882 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.099215984 CEST49703443192.168.2.7162.247.243.39
                                                            Apr 9, 2025 15:06:58.099220037 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.102366924 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.102416992 CEST49703443192.168.2.7162.247.243.39
                                                            Apr 9, 2025 15:06:58.102421999 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.105720043 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.105794907 CEST49703443192.168.2.7162.247.243.39
                                                            Apr 9, 2025 15:06:58.105798960 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.108409882 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.108474016 CEST49703443192.168.2.7162.247.243.39
                                                            Apr 9, 2025 15:06:58.108478069 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.116058111 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.116100073 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.116130114 CEST49703443192.168.2.7162.247.243.39
                                                            Apr 9, 2025 15:06:58.116134882 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.116188049 CEST49703443192.168.2.7162.247.243.39
                                                            Apr 9, 2025 15:06:58.120573044 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.124567032 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.124604940 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.124644041 CEST49703443192.168.2.7162.247.243.39
                                                            Apr 9, 2025 15:06:58.124649048 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.124699116 CEST49703443192.168.2.7162.247.243.39
                                                            Apr 9, 2025 15:06:58.126729965 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.126840115 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.127366066 CEST49703443192.168.2.7162.247.243.39
                                                            Apr 9, 2025 15:06:58.128365993 CEST49703443192.168.2.7162.247.243.39
                                                            Apr 9, 2025 15:06:58.128377914 CEST44349703162.247.243.39192.168.2.7
                                                            Apr 9, 2025 15:06:58.246212006 CEST49705443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:58.246262074 CEST44349705162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:58.246798038 CEST49705443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:58.246958971 CEST49705443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:58.246982098 CEST44349705162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:58.290735960 CEST443497043.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:58.291050911 CEST49704443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:58.291126966 CEST443497043.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:58.291241884 CEST49704443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:58.291256905 CEST443497043.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:58.451821089 CEST44349705162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:58.451915979 CEST49705443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:58.453083038 CEST49705443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:58.453100920 CEST44349705162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:58.453352928 CEST44349705162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:58.453668118 CEST49705443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:58.500276089 CEST44349705162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:58.517251968 CEST443497043.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:58.517313957 CEST443497043.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:58.517489910 CEST49704443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:58.518038988 CEST49704443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:06:58.518079042 CEST443497043.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:06:58.657933950 CEST44349705162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:58.658041954 CEST44349705162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:58.658128977 CEST49705443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:58.659970999 CEST49705443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:58.660011053 CEST44349705162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:58.674774885 CEST49706443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:58.674802065 CEST44349706162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:58.675024986 CEST49706443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:58.675395012 CEST49706443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:58.675407887 CEST44349706162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:58.864327908 CEST44349706162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:58.909363031 CEST49706443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:58.912722111 CEST49706443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:58.912731886 CEST44349706162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:58.913156986 CEST49706443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:58.913161993 CEST44349706162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:59.079193115 CEST44349706162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:59.079313993 CEST44349706162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:59.079384089 CEST49706443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:59.110594988 CEST49706443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:59.110609055 CEST44349706162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:59.318447113 CEST49707443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:59.318485022 CEST44349707162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:59.318551064 CEST49707443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:59.318697929 CEST49707443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:59.318705082 CEST44349707162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:59.514496088 CEST44349707162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:59.514581919 CEST49707443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:59.515124083 CEST49707443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:59.515131950 CEST44349707162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:59.515353918 CEST44349707162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:59.515619040 CEST49707443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:59.560271978 CEST44349707162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:59.734875917 CEST44349707162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:59.734985113 CEST44349707162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:06:59.735029936 CEST49707443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:59.736000061 CEST49707443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:06:59.736027002 CEST44349707162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:07:03.442248106 CEST44349687142.251.40.196192.168.2.7
                                                            Apr 9, 2025 15:07:03.442397118 CEST44349687142.251.40.196192.168.2.7
                                                            Apr 9, 2025 15:07:03.442502975 CEST49687443192.168.2.7142.251.40.196
                                                            Apr 9, 2025 15:07:03.593142986 CEST49687443192.168.2.7142.251.40.196
                                                            Apr 9, 2025 15:07:03.593162060 CEST44349687142.251.40.196192.168.2.7
                                                            Apr 9, 2025 15:07:03.704375982 CEST49672443192.168.2.72.23.227.208
                                                            Apr 9, 2025 15:07:03.704442978 CEST443496722.23.227.208192.168.2.7
                                                            Apr 9, 2025 15:07:03.704600096 CEST49672443192.168.2.72.23.227.208
                                                            Apr 9, 2025 15:07:03.704611063 CEST443496722.23.227.208192.168.2.7
                                                            Apr 9, 2025 15:07:04.096168995 CEST4971080192.168.2.7142.250.80.99
                                                            Apr 9, 2025 15:07:04.196165085 CEST8049710142.250.80.99192.168.2.7
                                                            Apr 9, 2025 15:07:04.196348906 CEST4971080192.168.2.7142.250.80.99
                                                            Apr 9, 2025 15:07:04.196729898 CEST4971080192.168.2.7142.250.80.99
                                                            Apr 9, 2025 15:07:04.295838118 CEST8049710142.250.80.99192.168.2.7
                                                            Apr 9, 2025 15:07:04.296457052 CEST8049710142.250.80.99192.168.2.7
                                                            Apr 9, 2025 15:07:04.296472073 CEST8049710142.250.80.99192.168.2.7
                                                            Apr 9, 2025 15:07:04.296552896 CEST4971080192.168.2.7142.250.80.99
                                                            Apr 9, 2025 15:07:04.302346945 CEST4971080192.168.2.7142.250.80.99
                                                            Apr 9, 2025 15:07:04.402045965 CEST8049710142.250.80.99192.168.2.7
                                                            Apr 9, 2025 15:07:04.448626041 CEST4971080192.168.2.7142.250.80.99
                                                            Apr 9, 2025 15:07:07.954279900 CEST49713443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:07.954329014 CEST443497133.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:07.954401970 CEST49713443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:07.954618931 CEST49713443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:07.954638004 CEST443497133.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:07.955749989 CEST49714443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:07.955791950 CEST443497143.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:07.955923080 CEST49714443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:07.956125021 CEST49714443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:07.956141949 CEST443497143.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:08.187999964 CEST443497133.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:08.188388109 CEST49713443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:08.188426971 CEST443497133.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:08.188558102 CEST49713443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:08.188565016 CEST443497133.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:08.194698095 CEST443497143.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:08.195070982 CEST49714443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:08.195107937 CEST443497143.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:08.195266962 CEST49714443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:08.195274115 CEST443497143.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:08.435683012 CEST443497143.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:08.435765982 CEST443497143.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:08.435825109 CEST49714443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:08.437436104 CEST49714443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:08.437459946 CEST443497143.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:08.447392941 CEST49715443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:08.447441101 CEST443497153.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:08.447542906 CEST49715443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:08.448008060 CEST49715443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:08.448030949 CEST443497153.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:08.679817915 CEST443497153.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:08.680136919 CEST49715443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:08.680162907 CEST443497153.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:08.680371046 CEST49715443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:08.680380106 CEST443497153.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:08.915050983 CEST443497153.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:08.915231943 CEST443497153.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:08.915410042 CEST49715443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:08.916266918 CEST49715443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:08.916291952 CEST443497153.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:09.421650887 CEST443497133.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:09.421816111 CEST443497133.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:09.422106028 CEST49713443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:09.423053026 CEST49713443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:09.423074007 CEST443497133.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:09.428178072 CEST49716443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:09.428217888 CEST443497163.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:09.428333998 CEST49716443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:09.428627968 CEST49716443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:09.428641081 CEST443497163.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:09.431353092 CEST49717443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:09.431412935 CEST443497173.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:09.431484938 CEST49717443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:09.431782961 CEST49717443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:09.431802988 CEST443497173.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:09.774338961 CEST443497173.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:09.774771929 CEST49717443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:09.774812937 CEST443497173.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:09.775067091 CEST49717443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:09.775073051 CEST443497173.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:09.778465986 CEST443497163.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:09.778810978 CEST49716443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:09.778829098 CEST443497163.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:09.779026985 CEST49716443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:09.779045105 CEST443497163.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:09.889998913 CEST443497173.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:09.890172958 CEST443497173.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:09.890484095 CEST49717443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:09.890993118 CEST49717443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:09.891016960 CEST443497173.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:09.895915031 CEST49718443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:09.895962000 CEST443497183.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:09.896235943 CEST49718443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:09.896435976 CEST49718443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:09.896455050 CEST443497183.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:10.129456997 CEST443497183.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:10.129821062 CEST49718443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:10.129868031 CEST443497183.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:10.130004883 CEST49718443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:10.130011082 CEST443497183.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:10.361289024 CEST443497183.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:10.361392021 CEST443497183.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:10.361464977 CEST49718443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:10.362531900 CEST49718443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:10.362550020 CEST443497183.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:10.469162941 CEST49671443192.168.2.7204.79.197.203
                                                            Apr 9, 2025 15:07:10.774684906 CEST49671443192.168.2.7204.79.197.203
                                                            Apr 9, 2025 15:07:10.898108006 CEST443497163.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:10.898139954 CEST443497163.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:10.898200989 CEST49716443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:10.898215055 CEST443497163.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:10.898257017 CEST443497163.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:10.898277044 CEST49716443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:10.898324013 CEST49716443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:10.899482012 CEST49716443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:10.899509907 CEST443497163.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:11.384063005 CEST49671443192.168.2.7204.79.197.203
                                                            Apr 9, 2025 15:07:12.587209940 CEST49671443192.168.2.7204.79.197.203
                                                            Apr 9, 2025 15:07:14.993822098 CEST49671443192.168.2.7204.79.197.203
                                                            Apr 9, 2025 15:07:19.043725014 CEST49678443192.168.2.720.189.173.15
                                                            Apr 9, 2025 15:07:19.354156017 CEST49678443192.168.2.720.189.173.15
                                                            Apr 9, 2025 15:07:19.696971893 CEST49724443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:19.697017908 CEST443497243.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:19.697207928 CEST49724443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:19.697845936 CEST49724443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:19.697860956 CEST443497243.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:19.806797028 CEST49671443192.168.2.7204.79.197.203
                                                            Apr 9, 2025 15:07:19.930126905 CEST443497243.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:19.930592060 CEST49724443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:19.930603027 CEST443497243.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:19.931242943 CEST49724443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:19.931246996 CEST443497243.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:19.962820053 CEST49678443192.168.2.720.189.173.15
                                                            Apr 9, 2025 15:07:21.165663004 CEST49678443192.168.2.720.189.173.15
                                                            Apr 9, 2025 15:07:21.179065943 CEST443497243.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:21.179431915 CEST443497243.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:21.180011034 CEST49724443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:21.180912018 CEST49724443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:21.180932999 CEST443497243.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:21.259423018 CEST49725443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:21.259480000 CEST443497253.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:21.259651899 CEST49725443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:21.260291100 CEST49725443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:21.260303974 CEST443497253.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:21.617532015 CEST443497253.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:21.617862940 CEST49725443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:21.617883921 CEST443497253.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:21.618056059 CEST49725443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:21.618061066 CEST443497253.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:22.746120930 CEST443497253.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:22.746149063 CEST443497253.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:22.746231079 CEST443497253.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:22.746304989 CEST49725443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:22.747917891 CEST49725443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:22.747937918 CEST443497253.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:23.571775913 CEST49678443192.168.2.720.189.173.15
                                                            Apr 9, 2025 15:07:27.536083937 CEST49726443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:27.536175966 CEST443497263.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:27.536273956 CEST49726443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:27.536844969 CEST49726443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:27.536878109 CEST443497263.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:27.762212038 CEST443497263.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:27.762623072 CEST49726443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:27.762681961 CEST443497263.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:27.762856007 CEST49726443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:27.762876987 CEST443497263.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:28.383152008 CEST49678443192.168.2.720.189.173.15
                                                            Apr 9, 2025 15:07:29.015182972 CEST443497263.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:29.015561104 CEST443497263.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:29.015655994 CEST49726443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:29.017602921 CEST49726443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:29.017637014 CEST443497263.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:29.023745060 CEST49727443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:29.023839951 CEST443497273.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:29.023931026 CEST49727443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:29.024327993 CEST49727443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:29.024353027 CEST443497273.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:29.375000000 CEST443497273.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:29.375344992 CEST49727443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:29.375442028 CEST443497273.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:29.375499010 CEST49727443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:29.375519037 CEST443497273.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:29.416069984 CEST49671443192.168.2.7204.79.197.203
                                                            Apr 9, 2025 15:07:30.495860100 CEST443497273.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:30.495927095 CEST443497273.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:30.495984077 CEST49727443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:30.496052980 CEST443497273.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:30.496205091 CEST443497273.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:30.496282101 CEST49727443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:30.497498035 CEST49727443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:07:30.497530937 CEST443497273.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:07:37.994355917 CEST49678443192.168.2.720.189.173.15
                                                            Apr 9, 2025 15:07:53.123121023 CEST49732443192.168.2.7142.251.40.196
                                                            Apr 9, 2025 15:07:53.123162031 CEST44349732142.251.40.196192.168.2.7
                                                            Apr 9, 2025 15:07:53.123383999 CEST49732443192.168.2.7142.251.40.196
                                                            Apr 9, 2025 15:07:53.123569012 CEST49732443192.168.2.7142.251.40.196
                                                            Apr 9, 2025 15:07:53.123584032 CEST44349732142.251.40.196192.168.2.7
                                                            Apr 9, 2025 15:07:53.326558113 CEST44349732142.251.40.196192.168.2.7
                                                            Apr 9, 2025 15:07:53.326927900 CEST49732443192.168.2.7142.251.40.196
                                                            Apr 9, 2025 15:07:53.326951027 CEST44349732142.251.40.196192.168.2.7
                                                            Apr 9, 2025 15:07:58.137378931 CEST49734443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:07:58.137444973 CEST44349734162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:07:58.137506008 CEST49734443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:07:58.137742996 CEST49734443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:07:58.137758017 CEST44349734162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:07:58.339899063 CEST44349734162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:07:58.340277910 CEST49734443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:07:58.340298891 CEST44349734162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:07:58.340625048 CEST49734443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:07:58.340631008 CEST44349734162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:07:58.567539930 CEST44349734162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:07:58.567672968 CEST44349734162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:07:58.567742109 CEST49734443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:07:58.568397045 CEST49734443192.168.2.7162.247.243.29
                                                            Apr 9, 2025 15:07:58.568413973 CEST44349734162.247.243.29192.168.2.7
                                                            Apr 9, 2025 15:08:03.332624912 CEST44349732142.251.40.196192.168.2.7
                                                            Apr 9, 2025 15:08:03.332690954 CEST44349732142.251.40.196192.168.2.7
                                                            Apr 9, 2025 15:08:03.332731009 CEST49732443192.168.2.7142.251.40.196
                                                            Apr 9, 2025 15:08:03.589998007 CEST49732443192.168.2.7142.251.40.196
                                                            Apr 9, 2025 15:08:03.590020895 CEST44349732142.251.40.196192.168.2.7
                                                            Apr 9, 2025 15:08:04.604135990 CEST4971080192.168.2.7142.250.80.99
                                                            Apr 9, 2025 15:08:04.702088118 CEST8049710142.250.80.99192.168.2.7
                                                            Apr 9, 2025 15:08:04.702132940 CEST4971080192.168.2.7142.250.80.99
                                                            Apr 9, 2025 15:08:07.637947083 CEST49737443192.168.2.73.132.99.126
                                                            Apr 9, 2025 15:08:07.637991905 CEST443497373.132.99.126192.168.2.7
                                                            Apr 9, 2025 15:08:07.638102055 CEST49737443192.168.2.73.132.99.126
                                                            Apr 9, 2025 15:08:07.638238907 CEST49737443192.168.2.73.132.99.126
                                                            Apr 9, 2025 15:08:07.638245106 CEST443497373.132.99.126192.168.2.7
                                                            Apr 9, 2025 15:08:07.981858015 CEST443497373.132.99.126192.168.2.7
                                                            Apr 9, 2025 15:08:07.982285976 CEST49737443192.168.2.73.132.99.126
                                                            Apr 9, 2025 15:08:07.982311964 CEST443497373.132.99.126192.168.2.7
                                                            Apr 9, 2025 15:08:07.982506037 CEST49737443192.168.2.73.132.99.126
                                                            Apr 9, 2025 15:08:07.982512951 CEST443497373.132.99.126192.168.2.7
                                                            Apr 9, 2025 15:08:09.270334959 CEST443497373.132.99.126192.168.2.7
                                                            Apr 9, 2025 15:08:09.270447969 CEST443497373.132.99.126192.168.2.7
                                                            Apr 9, 2025 15:08:09.270673037 CEST49737443192.168.2.73.132.99.126
                                                            Apr 9, 2025 15:08:09.271631002 CEST49737443192.168.2.73.132.99.126
                                                            Apr 9, 2025 15:08:09.271646976 CEST443497373.132.99.126192.168.2.7
                                                            Apr 9, 2025 15:08:09.379194975 CEST49738443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:08:09.379247904 CEST443497383.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:08:09.379324913 CEST49738443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:08:09.379575968 CEST49738443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:08:09.379596949 CEST443497383.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:08:09.603245974 CEST443497383.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:08:09.607233047 CEST49738443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:08:09.607273102 CEST443497383.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:08:09.607402086 CEST49738443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:08:09.607409954 CEST443497383.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:08:10.831408978 CEST443497383.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:08:10.831435919 CEST443497383.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:08:10.831538916 CEST443497383.22.173.140192.168.2.7
                                                            Apr 9, 2025 15:08:10.831605911 CEST49738443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:08:10.831723928 CEST49738443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:08:10.832902908 CEST49738443192.168.2.73.22.173.140
                                                            Apr 9, 2025 15:08:10.832926035 CEST443497383.22.173.140192.168.2.7
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Apr 9, 2025 15:06:48.782289028 CEST53513431.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:06:48.831943035 CEST53516201.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:06:49.630680084 CEST53554021.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:06:49.685858965 CEST53532511.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:06:53.058037043 CEST5424053192.168.2.71.1.1.1
                                                            Apr 9, 2025 15:06:53.058157921 CEST5962053192.168.2.71.1.1.1
                                                            Apr 9, 2025 15:06:53.161318064 CEST53542401.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:06:53.162239075 CEST53596201.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:06:54.345468044 CEST5851753192.168.2.71.1.1.1
                                                            Apr 9, 2025 15:06:54.345755100 CEST5621353192.168.2.71.1.1.1
                                                            Apr 9, 2025 15:06:54.450994968 CEST53562131.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:06:54.453222036 CEST53585171.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:06:57.148195982 CEST6506253192.168.2.71.1.1.1
                                                            Apr 9, 2025 15:06:57.148277044 CEST5944353192.168.2.71.1.1.1
                                                            Apr 9, 2025 15:06:57.251730919 CEST53594431.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:06:57.277555943 CEST53650621.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:06:57.579503059 CEST5613453192.168.2.71.1.1.1
                                                            Apr 9, 2025 15:06:57.579859018 CEST6354453192.168.2.71.1.1.1
                                                            Apr 9, 2025 15:06:57.649841070 CEST53528181.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:06:57.682638884 CEST53561341.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:06:57.682661057 CEST53635441.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:06:58.140897989 CEST6529853192.168.2.71.1.1.1
                                                            Apr 9, 2025 15:06:58.141134977 CEST5364653192.168.2.71.1.1.1
                                                            Apr 9, 2025 15:06:58.241278887 CEST53536461.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:06:58.241925001 CEST53652981.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:06:59.219259024 CEST6240353192.168.2.71.1.1.1
                                                            Apr 9, 2025 15:06:59.219778061 CEST5496553192.168.2.71.1.1.1
                                                            Apr 9, 2025 15:06:59.316823959 CEST53624031.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:06:59.317811966 CEST53549651.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:07:06.711533070 CEST53529581.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:07:26.759856939 CEST53642061.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:07:48.284782887 CEST53509401.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:07:48.604537010 CEST53558761.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:07:51.882327080 CEST53574081.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:08:07.534413099 CEST5569753192.168.2.71.1.1.1
                                                            Apr 9, 2025 15:08:07.534518957 CEST5458953192.168.2.71.1.1.1
                                                            Apr 9, 2025 15:08:07.635025978 CEST53545891.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:08:07.637295008 CEST53556971.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:08:09.277519941 CEST5461453192.168.2.71.1.1.1
                                                            Apr 9, 2025 15:08:09.277686119 CEST5369053192.168.2.71.1.1.1
                                                            Apr 9, 2025 15:08:09.378161907 CEST53546141.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:08:09.378710032 CEST53536901.1.1.1192.168.2.7
                                                            Apr 9, 2025 15:08:15.766937017 CEST138138192.168.2.7192.168.2.255
                                                            TimestampSource IPDest IPChecksumCodeType
                                                            Apr 9, 2025 15:06:49.630527973 CEST192.168.2.71.1.1.1c1fc(Port unreachable)Destination Unreachable
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Apr 9, 2025 15:06:53.058037043 CEST192.168.2.71.1.1.10x1a9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Apr 9, 2025 15:06:53.058157921 CEST192.168.2.71.1.1.10xc4c8Standard query (0)www.google.com65IN (0x0001)false
                                                            Apr 9, 2025 15:06:54.345468044 CEST192.168.2.71.1.1.10xcab5Standard query (0)encrypt.barracudanetworks.comA (IP address)IN (0x0001)false
                                                            Apr 9, 2025 15:06:54.345755100 CEST192.168.2.71.1.1.10x1dc2Standard query (0)encrypt.barracudanetworks.com65IN (0x0001)false
                                                            Apr 9, 2025 15:06:57.148195982 CEST192.168.2.71.1.1.10xc87dStandard query (0)encrypt.barracudanetworks.comA (IP address)IN (0x0001)false
                                                            Apr 9, 2025 15:06:57.148277044 CEST192.168.2.71.1.1.10x73c3Standard query (0)encrypt.barracudanetworks.com65IN (0x0001)false
                                                            Apr 9, 2025 15:06:57.579503059 CEST192.168.2.71.1.1.10xe28Standard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                            Apr 9, 2025 15:06:57.579859018 CEST192.168.2.71.1.1.10xf9cbStandard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                            Apr 9, 2025 15:06:58.140897989 CEST192.168.2.71.1.1.10x3d77Standard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                            Apr 9, 2025 15:06:58.141134977 CEST192.168.2.71.1.1.10x4929Standard query (0)bam.nr-data.net65IN (0x0001)false
                                                            Apr 9, 2025 15:06:59.219259024 CEST192.168.2.71.1.1.10x9b3Standard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                            Apr 9, 2025 15:06:59.219778061 CEST192.168.2.71.1.1.10x1f46Standard query (0)bam.nr-data.net65IN (0x0001)false
                                                            Apr 9, 2025 15:08:07.534413099 CEST192.168.2.71.1.1.10xdde7Standard query (0)encrypt.barracudanetworks.comA (IP address)IN (0x0001)false
                                                            Apr 9, 2025 15:08:07.534518957 CEST192.168.2.71.1.1.10xb48cStandard query (0)encrypt.barracudanetworks.com65IN (0x0001)false
                                                            Apr 9, 2025 15:08:09.277519941 CEST192.168.2.71.1.1.10xe883Standard query (0)encrypt.barracudanetworks.comA (IP address)IN (0x0001)false
                                                            Apr 9, 2025 15:08:09.277686119 CEST192.168.2.71.1.1.10x64d1Standard query (0)encrypt.barracudanetworks.com65IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Apr 9, 2025 15:06:53.161318064 CEST1.1.1.1192.168.2.70x1a9No error (0)www.google.com142.251.40.196A (IP address)IN (0x0001)false
                                                            Apr 9, 2025 15:06:53.162239075 CEST1.1.1.1192.168.2.70xc4c8No error (0)www.google.com65IN (0x0001)false
                                                            Apr 9, 2025 15:06:54.453222036 CEST1.1.1.1192.168.2.70xcab5No error (0)encrypt.barracudanetworks.com3.22.173.140A (IP address)IN (0x0001)false
                                                            Apr 9, 2025 15:06:54.453222036 CEST1.1.1.1192.168.2.70xcab5No error (0)encrypt.barracudanetworks.com3.132.99.126A (IP address)IN (0x0001)false
                                                            Apr 9, 2025 15:06:57.277555943 CEST1.1.1.1192.168.2.70xc87dNo error (0)encrypt.barracudanetworks.com3.22.173.140A (IP address)IN (0x0001)false
                                                            Apr 9, 2025 15:06:57.277555943 CEST1.1.1.1192.168.2.70xc87dNo error (0)encrypt.barracudanetworks.com3.132.99.126A (IP address)IN (0x0001)false
                                                            Apr 9, 2025 15:06:57.682638884 CEST1.1.1.1192.168.2.70xe28No error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                            Apr 9, 2025 15:06:58.241278887 CEST1.1.1.1192.168.2.70x4929No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                            Apr 9, 2025 15:06:58.241278887 CEST1.1.1.1192.168.2.70x4929No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                            Apr 9, 2025 15:06:58.241925001 CEST1.1.1.1192.168.2.70x3d77No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                            Apr 9, 2025 15:06:58.241925001 CEST1.1.1.1192.168.2.70x3d77No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                            Apr 9, 2025 15:06:58.241925001 CEST1.1.1.1192.168.2.70x3d77No error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
                                                            Apr 9, 2025 15:06:59.316823959 CEST1.1.1.1192.168.2.70x9b3No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                            Apr 9, 2025 15:06:59.316823959 CEST1.1.1.1192.168.2.70x9b3No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                            Apr 9, 2025 15:06:59.316823959 CEST1.1.1.1192.168.2.70x9b3No error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
                                                            Apr 9, 2025 15:06:59.317811966 CEST1.1.1.1192.168.2.70x1f46No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                            Apr 9, 2025 15:06:59.317811966 CEST1.1.1.1192.168.2.70x1f46No error (0)bam.cell.nr-data.netbam.nr-data.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                            Apr 9, 2025 15:08:07.637295008 CEST1.1.1.1192.168.2.70xdde7No error (0)encrypt.barracudanetworks.com3.132.99.126A (IP address)IN (0x0001)false
                                                            Apr 9, 2025 15:08:07.637295008 CEST1.1.1.1192.168.2.70xdde7No error (0)encrypt.barracudanetworks.com3.22.173.140A (IP address)IN (0x0001)false
                                                            Apr 9, 2025 15:08:09.378161907 CEST1.1.1.1192.168.2.70xe883No error (0)encrypt.barracudanetworks.com3.22.173.140A (IP address)IN (0x0001)false
                                                            Apr 9, 2025 15:08:09.378161907 CEST1.1.1.1192.168.2.70xe883No error (0)encrypt.barracudanetworks.com3.132.99.126A (IP address)IN (0x0001)false
                                                            • encrypt.barracudanetworks.com
                                                              • js-agent.newrelic.com
                                                              • bam.nr-data.net
                                                            • c.pki.goog
                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                            0192.168.2.749710142.250.80.9980
                                                            TimestampBytes transferredDirectionData
                                                            Apr 9, 2025 15:07:04.196729898 CEST202OUTGET /r/gsr1.crl HTTP/1.1
                                                            Cache-Control: max-age = 3000
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                                                            User-Agent: Microsoft-CryptoAPI/10.0
                                                            Host: c.pki.goog
                                                            Apr 9, 2025 15:07:04.296457052 CEST1254INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                                            Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                                            Content-Length: 1739
                                                            X-Content-Type-Options: nosniff
                                                            Server: sffe
                                                            X-XSS-Protection: 0
                                                            Date: Wed, 09 Apr 2025 13:04:49 GMT
                                                            Expires: Wed, 09 Apr 2025 13:54:49 GMT
                                                            Cache-Control: public, max-age=3000
                                                            Age: 135
                                                            Last-Modified: Mon, 07 Apr 2025 13:58:00 GMT
                                                            Content-Type: application/pkix-crl
                                                            Vary: Accept-Encoding
                                                            Data Raw: 30 82 06 c7 30 82 05 af 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 57 31 0b 30 09 06 03 55 04 06 13 02 42 45 31 19 30 17 06 03 55 04 0a 13 10 47 6c 6f 62 61 6c 53 69 67 6e 20 6e 76 2d 73 61 31 10 30 0e 06 03 55 04 0b 13 07 52 6f 6f 74 20 43 41 31 1b 30 19 06 03 55 04 03 13 12 47 6c 6f 62 61 6c 53 69 67 6e 20 52 6f 6f 74 20 43 41 17 0d 32 35 30 34 30 37 30 30 30 30 30 30 5a 17 0d 32 35 30 37 31 35 30 30 30 30 30 30 5a 30 82 04 f1 30 2a 02 0b 04 00 00 00 00 01 1e 44 a5 e4 04 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 29 45 c3 a8 0f 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 20 19 c1 8d 68 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 2c 5e 7f 1a 88 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 15 4b 5a [TRUNCATED]
                                                            Data Ascii: 000*H0W10UBE10UGlobalSign nv-sa10URoot CA10UGlobalSign Root CA250407000000Z250715000000Z00*D141125000000Z00U0*)E141125000000Z00U0* h141125000000Z00U0*,^141125000000Z00U0*KZ160107000000Z00U0*/NIR170419000000Z00U0*/NG170419000000Z00U0*/N9191120000000Z00U0*/N=k191204000000Z00U
                                                            Apr 9, 2025 15:07:04.296472073 CEST1198INData Raw: 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 2f 4e e1 3b 58 17 0d 31 39 31 32 30 34 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2d 02 0e 47 c3 0f ff 8a 61 9a 37 f5 a8 2e f0 b5 75 17 0d 32 30 30 36 33 30 30 30 30 30 30 30 5a 30
                                                            Data Ascii: 0*/N;X191204000000Z00U0-Ga7.u200630000000Z00U0-GA>ThA200630000000Z00U0-GK&TA+200630000000Z00U0*6::200711160000Z00U0/vSBS
                                                            Apr 9, 2025 15:07:04.302346945 CEST200OUTGET /r/r4.crl HTTP/1.1
                                                            Cache-Control: max-age = 3000
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                                                            User-Agent: Microsoft-CryptoAPI/10.0
                                                            Host: c.pki.goog
                                                            Apr 9, 2025 15:07:04.402045965 CEST1242INHTTP/1.1 200 OK
                                                            Accept-Ranges: bytes
                                                            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                                                            Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                                                            Content-Length: 530
                                                            X-Content-Type-Options: nosniff
                                                            Server: sffe
                                                            X-XSS-Protection: 0
                                                            Date: Wed, 09 Apr 2025 12:57:11 GMT
                                                            Expires: Wed, 09 Apr 2025 13:47:11 GMT
                                                            Cache-Control: public, max-age=3000
                                                            Age: 593
                                                            Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
                                                            Content-Type: application/pkix-crl
                                                            Vary: Accept-Encoding
                                                            Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
                                                            Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.7496893.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:06:54 UTC1001OUTGET /login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:06:56 UTC647INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:06:56 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            Set-Cookie: sid=; path=/; expires=Fri, 21-May-1971 00:00:00 GMT; secure; HttpOnly; Secure; SameSite=strict
                                                            Set-Cookie: eek=; path=/; expires=Fri, 21-May-1971 00:00:00 GMT; secure; HttpOnly; Secure; SameSite=strict
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:06:56 UTC4261INData Raw: 31 30 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 56 65 72 73 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22
                                                            Data Ascii: 109d<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Content-Version" content="
                                                            2025-04-09 13:06:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.7496883.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:06:56 UTC901OUTGET /css/pattern.css HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            sec-ch-ua-platform: "Windows"
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            sec-ch-ua-mobile: ?0
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:06:56 UTC505INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:06:56 GMT
                                                            Content-Type: text/css
                                                            Content-Length: 8916
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Last-Modified: Tue, 01 Oct 2024 15:57:19 GMT
                                                            ETag: "22d4-6236c604775c0"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:06:56 UTC7687INData Raw: 2f 2a 2a 2a 2a 2a 20 50 61 74 74 65 72 6e 20 53 79 73 74 65 6d 20 43 53 53 20 2d 20 76 30 2e 31 20 5b 30 37 2d 31 36 2d 32 30 31 33 5d 20 2a 2a 2a 2a 2a 2f 0a 2f 2a 2a 2a 20 48 79 70 65 72 6c 69 6e 6b 73 20 2a 2a 2a 2f 0a 61 7b 0a 63 6f 6c 6f 72 3a 20 23 30 30 37 37 64 32 3b 0a 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 61 3a 76 69 73 69 74 65 64 7b 0a 63 6f 6c 6f 72 3a 20 23 36 36 30 30 39 39 3b 0a 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 61 2e 75 6e 64 6c 7b 20 2f 2a 20 66 6f 72 20 75 6e 64 65 72 6c 69 6e 65 64 20 6c 69 6e 6b 73 20 61 6e 64 20 6c 69 6e 6b 73 20 75 73 65 64 20 69 6e 20 70 61 72 61 67 72 61 70 68 73 20 2a 2f 0a 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e
                                                            Data Ascii: /***** Pattern System CSS - v0.1 [07-16-2013] *****//*** Hyperlinks ***/a{color: #0077d2;text-decoration: none;}a:visited{color: #660099;text-decoration: none;}a.undl{ /* for underlined links and links used in paragraphs */text-decoration: un
                                                            2025-04-09 13:06:56 UTC1229INData Raw: 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 34 70 78 20 31 70 78 20 23 64 64 64 3b 0a 20 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 34 70 78 20 31 70 78 20 23 64 64 64 3b 0a 20 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 34 70 78 20 31 70 78 20 23 64 64 64 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 20 70 61 64 64 69 6e 67 2d 62 6f 78 3b 0a 20 20 20 20 20 2d 6d 6f 7a 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 20 70 61 64 64 69 6e 67 3b 0a 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                            Data Ascii: -radius: 3px; border-radius: 3px; -webkit-box-shadow: 0 4px 1px #ddd; -moz-box-shadow: 0 4px 1px #ddd; box-shadow: 0 4px 1px #ddd; -webkit-background-clip: padding-box; -moz-background-clip: padding; background-


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.7496933.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:06:56 UTC900OUTGET /css/global.css HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            sec-ch-ua-platform: "Windows"
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            sec-ch-ua-mobile: ?0
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:06:56 UTC506INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:06:56 GMT
                                                            Content-Type: text/css
                                                            Content-Length: 13660
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Last-Modified: Tue, 01 Oct 2024 15:57:19 GMT
                                                            ETag: "355c-6236c604775c0"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:06:56 UTC7686INData Raw: 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 31 34 33 36 38 3b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 61 72 69 61 6c 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 72 69 67 68 74 3a 20 30 3b 0a 09 62 6f 74 74 6f 6d 3a 20 30 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 7d 0a 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 74 65 78 74 22 5d 2c 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 5d 2c 20 74 65 78 74 61 72 65
                                                            Data Ascii: html, body {height: 100%;width: 100%;}body {padding: 0;margin: 0;background: #314368;font-family: arial;font-size: 12px;position: absolute;top: 0;right: 0;bottom: 0;left: 0;}input[type="text"], input[type="password"], textare
                                                            2025-04-09 13:06:56 UTC5974INData Raw: 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b 0a 7d 0a 23 66 74 20 61 20 7b 63 6f 6c 6f 72 3a 20 23 42 45 43 34 43 46 7d 0a 0a 23 6c 6f 67 6f 20 7b 0a 09 7a 2d 69 6e 64 65 78 3a 20 31 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2f 69 6e 63 6c 75 64 65 2f 69 6d 61 67 65 73 2f 63 6c 6f 75 64 2f 6c 6f 67 6f 2e 70 6e 67 29 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 09 5f 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2f 69 6e 63 6c 75 64 65 2f 69 6d 61 67 65 73 2f 63 6c 6f 75 64 2f 69 65 36 2f 6c 6f 67 6f 2e 70 6e 67 29 20 63 65 6e 74 65 72 20 63
                                                            Data Ascii: eight: 24px;line-height: 24px;text-align: center;font-size: 11px;}#ft a {color: #BEC4CF}#logo {z-index: 1;background: url(/include/images/cloud/logo.png) center center no-repeat;_background: url(/include/images/cloud/ie6/logo.png) center c


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.7496923.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:06:56 UTC886OUTGET /js/newrelic.js HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            sec-ch-ua-platform: "Windows"
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            sec-ch-ua-mobile: ?0
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:06:56 UTC520INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:06:56 GMT
                                                            Content-Type: application/javascript
                                                            Content-Length: 20557
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Last-Modified: Tue, 01 Oct 2024 15:57:19 GMT
                                                            ETag: "504d-6236c604775c0"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:06:56 UTC7672INData Raw: 77 69 6e 64 6f 77 2e 4e 52 45 55 4d 7c 7c 28 4e 52 45 55 4d 3d 7b 7d 29 2c 5f 5f 6e 72 5f 72 65 71 75 69 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 69 66 28 21 65 5b 6e 5d 29 7b 76 61 72 20 6f 3d 65 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 74 5b 6e 5d 5b 30 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 74 5b 6e 5d 5b 31 5d 5b 65 5d 3b 72 65 74 75 72 6e 20 72 28 6f 7c 7c 65 29 7d 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 29 7d 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 65 78 70 6f 72 74 73 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 5f 5f 6e 72 5f 72 65 71 75 69 72 65 29 72 65 74 75 72 6e 20 5f 5f 6e 72 5f 72 65 71 75 69
                                                            Data Ascii: window.NREUM||(NREUM={}),__nr_require=function(t,e,n){function r(n){if(!e[n]){var o=e[n]={exports:{}};t[n][0].call(o.exports,function(e){var o=t[n][1][e];return r(o||e)},o,o.exports)}return e[n].exports}if("function"==typeof __nr_require)return __nr_requi
                                                            2025-04-09 13:06:56 UTC12885INData Raw: 6f 6d 69 73 65 3d 72 2c 5b 22 61 6c 6c 22 2c 22 72 61 63 65 22 5d 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 5b 74 5d 3b 66 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 65 6d 69 74 28 22 70 72 6f 70 61 67 61 74 65 22 2c 5b 6e 75 6c 6c 2c 21 6f 5d 2c 69 29 2c 6f 3d 6f 7c 7c 21 74 7d 7d 76 61 72 20 6f 3d 21 31 3b 63 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6e 29 2e 74 68 65 6e 28 72 28 22 61 6c 6c 22 3d 3d 3d 74 29 2c 72 28 21 31 29 29 7d 29 3b 76 61 72 20 69 3d 65 2e 61 70 70 6c 79 28 66 2c 61 72 67 75 6d 65 6e 74 73 29 2c 73 3d 66 2e 72 65 73 6f 6c 76 65
                                                            Data Ascii: omise=r,["all","race"].forEach(function(t){var e=f[t];f[t]=function(n){function r(t){return function(){a.emit("propagate",[null,!o],i),o=o||!t}}var o=!1;c(n,function(e,n){Promise.resolve(n).then(r("all"===t),r(!1))});var i=e.apply(f,arguments),s=f.resolve


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            4192.168.2.7496943.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:06:56 UTC894OUTGET /js/jquery-1.8.0.min.js HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            sec-ch-ua-platform: "Windows"
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            sec-ch-ua-mobile: ?0
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:06:56 UTC521INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:06:56 GMT
                                                            Content-Type: application/javascript
                                                            Content-Length: 92554
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Last-Modified: Tue, 01 Oct 2024 15:57:19 GMT
                                                            ETag: "1698a-6236c604775c0"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:06:56 UTC7671INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 40 31 2e 38 2e 30 20 6a 71 75 65 72 79 2e 63 6f 6d 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 47 28 61 29 7b 76 61 72 20 62 3d 46 5b 61 5d 3d 7b 7d 3b 72 65 74 75 72 6e 20 70 2e 65 61 63 68 28 61 2e 73 70 6c 69 74 28 73 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 62 5b 63 5d 3d 21 30 7d 29 2c 62 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 61 2c 63 2c 64 29 7b 69 66 28 64 3d 3d 3d 62 26 26 61 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 76 61 72 20 65 3d 22 64 61 74 61 2d 22 2b 63 2e 72 65 70 6c 61 63 65 28 49 2c 22 2d 24 31 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 64 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65
                                                            Data Ascii: /*! jQuery v@1.8.0 jquery.com | jquery.org/license */(function(a,b){function G(a){var b=F[a]={};return p.each(a.split(s),function(a,c){b[c]=!0}),b}function J(a,c,d){if(d===b&&a.nodeType===1){var e="data-"+c.replace(I,"-$1").toLowerCase();d=a.getAttribute
                                                            2025-04-09 13:06:56 UTC16384INData Raw: 20 62 5b 64 5d 3d 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 58 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 3d 74 68 69 73 2c 6d 3d 61 2e 73 74 79 6c 65 2c 6e 3d 7b 7d 2c 6f 3d 5b 5d 2c 71 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 62 59 28 61 29 3b 63 2e 71 75 65 75 65 7c 7c 28 6a 3d 70 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 61 2c 22 66 78 22 29 2c 6a 2e 75 6e 71 75 65 75 65 64 3d 3d 6e 75 6c 6c 26 26 28 6a 2e 75 6e 71 75 65 75 65 64 3d 30 2c 6b 3d 6a 2e 65 6d 70 74 79 2e 66 69 72 65 2c 6a 2e 65 6d 70 74 79 2e 66 69 72 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 2e 75 6e 71 75 65 75 65 64 7c 7c 6b 28 29 7d 29 2c 6a 2e 75 6e 71 75 65 75 65 64 2b 2b 2c 6c 2e 61 6c 77 61 79 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 2e 61 6c
                                                            Data Ascii: b[d]=e}}function cX(a,b,c){var d,e,f,g,h,i,j,k,l=this,m=a.style,n={},o=[],q=a.nodeType&&bY(a);c.queue||(j=p._queueHooks(a,"fx"),j.unqueued==null&&(j.unqueued=0,k=j.empty.fire,j.empty.fire=function(){j.unqueued||k()}),j.unqueued++,l.always(function(){l.al
                                                            2025-04-09 13:06:56 UTC16384INData Raw: 65 74 75 72 6e 7d 67 3f 70 2e 63 6c 65 61 6e 44 61 74 61 28 5b 61 5d 2c 21 30 29 3a 70 2e 73 75 70 70 6f 72 74 2e 64 65 6c 65 74 65 45 78 70 61 6e 64 6f 7c 7c 68 21 3d 68 2e 77 69 6e 64 6f 77 3f 64 65 6c 65 74 65 20 68 5b 69 5d 3a 68 5b 69 5d 3d 6e 75 6c 6c 7d 2c 5f 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 70 2e 64 61 74 61 28 61 2c 62 2c 63 2c 21 30 29 7d 2c 61 63 63 65 70 74 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 70 2e 6e 6f 44 61 74 61 5b 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3b 72 65 74 75 72 6e 21 62 7c 7c 62 21 3d 3d 21 30 26 26 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 69 64 22 29 3d
                                                            Data Ascii: eturn}g?p.cleanData([a],!0):p.support.deleteExpando||h!=h.window?delete h[i]:h[i]=null},_data:function(a,b,c){return p.data(a,b,c,!0)},acceptData:function(a){var b=a.nodeName&&p.noData[a.nodeName.toLowerCase()];return!b||b!==!0&&a.getAttribute("classid")=
                                                            2025-04-09 13:06:56 UTC7232INData Raw: 2c 62 29 7d 2c 70 2e 45 76 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 3d 62 62 3b 76 61 72 20 61 3d 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3b 69 66 28 21 61 29 72 65 74 75 72 6e 3b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 61 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 7d 2c 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3d 62 62 3b 76 61 72 20 61 3d 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3b 69 66 28 21 61
                                                            Data Ascii: ,b)},p.Event.prototype={preventDefault:function(){this.isDefaultPrevented=bb;var a=this.originalEvent;if(!a)return;a.preventDefault?a.preventDefault():a.returnValue=!1},stopPropagation:function(){this.isPropagationStopped=bb;var a=this.originalEvent;if(!a
                                                            2025-04-09 13:06:56 UTC16384INData Raw: 5c 5c 5d 29 29 7c 28 3f 3a 2c 28 3f 3d 5b 5e 5c 5c 28 5d 2a 5c 5c 29 29 29 29 2a 29 29 5c 5c 29 7c 29 22 2c 78 3d 22 3a 28 6e 74 68 7c 65 71 7c 67 74 7c 6c 74 7c 66 69 72 73 74 7c 6c 61 73 74 7c 65 76 65 6e 7c 6f 64 64 29 28 3f 3a 5c 5c 28 28 5c 5c 64 2a 29 5c 5c 29 7c 29 28 3f 3d 5b 5e 2d 5d 7c 24 29 22 2c 79 3d 72 2b 22 2a 28 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 3e 2b 7e 5d 29 22 2b 72 2b 22 2a 22 2c 7a 3d 22 28 3f 3d 5b 5e 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 28 3f 3a 5c 5c 5c 5c 2e 7c 22 2b 76 2b 22 7c 22 2b 77 2e 72 65 70 6c 61 63 65 28 32 2c 37 29 2b 22 7c 5b 5e 5c 5c 5c 5c 28 29 2c 5d 29 2b 22 2c 41 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 72 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a
                                                            Data Ascii: \\]))|(?:,(?=[^\\(]*\\))))*))\\)|)",x=":(nth|eq|gt|lt|first|last|even|odd)(?:\\((\\d*)\\)|)(?=[^-]|$)",y=r+"*([\\x20\\t\\r\\n\\f>+~])"+r+"*",z="(?=[^\\x20\\t\\r\\n\\f])(?:\\\\.|"+v+"|"+w.replace(2,7)+"|[^\\\\(),])+",A=new RegExp("^"+r+"+|((?:^|[^\\\\])(?:
                                                            2025-04-09 13:06:56 UTC16384INData Raw: 69 70 6c 65 3d 27 6d 75 6c 74 69 70 6c 65 27 3e 22 2c 22 3c 2f 73 65 6c 65 63 74 3e 22 5d 2c 6c 65 67 65 6e 64 3a 5b 31 2c 22 3c 66 69 65 6c 64 73 65 74 3e 22 2c 22 3c 2f 66 69 65 6c 64 73 65 74 3e 22 5d 2c 74 68 65 61 64 3a 5b 31 2c 22 3c 74 61 62 6c 65 3e 22 2c 22 3c 2f 74 61 62 6c 65 3e 22 5d 2c 74 72 3a 5b 32 2c 22 3c 74 61 62 6c 65 3e 3c 74 62 6f 64 79 3e 22 2c 22 3c 2f 74 62 6f 64 79 3e 3c 2f 74 61 62 6c 65 3e 22 5d 2c 74 64 3a 5b 33 2c 22 3c 74 61 62 6c 65 3e 3c 74 62 6f 64 79 3e 3c 74 72 3e 22 2c 22 3c 2f 74 72 3e 3c 2f 74 62 6f 64 79 3e 3c 2f 74 61 62 6c 65 3e 22 5d 2c 63 6f 6c 3a 5b 32 2c 22 3c 74 61 62 6c 65 3e 3c 74 62 6f 64 79 3e 3c 2f 74 62 6f 64 79 3e 3c 63 6f 6c 67 72 6f 75 70 3e 22 2c 22 3c 2f 63 6f 6c 67 72 6f 75 70 3e 3c 2f 74 61 62 6c
                                                            Data Ascii: iple='multiple'>","</select>"],legend:[1,"<fieldset>","</fieldset>"],thead:[1,"<table>","</table>"],tr:[2,"<table><tbody>","</tbody></table>"],td:[3,"<table><tbody><tr>","</tr></tbody></table>"],col:[2,"<table><tbody></tbody><colgroup>","</colgroup></tabl
                                                            2025-04-09 13:06:56 UTC12115INData Raw: 71 3d 70 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2c 72 3d 6c 2e 73 74 61 74 75 73 43 6f 64 65 7c 7c 7b 7d 2c 74 3d 7b 7d 2c 75 3d 7b 7d 2c 76 3d 30 2c 77 3d 22 63 61 6e 63 65 6c 65 64 22 2c 78 3d 7b 72 65 61 64 79 53 74 61 74 65 3a 30 2c 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 76 29 7b 76 61 72 20 63 3d 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 61 3d 75 5b 63 5d 3d 75 5b 63 5d 7c 7c 61 2c 74 5b 61 5d 3d 62 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 67 65 74 41 6c 6c 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 3d 3d 3d 32 3f 65 3a 6e 75 6c 6c 7d 2c 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64
                                                            Data Ascii: q=p.Callbacks("once memory"),r=l.statusCode||{},t={},u={},v=0,w="canceled",x={readyState:0,setRequestHeader:function(a,b){if(!v){var c=a.toLowerCase();a=u[c]=u[c]||a,t[a]=b}return this},getAllResponseHeaders:function(){return v===2?e:null},getResponseHead


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            5192.168.2.7496903.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:06:56 UTC881OUTGET /js/tdf.js HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            sec-ch-ua-platform: "Windows"
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            sec-ch-ua-mobile: ?0
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:06:56 UTC520INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:06:56 GMT
                                                            Content-Type: application/javascript
                                                            Content-Length: 32354
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Last-Modified: Tue, 01 Oct 2024 15:57:19 GMT
                                                            ETag: "7e62-6236c604775c0"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:06:56 UTC7672INData Raw: 2f 2f 20 54 44 46 20 75 73 65 73 20 6a 51 75 65 72 79 2c 20 69 74 20 6e 65 65 64 73 20 74 6f 20 6b 6e 6f 77 20 77 68 65 72 65 20 69 74 20 69 73 20 69 66 20 6a 51 75 65 72 79 20 69 73 20 6e 6f 74 20 67 6c 6f 62 61 6c 0a 69 66 28 21 77 69 6e 64 6f 77 2e 54 44 46 29 20 7b 0a 09 77 69 6e 64 6f 77 2e 54 44 46 20 3d 20 7b 7d 3b 0a 09 77 69 6e 64 6f 77 2e 54 44 46 2e 24 20 3d 20 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 3b 0a 7d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 09 0a 09 54 44 46 2e 70 61 72 73 65 51 75 65 72 79 53 74 72 69 6e 67 20 3d 20 66 75 6e 63 74 69 6f 6e 28 73 74 72 29 20 7b 0a 09 09 76 61 72 20 6f 62 6a 20 3d 20 7b 7d 3b 0a 09 09 54 44 46 2e 70 61 72 73 65 5f 73 74 72 28 73 74 72 2c 20 6f 62 6a 29 3b 0a 09 09 72 65 74 75 72 6e 20 6f 62 6a
                                                            Data Ascii: // TDF uses jQuery, it needs to know where it is if jQuery is not globalif(!window.TDF) {window.TDF = {};window.TDF.$ = window.jQuery;}(function($) {TDF.parseQueryString = function(str) {var obj = {};TDF.parse_str(str, obj);return obj
                                                            2025-04-09 13:06:56 UTC16384INData Raw: 73 28 6f 70 74 69 6f 6e 73 2e 63 73 73 29 3b 0a 09 09 09 09 09 7d 09 09 09 09 09 0a 09 09 09 09 09 77 72 61 70 70 65 72 2e 68 74 6d 6c 28 27 27 29 2e 61 70 70 65 6e 64 28 74 69 70 45 6c 29 3b 0a 09 09 09 09 09 77 72 61 70 70 65 72 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 20 30 7d 29 2e 73 68 6f 77 28 29 3b 0a 09 09 09 09 09 0a 09 09 09 09 09 76 61 72 20 70 32 20 3d 20 77 72 61 70 70 65 72 2e 6f 66 66 73 65 74 28 29 2c 20 77 32 20 3d 20 77 72 61 70 70 65 72 2e 6f 75 74 65 72 57 69 64 74 68 28 74 72 75 65 29 2c 20 68 32 20 3d 20 77 72 61 70 70 65 72 2e 6f 75 74 65 72 48 65 69 67 68 74 28 74 72 75 65 29 3b 0a 09 09 09 09 09 76 61 72 20 70 6f 73 69 74 69 6f 6e 20 3d 20 6f 70 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 20 7c 7c 20 74 61 72 67 65 74 2e 64 61 74
                                                            Data Ascii: s(options.css);}wrapper.html('').append(tipEl);wrapper.css({opacity: 0}).show();var p2 = wrapper.offset(), w2 = wrapper.outerWidth(true), h2 = wrapper.outerHeight(true);var position = options.position || target.dat
                                                            2025-04-09 13:06:56 UTC7616INData Raw: 20 69 73 20 74 72 69 63 6b 79 0a 09 09 09 09 09 09 2f 2f 20 69 66 20 74 68 65 20 6e 65 77 20 75 72 6c 20 69 73 20 74 68 65 20 73 61 6d 65 20 75 72 6c 20 62 75 74 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 68 61 73 68 0a 09 09 09 09 09 09 2f 2f 20 74 68 65 20 62 72 6f 77 73 65 72 20 77 6f 6e 27 74 20 72 65 6c 6f 61 64 0a 09 09 09 09 09 09 69 66 28 53 74 72 69 6e 67 28 75 72 6c 29 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 3e 20 2d 31 29 20 7b 0a 09 09 09 09 09 09 09 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 75 72 6c 3b 0a 09 09 09 09 09 09 09 69 66 28 6e 65 77 55 52 4c 20 3d 3d 20 63 75 72 55 52 4c 29 20 7b 0a 09 09 09 09 09 09 09 09 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 3b 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 7d 20 65 6c
                                                            Data Ascii: is tricky// if the new url is the same url but with different hash// the browser won't reloadif(String(url).indexOf('#') > -1) {location.href = url;if(newURL == curURL) {location.reload();}} el
                                                            2025-04-09 13:06:56 UTC682INData Raw: 63 65 28 69 6e 64 65 78 2c 20 31 29 3b 0a 09 2f 2f 09 7d 0a 09 2f 2f 09 24 28 6d 6f 64 61 6c 29 2e 68 69 64 65 28 29 2e 6f 66 66 28 27 63 6c 69 63 6b 27 2c 20 4d 44 4d 2e 63 6c 69 63 6b 4d 6f 64 61 6c 48 61 6e 64 6c 65 72 29 3b 0a 09 2f 2f 09 69 66 28 21 4d 44 4d 2e 61 63 74 69 76 65 4d 6f 64 61 6c 73 2e 6c 65 6e 67 74 68 29 20 7b 0a 09 2f 2f 09 09 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 27 6b 65 79 70 72 65 73 73 27 2c 20 4d 44 4d 2e 6b 65 79 50 72 65 73 73 4d 6f 64 61 6c 48 61 6e 64 6c 65 72 29 3b 0a 09 2f 2f 09 7d 0a 09 2f 2f 09 24 28 27 23 6d 64 6d 2d 63 6f 6e 74 65 6e 74 2d 6f 76 65 72 6c 61 79 27 29 2e 68 69 64 65 28 29 3b 0a 09 2f 2f 09 24 28 77 69 6e 64 6f 77 29 2e 74 72 69 67 67 65 72 28 27 6d 64 6d 2d 6d 6f 64 61 6c 2d 63 6c 6f 73 65 27
                                                            Data Ascii: ce(index, 1);//}//$(modal).hide().off('click', MDM.clickModalHandler);//if(!MDM.activeModals.length) {//$(document).off('keypress', MDM.keyPressModalHandler);//}//$('#mdm-content-overlay').hide();//$(window).trigger('mdm-modal-close'


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            6192.168.2.7496913.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:06:56 UTC884OUTGET /js/global.js HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            sec-ch-ua-platform: "Windows"
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            sec-ch-ua-mobile: ?0
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:06:56 UTC519INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:06:56 GMT
                                                            Content-Type: application/javascript
                                                            Content-Length: 4205
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Last-Modified: Tue, 01 Oct 2024 15:57:19 GMT
                                                            ETag: "106d-6236c604775c0"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:06:56 UTC4205INData Raw: 2f 2a 0a 20 2a 20 44 61 74 65 20 46 6f 72 6d 61 74 20 31 2e 32 2e 33 0a 20 2a 20 28 63 29 20 32 30 30 37 2d 32 30 30 39 20 53 74 65 76 65 6e 20 4c 65 76 69 74 68 61 6e 20 3c 73 74 65 76 65 6e 6c 65 76 69 74 68 61 6e 2e 63 6f 6d 3e 0a 20 2a 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 65 6e 68 61 6e 63 65 6d 65 6e 74 73 20 62 79 20 53 63 6f 74 74 20 54 72 65 6e 64 61 20 3c 73 63 6f 74 74 2e 74 72 65 6e 64 61 2e 6e 65 74 3e 0a 20 2a 20 61 6e 64 20 4b 72 69 73 20 4b 6f 77 61 6c 20 3c 63 69 78 61 72 2e 63 6f 6d 2f 7e 6b 72 69 73 2e 6b 6f 77 61 6c 2f 3e 0a 20 2a 0a 20 2a 20 41 63 63 65 70 74 73 20 61 20 64 61 74 65 2c 20 61 20 6d 61 73 6b 2c 20 6f 72 20 61 20 64 61 74 65 20 61 6e 64 20 61 20 6d 61 73 6b 2e 0a 20 2a 20 52
                                                            Data Ascii: /* * Date Format 1.2.3 * (c) 2007-2009 Steven Levithan <stevenlevithan.com> * MIT license * * Includes enhancements by Scott Trenda <scott.trenda.net> * and Kris Kowal <cixar.com/~kris.kowal/> * * Accepts a date, a mask, or a date and a mask. * R


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            7192.168.2.7496953.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:06:56 UTC881OUTGET /js/lml.js HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            sec-ch-ua-platform: "Windows"
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            sec-ch-ua-mobile: ?0
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:06:56 UTC518INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:06:56 GMT
                                                            Content-Type: application/javascript
                                                            Content-Length: 1699
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Last-Modified: Tue, 01 Oct 2024 15:57:19 GMT
                                                            ETag: "6a3-6236c604775c0"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:06:56 UTC1699INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 6d 6c 28 29 20 7b 0a 20 20 20 20 76 61 72 20 6c 69 64 20 3d 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 0a 20 20 20 20 69 66 20 28 21 6c 69 64 73 5b 6c 69 64 5d 29 20 72 65 74 75 72 6e 20 6c 69 64 3b 0a 20 20 20 20 69 66 20 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3d 3d 31 29 20 72 65 74 75 72 6e 20 6c 69 64 73 5b 6c 69 64 5d 3b 0a 20 20 20 20 76 61 72 20 6d 73 67 20 3d 20 6c 69 64 73 5b 6c 69 64 5d 3b 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 3d 31 3b 69 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 0a 20 20 20 20 20 20 20 20 6d 73 67 3d 6d 73 67 2e 72 65 70 6c 61 63 65 28 27 5f 5f 27 2b 69 2b 27 5f 5f 27 2c 61 72 67 75 6d 65 6e 74 73 5b 69 5d 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 6d 73 67
                                                            Data Ascii: function lml() { var lid = arguments[0]; if (!lids[lid]) return lid; if (arguments.length==1) return lids[lid]; var msg = lids[lid]; for (var i=1;i<arguments.length;i++) msg=msg.replace('__'+i+'__',arguments[i]); return msg


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            8192.168.2.7496973.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:06:56 UTC951OUTGET /images/logo_big.png HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            sec-ch-ua-platform: "Windows"
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            sec-ch-ua-mobile: ?0
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:06:57 UTC506INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:06:57 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 9021
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Last-Modified: Tue, 01 Oct 2024 15:57:19 GMT
                                                            ETag: "233d-6236c604775c0"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:06:57 UTC9021INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fd 00 00 00 72 08 06 00 00 00 59 5d 08 31 00 00 00 04 67 41 4d 41 00 00 b1 8e 7c fb 51 93 00 00 00 20 63 48 52 4d 00 00 87 0e 00 00 8c 12 00 01 01 54 00 00 82 2b 00 00 7d 3e 00 00 ef af 00 00 3a eb 00 00 14 97 08 1c d3 c7 00 00 0a b3 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 c7 ad 97 77 50 53 f9 16 c7 7f f7 a6 37 5a 42 28 52 42 0d bd 4a 97 5e 43 97 2a d8 08 49 08 a1 84 10 08 02 76 45 5c 81 b5 20 22 02 36 74 45 44 c1 b5 00 b2 16 44 14 0b 22 a0 82 7d 41 16 01 75 5d 2c 60 41 e5 5d 64 09 ef bd 79 ef 8f 37 f3 ce cc b9 f7 93 33 67 be f9 9d df bd bf 99 ef 05 80 dc c4 16 89 52 60 39 00 52 85 99 e2 30 5f 0f c6 a2 98 58 06 ee 29 c0 00 45 40 01 54 60 ca e6 64 88 dc 43
                                                            Data Ascii: PNGIHDRrY]1gAMA|Q cHRMT+}>:iCCPPhotoshop ICC profileHwPS7ZB(RBJ^C*IvE\ "6tEDD"}Au],`A]dy73gR`9R0_X)E@T`dC


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            9192.168.2.7496983.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:06:56 UTC883OUTGET /js/login.js HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            sec-ch-ua-platform: "Windows"
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            sec-ch-ua-mobile: ?0
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:06:57 UTC517INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:06:57 GMT
                                                            Content-Type: application/javascript
                                                            Content-Length: 620
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Last-Modified: Tue, 01 Oct 2024 15:57:19 GMT
                                                            ETag: "26c-6236c604775c0"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:06:57 UTC620INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 2f 2f 20 74 6f 67 67 6c 65 20 66 6f 72 67 6f 74 20 70 61 73 73 77 6f 72 64 20 66 6f 72 6d 0a 09 24 28 27 23 66 6f 72 67 6f 74 2d 70 61 73 73 77 6f 72 64 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0a 09 09 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 09 09 24 28 27 23 70 61 73 73 77 6f 72 64 2d 66 6f 72 6d 27 29 2e 73 68 6f 77 28 29 3b 0a 09 09 24 28 27 23 6c 6f 67 69 6e 2d 66 6f 72 6d 27 29 2e 68 69 64 65 28 29 3b 0a 09 09 24 28 27 23 70 61 73 73 77 6f 72 64 2d 66 6f 72 6d 20 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 75 22 5d 27 29 2e 76 61 6c 28 24 28 27 23 6c 6f 67 69 6e 2d 66 6f 72 6d 20 69 6e 70 75 74
                                                            Data Ascii: $(document).ready(function() {// toggle forgot password form$('#forgot-password').click(function(event) {event.preventDefault();$('#password-form').show();$('#login-form').hide();$('#password-form input[name="u"]').val($('#login-form input


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            10192.168.2.7496993.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:06:57 UTC883OUTGET /js/stats.js HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            sec-ch-ua-platform: "Windows"
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            sec-ch-ua-mobile: ?0
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:06:57 UTC519INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:06:57 GMT
                                                            Content-Type: application/javascript
                                                            Content-Length: 7485
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Last-Modified: Tue, 01 Oct 2024 15:57:19 GMT
                                                            ETag: "1d3d-6236c604775c0"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:06:57 UTC7485INData Raw: 2f 2f 20 61 77 73 74 61 74 73 5f 6d 69 73 63 5f 74 72 61 63 6b 65 72 2e 6a 73 0a 2f 2f 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 2f 2f 20 59 6f 75 20 63 61 6e 20 61 64 64 20 74 68 69 73 20 66 69 6c 65 20 6f 6e 74 6f 20 73 6f 6d 65 20 6f 66 20 79 6f 75 72 20 77 65 62 20 70 61 67 65 73 20 28 6d 61 69 6e 20 68 6f 6d 65 20 70 61 67 65 20 63 61 6e 0a 2f 2f 20 62 65 20 65 6e 6f 75 67 68 29 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 48 54 4d 4c 20 63 6f 64 65 20 74 6f 20 79 6f 75 72 20 70 61 67 65 20 62 6f 64 79 3a 0a 2f 2f 0a 2f 2f 20 3c 73 63 72 69 70 74 20 74 79 70 65
                                                            Data Ascii: // awstats_misc_tracker.js//-------------------------------------------------------------------// You can add this file onto some of your web pages (main home page can// be enough) by adding the following HTML code to your page body://// <script type


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            11192.168.2.7497003.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:06:57 UTC412OUTGET /images/logo_big.png HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Sec-Fetch-Storage-Access: active
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:06:57 UTC506INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:06:57 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 9021
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Last-Modified: Tue, 01 Oct 2024 15:57:19 GMT
                                                            ETag: "233d-6236c604775c0"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:06:57 UTC9021INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fd 00 00 00 72 08 06 00 00 00 59 5d 08 31 00 00 00 04 67 41 4d 41 00 00 b1 8e 7c fb 51 93 00 00 00 20 63 48 52 4d 00 00 87 0e 00 00 8c 12 00 01 01 54 00 00 82 2b 00 00 7d 3e 00 00 ef af 00 00 3a eb 00 00 14 97 08 1c d3 c7 00 00 0a b3 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 48 c7 ad 97 77 50 53 f9 16 c7 7f f7 a6 37 5a 42 28 52 42 0d bd 4a 97 5e 43 97 2a d8 08 49 08 a1 84 10 08 02 76 45 5c 81 b5 20 22 02 36 74 45 44 c1 b5 00 b2 16 44 14 0b 22 a0 82 7d 41 16 01 75 5d 2c 60 41 e5 5d 64 09 ef bd 79 ef 8f 37 f3 ce cc b9 f7 93 33 67 be f9 9d df bd bf 99 ef 05 80 dc c4 16 89 52 60 39 00 52 85 99 e2 30 5f 0f c6 a2 98 58 06 ee 29 c0 00 45 40 01 54 60 ca e6 64 88 dc 43
                                                            Data Ascii: PNGIHDRrY]1gAMA|Q cHRMT+}>:iCCPPhotoshop ICC profileHwPS7ZB(RBJ^C*IvE\ "6tEDD"}Au],`A]dy73gR`9R0_X)E@T`dC


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            12192.168.2.7497013.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:06:57 UTC943OUTGET /favicon.ico HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            sec-ch-ua-platform: "Windows"
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            sec-ch-ua-mobile: ?0
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:06:58 UTC520INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:06:57 GMT
                                                            Content-Type: image/vnd.microsoft.icon
                                                            Content-Length: 1150
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Last-Modified: Tue, 01 Oct 2024 15:57:19 GMT
                                                            ETag: "47e-6236c604775c0"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:06:58 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 fd fc fc 00 fd f8 f5 09 fc f3 ec 13 fc ee e3 1c fd f5 ef 0e fd f9 f6 07 fd fc fc 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 fd fb fa 01 fb e7 d8 29 f7 c4 9f 6b f4 af 7b 93 f5 ae 7a 96 f5 b5 86 87 f8 c8 a6 63 fc ee e3 1c ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 fc f4 ee 11 f8 cc ab 5d f4 a8 71 a0 f5 b2 81 8e f8 ce ae 57 f9 d6 bd 4a f7 c6 a2 67 f5 b5 86 86 f3 a1 65 ad f6 bf 95 74 fd f5 ef 0f ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
                                                            Data Ascii: h( )k{zc]qWJget


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            13192.168.2.749703162.247.243.394435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:06:57 UTC593OUTGET /nr-spa-1118.min.js HTTP/1.1
                                                            Host: js-agent.newrelic.com
                                                            Connection: keep-alive
                                                            sec-ch-ua-platform: "Windows"
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            sec-ch-ua-mobile: ?0
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Sec-Fetch-Storage-Access: active
                                                            Referer: https://encrypt.barracudanetworks.com/
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:06:58 UTC542INHTTP/1.1 200 OK
                                                            Connection: close
                                                            Content-Length: 34110
                                                            Last-Modified: Wed, 18 Oct 2023 21:30:34 GMT
                                                            ETag: "7e24c95b9a35bca45860d13c1ef0a95b"
                                                            Cache-Control: public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
                                                            Content-Type: application/javascript
                                                            Access-Control-Allow-Origin: *
                                                            Accept-Ranges: bytes
                                                            Date: Wed, 09 Apr 2025 13:06:58 GMT
                                                            X-Served-By: cache-lga21975-LGA
                                                            X-Cache: HIT
                                                            X-Cache-Hits: 0
                                                            Vary: Accept-Encoding
                                                            Cross-Origin-Resource-Policy: cross-origin
                                                            Strict-Transport-Security: max-age=300
                                                            2025-04-09 13:06:58 UTC1378INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 6f 29 7b 69 66 28 21 74 5b 65 5d 29 7b 69 66 28 21 6e 5b 65 5d 29 7b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 5f 5f 6e 72 5f 72 65 71 75 69 72 65 26 26 5f 5f 6e 72 5f 72 65 71 75 69 72 65 3b 69 66 28 21 6f 26 26 61 29 72 65 74 75 72 6e 20 61 28 65 2c 21 30 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 69 28 65 2c 21 30 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 65 2b 22 27 22 29 7d 76 61 72 20 73 3d 74 5b 65 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 6e 5b 65 5d 5b 30 5d 2e 63 61 6c 6c 28 73 2e 65 78 70 6f 72 74 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76
                                                            Data Ascii: !function(n,t,e){function r(e,o){if(!t[e]){if(!n[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=t[e]={exports:{}};n[e][0].call(s.exports,function(t){v
                                                            2025-04-09 13:06:58 UTC1378INData Raw: 69 6f 6e 3d 28 65 7c 7c 22 68 74 74 70 3a 2f 2f 63 75 73 74 6f 6d 2e 74 72 61 6e 73 61 63 74 69 6f 6e 22 29 2b 74 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 6e 2c 74 29 7b 76 61 72 20 65 3d 74 3f 74 2d 6d 2e 6f 66 66 73 65 74 3a 6e 3b 64 2e 73 74 6f 72 65 28 22 63 6d 22 2c 22 66 69 6e 69 73 68 65 64 22 2c 7b 6e 61 6d 65 3a 22 66 69 6e 69 73 68 65 64 22 7d 2c 7b 74 69 6d 65 3a 65 7d 29 2c 6f 28 6e 2c 7b 6e 61 6d 65 3a 22 66 69 6e 69 73 68 65 64 22 2c 73 74 61 72 74 3a 65 2b 6d 2e 6f 66 66 73 65 74 2c 6f 72 69 67 69 6e 3a 22 6e 72 22 7d 29 2c 76 28 22 61 70 69 2d 61 64 64 50 61 67 65 41 63 74 69 6f 6e 22 2c 5b 65 2c 22 66 69 6e 69 73 68 65 64 22 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 2c 74 29 7b 69 66 28 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65
                                                            Data Ascii: ion=(e||"http://custom.transaction")+t)}function i(n,t){var e=t?t-m.offset:n;d.store("cm","finished",{name:"finished"},{time:e}),o(n,{name:"finished",start:e+m.offset,origin:"nr"}),v("api-addPageAction",[e,"finished"])}function o(n,t){if(t&&"object"==type
                                                            2025-04-09 13:06:58 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 69 2e 62 61 63 6b 6c 6f 67 5b 6e 5d 2c 65 3d 61 5b 6e 5d 3b 69 66 28 65 29 7b 66 6f 72 28 76 61 72 20 73 3d 30 3b 74 26 26 73 3c 74 2e 6c 65 6e 67 74 68 3b 2b 2b 73 29 72 28 74 5b 73 5d 2c 65 29 3b 6f 28 65 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 6f 28 74 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 5b 30 5d 2e 6f 6e 28 6e 2c 65 5b 31 5d 29 7d 29 7d 29 7d 64 65 6c 65 74 65 20 61 5b 6e 5d 2c 69 2e 62 61 63 6b 6c 6f 67 5b 6e 5d 3d 6e 75 6c 6c 7d 7d 2c 7b 7d 5d 2c 36 3a 5b 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 72 65 74 75 72 6e 20 66 5b 6e 5d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 6e 7c 7c 76 6f 69 64
                                                            Data Ascii: unction(n){var t=i.backlog[n],e=a[n];if(e){for(var s=0;t&&s<t.length;++s)r(t[s],e);o(e,function(n,t){o(t,function(t,e){e[0].on(n,e[1])})})}delete a[n],i.backlog[n]=null}},{}],6:[function(n,t,e){function r(n){return f[n]}function i(n){return null===n||void
                                                            2025-04-09 13:06:58 UTC1378INData Raw: 22 66 69 72 73 74 62 79 74 65 22 29 2c 6a 2e 6d 65 61 73 75 72 65 28 22 66 65 22 2c 22 66 69 72 73 74 62 79 74 65 22 2c 22 6f 6e 6c 6f 61 64 22 29 2c 6a 2e 6d 65 61 73 75 72 65 28 22 64 63 22 2c 22 66 69 72 73 74 62 79 74 65 22 2c 22 64 6f 6d 43 6f 6e 74 65 6e 74 22 29 3b 76 61 72 20 74 3d 77 2e 67 65 74 28 22 6d 65 61 73 75 72 65 73 22 29 2c 65 3d 6d 28 74 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 22 26 22 2b 6e 2b 22 3d 22 2b 74 2e 70 61 72 61 6d 73 2e 76 61 6c 75 65 7d 29 2e 6a 6f 69 6e 28 22 22 29 3b 69 66 28 65 29 7b 76 61 72 20 72 3d 22 31 22 2c 69 3d 5b 6c 28 6e 29 5d 3b 69 66 28 69 2e 70 75 73 68 28 65 29 2c 69 2e 70 75 73 68 28 67 2e 70 61 72 61 6d 28 22 74 74 22 2c 6e 2e 69 6e 66 6f 2e 74 74 47 75 69 64 29 29 2c 69 2e 70 75
                                                            Data Ascii: "firstbyte"),j.measure("fe","firstbyte","onload"),j.measure("dc","firstbyte","domContent");var t=w.get("measures"),e=m(t,function(n,t){return"&"+n+"="+t.params.value}).join("");if(e){var r="1",i=[l(n)];if(i.push(e),i.push(g.param("tt",n.info.ttGuid)),i.pu
                                                            2025-04-09 13:06:58 UTC1378INData Raw: 69 74 63 68 28 74 29 7b 63 61 73 65 22 6a 73 65 72 72 6f 72 73 22 3a 61 3d 21 31 2c 6f 3d 41 3f 79 2e 62 65 61 63 6f 6e 3a 79 2e 69 6d 67 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 69 66 28 72 2e 6e 65 65 64 52 65 73 70 6f 6e 73 65 29 61 3d 21 30 2c 6f 3d 79 2e 78 68 72 3b 65 6c 73 65 20 69 66 28 72 2e 75 6e 6c 6f 61 64 29 61 3d 41 2c 6f 3d 41 3f 79 2e 62 65 61 63 6f 6e 3a 79 2e 69 6d 67 3b 65 6c 73 65 20 69 66 28 4c 29 61 3d 21 30 2c 6f 3d 79 2e 78 68 72 3b 65 6c 73 65 7b 69 66 28 22 65 76 65 6e 74 73 22 21 3d 3d 74 29 72 65 74 75 72 6e 21 31 3b 6f 3d 79 2e 69 6d 67 7d 7d 76 61 72 20 75 3d 69 3b 61 26 26 22 65 76 65 6e 74 73 22 3d 3d 3d 74 3f 73 3d 65 2e 62 6f 64 79 2e 65 3a 61 3f 73 3d 78 28 65 2e 62 6f 64 79 29 3a 75 3d 69 2b 67 2e 6f 62 6a 28 65 2e
                                                            Data Ascii: itch(t){case"jserrors":a=!1,o=A?y.beacon:y.img;break;default:if(r.needResponse)a=!0,o=y.xhr;else if(r.unload)a=A,o=A?y.beacon:y.img;else if(L)a=!0,o=y.xhr;else{if("events"!==t)return!1;o=y.img}}var u=i;a&&"events"===t?s=e.body.e:a?s=x(e.body):u=i+g.obj(e.
                                                            2025-04-09 13:06:58 UTC1378INData Raw: 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 37 5d 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 38 5d 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 21 2d 2d 5b 69 66 20 6c 74 65 20 49 45 20 39 5d 3e 3c 64 69 76 3e 3c 2f 64 69 76 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 22 3b 76 61 72 20 6f 3d 69 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 64 69 76 22 29 2e 6c 65 6e 67 74 68 3b 34 3d 3d 3d 6f 3f 72 2e 69 65 56 65 72 73 69 6f 6e 3d 36 3a 33 3d 3d 3d 6f 3f 72 2e 69 65 56 65 72 73 69 6f 6e 3d 37 3a 32 3d 3d 3d 6f 3f 72 2e 69 65 56 65 72 73 69 6f 6e 3d 38 3a 31 3d 3d 3d 6f 3f 72 2e 69 65 56 65 72 73 69 6f 6e 3d 39 3a 72 2e 69
                                                            Data Ascii: ]-->...[if lte IE 7]><div></div><![endif]-->...[if lte IE 8]><div></div><![endif]-->...[if lte IE 9]><div></div><![endif]-->";var o=i.getElementsByTagName("div").length;4===o?r.ieVersion=6:3===o?r.ieVersion=7:2===o?r.ieVersion=8:1===o?r.ieVersion=9:r.i
                                                            2025-04-09 13:06:58 UTC1378INData Raw: 5d 2c 65 2c 74 2c 22 72 71 22 29 2c 6f 28 6e 5b 68 2b 61 5d 2c 65 2c 74 2c 22 72 70 22 29 2c 6f 28 6e 5b 68 2b 73 5d 2c 65 2c 74 2c 22 72 70 65 22 29 2c 6f 28 6e 2e 64 6f 6d 4c 6f 61 64 69 6e 67 2c 65 2c 74 2c 22 64 6c 22 29 2c 6f 28 6e 2e 64 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 2c 65 2c 74 2c 22 64 69 22 29 2c 6f 28 6e 5b 6d 2b 61 5d 2c 65 2c 74 2c 22 64 73 22 29 2c 6f 28 6e 5b 6d 2b 73 5d 2c 65 2c 74 2c 22 64 65 22 29 2c 6f 28 6e 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 2c 65 2c 74 2c 22 64 63 22 29 2c 6f 28 6e 5b 70 2b 61 5d 2c 65 2c 74 2c 22 6c 22 29 2c 6f 28 6e 5b 70 2b 73 5d 2c 65 2c 74 2c 22 6c 65 22 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6f 28 6e 2e 74 79 70 65 2c 30 2c 74 2c 22 74 79 22 29 2c 6f 28 6e 2e 72
                                                            Data Ascii: ],e,t,"rq"),o(n[h+a],e,t,"rp"),o(n[h+s],e,t,"rpe"),o(n.domLoading,e,t,"dl"),o(n.domInteractive,e,t,"di"),o(n[m+a],e,t,"ds"),o(n[m+s],e,t,"de"),o(n.domComplete,e,t,"dc"),o(n[p+a],e,t,"l"),o(n[p+s],e,t,"le"),t}function i(n,t){return o(n.type,0,t,"ty"),o(n.r
                                                            2025-04-09 13:06:58 UTC1378INData Raw: 75 62 73 74 72 69 6e 67 28 22 4e 52 45 55 4d 3d 22 2e 6c 65 6e 67 74 68 29 2e 73 70 6c 69 74 28 22 26 22 29 2c 75 3d 30 3b 75 3c 73 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 30 3d 3d 3d 73 5b 75 5d 2e 69 6e 64 65 78 4f 66 28 22 73 3d 22 29 3f 69 3d 73 5b 75 5d 2e 73 75 62 73 74 72 69 6e 67 28 32 29 3a 30 3d 3d 3d 73 5b 75 5d 2e 69 6e 64 65 78 4f 66 28 22 70 3d 22 29 3f 28 72 3d 73 5b 75 5d 2e 73 75 62 73 74 72 69 6e 67 28 32 29 2c 22 3b 22 3d 3d 3d 72 2e 63 68 61 72 41 74 28 72 2e 6c 65 6e 67 74 68 2d 31 29 26 26 28 72 3d 72 2e 73 75 62 73 74 72 28 30 2c 72 2e 6c 65 6e 67 74 68 2d 31 29 29 29 3a 30 3d 3d 3d 73 5b 75 5d 2e 69 6e 64 65 78 4f 66 28 22 72 3d 22 29 26 26 28 65 3d 73 5b 75 5d 2e 73 75 62 73 74 72 69 6e 67 28 32 29 2c 22 3b 22 3d 3d 3d 65 2e 63 68 61
                                                            Data Ascii: ubstring("NREUM=".length).split("&"),u=0;u<s.length;u++)0===s[u].indexOf("s=")?i=s[u].substring(2):0===s[u].indexOf("p=")?(r=s[u].substring(2),";"===r.charAt(r.length-1)&&(r=r.substr(0,r.length-1))):0===s[u].indexOf("r=")&&(e=s[u].substring(2),";"===e.cha
                                                            2025-04-09 13:06:58 UTC1378INData Raw: 3d 30 3b 75 3c 73 3b 75 2b 3d 31 29 72 5b 75 5d 3d 6f 28 75 2c 65 29 7c 7c 22 6e 75 6c 6c 22 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 3f 22 5b 5d 22 3a 22 5b 22 2b 72 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 5d 22 7d 72 65 74 75 72 6e 20 61 28 65 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 6f 28 6e 2c 65 29 3b 74 26 26 72 2e 70 75 73 68 28 69 28 6e 29 2b 22 3a 22 2b 74 29 7d 29 2c 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 3f 22 7b 7d 22 3a 22 7b 22 2b 72 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 7d 22 7d 7d 76 61 72 20 61 3d 6e 28 33 35 29 2c 73 3d 6e 28 22 65 65 22 29 2c 75 3d 2f 5b 5c 5c 5c 22 5c 78 30 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 78 39 66 5c 75 30 30 61 64 5c 75 30 36 30 30 2d 5c 75 30 36 30 34 5c 75 30 37 30 66 5c 75 31 37 62 34
                                                            Data Ascii: =0;u<s;u+=1)r[u]=o(u,e)||"null";return 0===r.length?"[]":"["+r.join(",")+"]"}return a(e,function(n){var t=o(n,e);t&&r.push(i(n)+":"+t)}),0===r.length?"{}":"{"+r.join(",")+"}"}}var a=n(35),s=n("ee"),u=/[\\\"\x00-\x1f\x7f-\x9f\u00ad\u0600-\u0604\u070f\u17b4
                                                            2025-04-09 13:06:58 UTC1378INData Raw: 7d 63 61 74 63 68 28 65 29 7b 69 66 28 76 29 74 68 72 6f 77 20 65 7d 72 65 74 75 72 6e 7b 6d 6f 64 65 3a 22 66 61 69 6c 65 64 22 2c 73 74 61 63 6b 53 74 72 69 6e 67 3a 22 22 2c 66 72 61 6d 65 73 3a 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 21 6e 2e 73 74 61 63 6b 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 68 28 6e 2e 73 74 61 63 6b 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2c 6f 2c 7b 66 72 61 6d 65 73 3a 5b 5d 2c 73 74 61 63 6b 4c 69 6e 65 73 3a 5b 5d 2c 77 72 61 70 70 65 72 53 65 65 6e 3a 21 31 7d 29 3b 72 65 74 75 72 6e 20 74 2e 66 72 61 6d 65 73 2e 6c 65 6e 67 74 68 3f 7b 6d 6f 64 65 3a 22 73 74 61 63 6b 22 2c 6e 61 6d 65 3a 6e 2e 6e 61 6d 65 7c 7c 63 28 6e 29 2c 6d 65 73 73 61 67 65 3a 6e 2e 6d 65 73 73 61 67 65 2c 73 74
                                                            Data Ascii: }catch(e){if(v)throw e}return{mode:"failed",stackString:"",frames:[]}}function i(n){if(!n.stack)return null;var t=h(n.stack.split("\n"),o,{frames:[],stackLines:[],wrapperSeen:!1});return t.frames.length?{mode:"stack",name:n.name||c(n),message:n.message,st


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            14192.168.2.7497043.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:06:58 UTC404OUTGET /favicon.ico HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Sec-Fetch-Storage-Access: active
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:06:58 UTC520INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:06:58 GMT
                                                            Content-Type: image/vnd.microsoft.icon
                                                            Content-Length: 1150
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Last-Modified: Tue, 01 Oct 2024 15:57:19 GMT
                                                            ETag: "47e-6236c604775c0"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:06:58 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 fd fc fc 00 fd f8 f5 09 fc f3 ec 13 fc ee e3 1c fd f5 ef 0e fd f9 f6 07 fd fc fc 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 fd fb fa 01 fb e7 d8 29 f7 c4 9f 6b f4 af 7b 93 f5 ae 7a 96 f5 b5 86 87 f8 c8 a6 63 fc ee e3 1c ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 fc f4 ee 11 f8 cc ab 5d f4 a8 71 a0 f5 b2 81 8e f8 ce ae 57 f9 d6 bd 4a f7 c6 a2 67 f5 b5 86 86 f3 a1 65 ad f6 bf 95 74 fd f5 ef 0f ff ff ff 00 ff ff ff 00 ff ff ff 00 ff
                                                            Data Ascii: h( )k{zc]qWJget


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            15192.168.2.749705162.247.243.294435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:06:58 UTC1063OUTGET /1/9583f6425f?a=152029436&sa=1&v=1118.0c07c19&t=Unnamed%20Transaction&rst=3823&ref=https://encrypt.barracudanetworks.com/login&be=2462&fe=3260&dc=3224&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1744204013149,%22n%22:0,%22f%22:10,%22dn%22:145,%22dne%22:145,%22c%22:145,%22s%22:145,%22ce%22:491,%22rq%22:491,%22rp%22:1781,%22rpe%22:1821,%22dl%22:1789,%22di%22:3223,%22ds%22:3223,%22de%22:3235,%22dc%22:3259,%22l%22:3259,%22le%22:3261%7D,%22navigation%22:%7B%7D%7D&jsonp=NREUM.setToken HTTP/1.1
                                                            Host: bam.nr-data.net
                                                            Connection: keep-alive
                                                            sec-ch-ua-platform: "Windows"
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            sec-ch-ua-mobile: ?0
                                                            Accept: */*
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Sec-Fetch-Storage-Access: active
                                                            Referer: https://encrypt.barracudanetworks.com/
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:06:58 UTC514INHTTP/1.1 200
                                                            Connection: close
                                                            Content-Length: 87
                                                            date: Wed, 09 Apr 2025 13:06:58 GMT
                                                            content-type: text/javascript
                                                            nr-rate-limited: allowed
                                                            access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                            access-control-allow-credentials: true
                                                            access-control-allow-origin: *
                                                            access-control-expose-headers: Date
                                                            timing-allow-origin: *
                                                            set-cookie: JSESSIONID=79bb06c70b608579; Path=/; Domain=.nr-data.net; Secure; SameSite=None
                                                            cross-origin-resource-policy: cross-origin
                                                            x-served-by: cache-lga21970-LGA
                                                            2025-04-09 13:06:58 UTC87INData Raw: 4e 52 45 55 4d 2e 73 65 74 54 6f 6b 65 6e 28 7b 27 73 74 6e 27 3a 30 2c 27 65 72 72 27 3a 31 2c 27 69 6e 73 27 3a 31 2c 27 73 70 61 27 3a 31 2c 27 73 72 27 3a 30 2c 27 73 72 73 27 3a 30 2c 27 73 74 27 3a 31 2c 27 73 74 73 27 3a 30 2c 27 6c 6f 67 27 3a 30 7d 29
                                                            Data Ascii: NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0,'log':0})


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            16192.168.2.749706162.247.243.294435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:06:58 UTC829OUTPOST /events/1/9583f6425f?a=152029436&sa=1&v=1118.0c07c19&t=Unnamed%20Transaction&rst=4361&ref=https://encrypt.barracudanetworks.com/login HTTP/1.1
                                                            Host: bam.nr-data.net
                                                            Connection: keep-alive
                                                            Content-Length: 171
                                                            sec-ch-ua-platform: "Windows"
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            content-type: text/plain
                                                            sec-ch-ua-mobile: ?0
                                                            Accept: */*
                                                            Origin: https://encrypt.barracudanetworks.com
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Sec-Fetch-Storage-Access: active
                                                            Referer: https://encrypt.barracudanetworks.com/
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: JSESSIONID=79bb06c70b608579
                                                            2025-04-09 13:06:58 UTC171OUTData Raw: 62 65 6c 2e 34 3b 31 2c 2c 2c 32 69 6b 2c 32 69 6b 2c 61 2c 27 69 6e 69 74 69 61 6c 50 61 67 65 4c 6f 61 64 2c 27 68 74 74 70 73 3a 2f 2f 65 6e 63 72 79 70 74 2e 62 61 72 72 61 63 75 64 61 6e 65 74 77 6f 72 6b 73 2e 63 6f 6d 2f 6c 6f 67 69 6e 2c 31 2c 31 2c 2c 2c 21 21 21 21 27 37 61 30 30 64 63 32 36 2d 31 64 61 34 2d 34 39 31 37 2d 38 62 32 33 2d 66 38 35 63 66 31 31 64 63 66 65 32 2c 27 31 3b 62 2c 21 21 21 21 61 2c 33 72 2c 2c 2c 2c 39 6d 2c 2c 7a 75 2c 31 34 2c 2d 77 2c 31 33 75 2c 2c 63 2c 6f 2c 2c 32
                                                            Data Ascii: bel.4;1,,,2ik,2ik,a,'initialPageLoad,'https://encrypt.barracudanetworks.com/login,1,1,,,!!!!'7a00dc26-1da4-4917-8b23-f85cf11dcfe2,'1;b,!!!!a,3r,,,,9m,,zu,14,-w,13u,,c,o,,2
                                                            2025-04-09 13:06:59 UTC346INHTTP/1.1 200
                                                            Connection: close
                                                            Content-Length: 24
                                                            date: Wed, 09 Apr 2025 13:06:59 GMT
                                                            content-type: image/gif
                                                            nr-rate-limited: allowed
                                                            access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                            access-control-allow-credentials: true
                                                            access-control-allow-origin: https://encrypt.barracudanetworks.com
                                                            x-served-by: cache-lga21985-LGA
                                                            2025-04-09 13:06:59 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                            Data Ascii: GIF89a,


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            17192.168.2.749707162.247.243.294435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:06:59 UTC548OUTGET /events/1/9583f6425f?a=152029436&sa=1&v=1118.0c07c19&t=Unnamed%20Transaction&rst=4361&ref=https://encrypt.barracudanetworks.com/login HTTP/1.1
                                                            Host: bam.nr-data.net
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Sec-Fetch-Storage-Access: active
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: JSESSIONID=79bb06c70b608579
                                                            2025-04-09 13:06:59 UTC310INHTTP/1.1 200
                                                            Connection: close
                                                            Content-Length: 24
                                                            date: Wed, 09 Apr 2025 13:06:59 GMT
                                                            content-type: image/gif
                                                            nr-rate-limited: allowed
                                                            access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                            access-control-allow-credentials: true
                                                            access-control-allow-origin: *
                                                            x-served-by: cache-lga21925-LGA
                                                            2025-04-09 13:06:59 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                            Data Ascii: GIF89a,


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            18192.168.2.7497133.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:07:08 UTC1099OUTPOST /login?_=1744204026389 HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            Content-Length: 143
                                                            sec-ch-ua-platform: "Windows"
                                                            X-Requested-With: XMLHttpRequest
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            Accept: application/json, text/javascript, */*; q=0.01
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            sec-ch-ua-mobile: ?0
                                                            Origin: https://encrypt.barracudanetworks.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:07:08 UTC143OUTData Raw: 69 73 5f 61 6a 61 78 3d 31 26 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 5f 66 6f 72 6d 61 74 3d 6a 73 6f 6e 26 6d 69 64 3d 31 37 34 34 31 34 39 37 33 30 2e 32 39 36 32 39 31 39 31 31 33 34 32 2e 39 39 34 35 38 33 38 34 26 6d 74 79 70 65 3d 72 65 63 65 69 76 65 64 26 73 64 3d 68 6d 61 6d 6f 72 74 67 61 67 65 2e 63 6f 6d 26 75 3d 73 6f 6c 75 74 69 6f 6e 63 65 6e 74 65 72 25 34 30 6e 61 74 69 6f 6e 61 6c 6d 69 2e 63 6f 6d 26 70 3d
                                                            Data Ascii: is_ajax=1&ajax_response_format=json&mid=1744149730.296291911342.99458384&mtype=received&sd=hmamortgage.com&u=solutioncenter%40nationalmi.com&p=
                                                            2025-04-09 13:07:09 UTC638INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:07:09 GMT
                                                            Content-Type: text/javascript
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            Set-Cookie: sid=; path=/; expires=Fri, 21-May-1971 00:00:00 GMT; secure; HttpOnly; Secure; SameSite=strict
                                                            Set-Cookie: eek=; path=/; expires=Fri, 21-May-1971 00:00:00 GMT; secure; HttpOnly; Secure; SameSite=strict
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:07:09 UTC64INData Raw: 33 61 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 45 6e 74 65 72 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 61 73 73 77 6f 72 64 22 7d 0d 0a
                                                            Data Ascii: 3a{"success":0,"message":"Enter email address and password"}
                                                            2025-04-09 13:07:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            19192.168.2.7497143.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:07:08 UTC643OUTGET /images/spinner1.gif HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            sec-ch-ua-platform: "Windows"
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            sec-ch-ua-mobile: ?0
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://encrypt.barracudanetworks.com/css/global.css
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:07:08 UTC504INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:07:08 GMT
                                                            Content-Type: image/gif
                                                            Content-Length: 723
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Last-Modified: Tue, 01 Oct 2024 15:57:19 GMT
                                                            ETag: "2d3-6236c604775c0"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:07:08 UTC723INData Raw: 47 49 46 38 39 61 10 00 0b 00 f4 00 00 ff ff ff 00 00 00 da da da d0 d0 d0 ea ea ea 06 06 06 00 00 00 2e 2e 2e 82 82 82 60 60 60 ba ba ba 22 22 22 4a 4a 4a 8a 8a 8a 64 64 64 be be be 26 26 26 04 04 04 4e 4e 4e e6 e6 e6 d8 d8 d8 f4 f4 f4 38 38 38 dc dc dc f2 f2 f2 b6 b6 b6 a0 a0 a0 ca ca ca ee ee ee 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 09 0b 00 00 00 2c 00 00 00 00 10 00 0b 00 00 05 2d 20 20 8e 64 69 9e a4 a0 0a e2 ca 02 ae 40 10 83 38 cc 35 70 d3 7b de db b8 9f 0e 07 e4 11 87 b4 e2 40 c8 0c 2e 73 ae d6 0a 45 ad 96 42 00 21 f9 04 09 0b 00 00 00 2c 00 00 00 00 10 00 0b 00 00 05 24 60 61 18 05 60 9e a8 69 1c 87 91
                                                            Data Ascii: GIF89a...```"""JJJddd&&&NNN888!NETSCAPE2.0!Created with ajaxload.info!,- di@85p{@.sEB!,$`a`i


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            20192.168.2.7497153.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:07:08 UTC412OUTGET /images/spinner1.gif HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Sec-Fetch-Storage-Access: active
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:07:08 UTC504INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:07:08 GMT
                                                            Content-Type: image/gif
                                                            Content-Length: 723
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Last-Modified: Tue, 01 Oct 2024 15:57:19 GMT
                                                            ETag: "2d3-6236c604775c0"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:07:08 UTC723INData Raw: 47 49 46 38 39 61 10 00 0b 00 f4 00 00 ff ff ff 00 00 00 da da da d0 d0 d0 ea ea ea 06 06 06 00 00 00 2e 2e 2e 82 82 82 60 60 60 ba ba ba 22 22 22 4a 4a 4a 8a 8a 8a 64 64 64 be be be 26 26 26 04 04 04 4e 4e 4e e6 e6 e6 d8 d8 d8 f4 f4 f4 38 38 38 dc dc dc f2 f2 f2 b6 b6 b6 a0 a0 a0 ca ca ca ee ee ee 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 09 0b 00 00 00 2c 00 00 00 00 10 00 0b 00 00 05 2d 20 20 8e 64 69 9e a4 a0 0a e2 ca 02 ae 40 10 83 38 cc 35 70 d3 7b de db b8 9f 0e 07 e4 11 87 b4 e2 40 c8 0c 2e 73 ae d6 0a 45 ad 96 42 00 21 f9 04 09 0b 00 00 00 2c 00 00 00 00 10 00 0b 00 00 05 24 60 61 18 05 60 9e a8 69 1c 87 91
                                                            Data Ascii: GIF89a...```"""JJJddd&&&NNN888!NETSCAPE2.0!Created with ajaxload.info!,- di@85p{@.sEB!,$`a`i


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            21192.168.2.7497173.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:07:09 UTC652OUTGET /images/icons/exclamation.png HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            sec-ch-ua-platform: "Windows"
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            sec-ch-ua-mobile: ?0
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://encrypt.barracudanetworks.com/css/global.css
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:07:09 UTC504INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:07:09 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 701
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Last-Modified: Tue, 01 Oct 2024 15:57:19 GMT
                                                            ETag: "2bd-6236c604775c0"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:07:09 UTC701INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 02 4f 49 44 41 54 38 cb a5 93 cb 4b 94 61 14 c6 1f bf d4 09 95 e9 53 41 9c 11 6f 63 8a 94 ab 88 36 e1 c6 2e 50 44 04 43 8b c4 0b b8 ea 82 f4 17 44 10 15 d5 a2 cd 40 ab 5a 78 c1 68 31 e0 4e 10 8c a2 22 a4 85 43 8d 4e a9 a3 98 3a 76 19 9d 14 9d 66 e6 7d cf f3 b6 b0 be 19 b3 36 75 76 ef e1 9c df 79 0e ef 79 f2 8c 31 f8 9f c8 ff 3d 21 b7 af 34 d0 98 76 43 76 91 ac 24 09 92 9f 48 f6 53 38 64 df e9 8f e6 d6 e7 e5 2a 50 b7 2e fb 0d 4d 60 2b af d0 53 d8 b0 1f f9 6e f7 76 7e 63 1d c9 48 04 56 72 7d 85 94
                                                            Data Ascii: PNGIHDRagAMA7tEXtSoftwareAdobe ImageReadyqe<OIDAT8KaSAoc6.PDCD@Zxh1N"CN:vf}6uvyy1=!4vCv$HS8d*P.M`+Snv~cHVr}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            22192.168.2.7497163.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:07:09 UTC414OUTGET /login?_=1744204026389 HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Sec-Fetch-Storage-Access: active
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:07:10 UTC647INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:07:10 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            Set-Cookie: sid=; path=/; expires=Fri, 21-May-1971 00:00:00 GMT; secure; HttpOnly; Secure; SameSite=strict
                                                            Set-Cookie: eek=; path=/; expires=Fri, 21-May-1971 00:00:00 GMT; secure; HttpOnly; Secure; SameSite=strict
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:07:10 UTC4032INData Raw: 66 62 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 56 65 72 73 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 33
                                                            Data Ascii: fb9<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Content-Version" content="3
                                                            2025-04-09 13:07:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            23192.168.2.7497183.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:07:10 UTC421OUTGET /images/icons/exclamation.png HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Sec-Fetch-Storage-Access: active
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:07:10 UTC504INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:07:10 GMT
                                                            Content-Type: image/png
                                                            Content-Length: 701
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Last-Modified: Tue, 01 Oct 2024 15:57:19 GMT
                                                            ETag: "2bd-6236c604775c0"
                                                            Accept-Ranges: bytes
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:07:10 UTC701INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 10 08 06 00 00 00 1f f3 ff 61 00 00 00 04 67 41 4d 41 00 00 af c8 37 05 8a e9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 02 4f 49 44 41 54 38 cb a5 93 cb 4b 94 61 14 c6 1f bf d4 09 95 e9 53 41 9c 11 6f 63 8a 94 ab 88 36 e1 c6 2e 50 44 04 43 8b c4 0b b8 ea 82 f4 17 44 10 15 d5 a2 cd 40 ab 5a 78 c1 68 31 e0 4e 10 8c a2 22 a4 85 43 8d 4e a9 a3 98 3a 76 19 9d 14 9d 66 e6 7d cf f3 b6 b0 be 19 b3 36 75 76 ef e1 9c df 79 0e ef 79 f2 8c 31 f8 9f c8 ff 3d 21 b7 af 34 d0 98 76 43 76 91 ac 24 09 92 9f 48 f6 53 38 64 df e9 8f e6 d6 e7 e5 2a 50 b7 2e fb 0d 4d 60 2b af d0 53 d8 b0 1f f9 6e f7 76 7e 63 1d c9 48 04 56 72 7d 85 94
                                                            Data Ascii: PNGIHDRagAMA7tEXtSoftwareAdobe ImageReadyqe<OIDAT8KaSAoc6.PDCD@Zxh1N"CN:vf}6uvyy1=!4vCv$HS8d*P.M`+Snv~cHVr}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            24192.168.2.7497243.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:07:19 UTC1099OUTPOST /login?_=1744204038531 HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            Content-Length: 162
                                                            sec-ch-ua-platform: "Windows"
                                                            X-Requested-With: XMLHttpRequest
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            Accept: application/json, text/javascript, */*; q=0.01
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            sec-ch-ua-mobile: ?0
                                                            Origin: https://encrypt.barracudanetworks.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:07:19 UTC162OUTData Raw: 69 73 5f 61 6a 61 78 3d 31 26 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 5f 66 6f 72 6d 61 74 3d 6a 73 6f 6e 26 6d 69 64 3d 31 37 34 34 31 34 39 37 33 30 2e 32 39 36 32 39 31 39 31 31 33 34 32 2e 39 39 34 35 38 33 38 34 26 6d 74 79 70 65 3d 72 65 63 65 69 76 65 64 26 73 64 3d 68 6d 61 6d 6f 72 74 67 61 67 65 2e 63 6f 6d 26 75 3d 73 6f 6c 75 74 69 6f 6e 63 65 6e 74 65 72 25 34 30 6e 61 74 69 6f 6e 61 6c 6d 69 2e 63 6f 6d 26 70 3d 72 30 6d 75 25 37 42 48 4c 59 61 66 64 58 49 50 54 76 56
                                                            Data Ascii: is_ajax=1&ajax_response_format=json&mid=1744149730.296291911342.99458384&mtype=received&sd=hmamortgage.com&u=solutioncenter%40nationalmi.com&p=r0mu%7BHLYafdXIPTvV
                                                            2025-04-09 13:07:21 UTC638INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:07:21 GMT
                                                            Content-Type: text/javascript
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            Set-Cookie: sid=; path=/; expires=Fri, 21-May-1971 00:00:00 GMT; secure; HttpOnly; Secure; SameSite=strict
                                                            Set-Cookie: eek=; path=/; expires=Fri, 21-May-1971 00:00:00 GMT; secure; HttpOnly; Secure; SameSite=strict
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:07:21 UTC60INData Raw: 33 36 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 22 7d 0d 0a
                                                            Data Ascii: 36{"success":0,"message":"Invalid username or password"}
                                                            2025-04-09 13:07:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            25192.168.2.7497253.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:07:21 UTC414OUTGET /login?_=1744204038531 HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Sec-Fetch-Storage-Access: active
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:07:22 UTC647INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:07:22 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            Set-Cookie: sid=; path=/; expires=Fri, 21-May-1971 00:00:00 GMT; secure; HttpOnly; Secure; SameSite=strict
                                                            Set-Cookie: eek=; path=/; expires=Fri, 21-May-1971 00:00:00 GMT; secure; HttpOnly; Secure; SameSite=strict
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:07:22 UTC4032INData Raw: 66 62 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 56 65 72 73 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 33
                                                            Data Ascii: fb9<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Content-Version" content="3
                                                            2025-04-09 13:07:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            26192.168.2.7497263.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:07:27 UTC1099OUTPOST /login?_=1744204046371 HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            Content-Length: 162
                                                            sec-ch-ua-platform: "Windows"
                                                            X-Requested-With: XMLHttpRequest
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            Accept: application/json, text/javascript, */*; q=0.01
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            sec-ch-ua-mobile: ?0
                                                            Origin: https://encrypt.barracudanetworks.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:07:27 UTC162OUTData Raw: 69 73 5f 61 6a 61 78 3d 31 26 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 5f 66 6f 72 6d 61 74 3d 6a 73 6f 6e 26 6d 69 64 3d 31 37 34 34 31 34 39 37 33 30 2e 32 39 36 32 39 31 39 31 31 33 34 32 2e 39 39 34 35 38 33 38 34 26 6d 74 79 70 65 3d 72 65 63 65 69 76 65 64 26 73 64 3d 68 6d 61 6d 6f 72 74 67 61 67 65 2e 63 6f 6d 26 75 3d 73 6f 6c 75 74 69 6f 6e 63 65 6e 74 65 72 25 34 30 6e 61 74 69 6f 6e 61 6c 6d 69 2e 63 6f 6d 26 70 3d 72 30 6d 75 25 37 42 48 4c 59 61 66 64 58 49 50 54 76 56
                                                            Data Ascii: is_ajax=1&ajax_response_format=json&mid=1744149730.296291911342.99458384&mtype=received&sd=hmamortgage.com&u=solutioncenter%40nationalmi.com&p=r0mu%7BHLYafdXIPTvV
                                                            2025-04-09 13:07:29 UTC638INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:07:28 GMT
                                                            Content-Type: text/javascript
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            Set-Cookie: sid=; path=/; expires=Fri, 21-May-1971 00:00:00 GMT; secure; HttpOnly; Secure; SameSite=strict
                                                            Set-Cookie: eek=; path=/; expires=Fri, 21-May-1971 00:00:00 GMT; secure; HttpOnly; Secure; SameSite=strict
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:07:29 UTC60INData Raw: 33 36 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 22 7d 0d 0a
                                                            Data Ascii: 36{"success":0,"message":"Invalid username or password"}
                                                            2025-04-09 13:07:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            27192.168.2.7497273.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:07:29 UTC414OUTGET /login?_=1744204046371 HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Sec-Fetch-Storage-Access: active
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:07:30 UTC647INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:07:30 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            Set-Cookie: sid=; path=/; expires=Fri, 21-May-1971 00:00:00 GMT; secure; HttpOnly; Secure; SameSite=strict
                                                            Set-Cookie: eek=; path=/; expires=Fri, 21-May-1971 00:00:00 GMT; secure; HttpOnly; Secure; SameSite=strict
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:07:30 UTC4032INData Raw: 66 62 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 56 65 72 73 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 33
                                                            Data Ascii: fb9<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Content-Version" content="3
                                                            2025-04-09 13:07:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            28192.168.2.749734162.247.243.294435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:07:58 UTC1756OUTPOST /jserrors/1/9583f6425f?a=152029436&sa=1&v=1118.0c07c19&t=Unnamed%20Transaction&rst=63825&ref=https://encrypt.barracudanetworks.com/login&xhr=%5B%7B%22params%22:%7B%22method%22:%22POST%22,%22host%22:%22bam.nr-data.net:443%22,%22pathname%22:%22/events/1/9583f6425f%22,%22status%22:200%7D,%22metrics%22:%7B%22count%22:1,%22txSize%22:%7B%22t%22:171%7D,%22duration%22:%7B%22t%22:443%7D,%22rxSize%22:%7B%22t%22:24%7D,%22cbTime%22:%7B%22t%22:0%7D,%22time%22:%7B%22t%22:4362%7D%7D%7D,%7B%22params%22:%7B%22method%22:%22POST%22,%22host%22:%22encrypt.barracudanetworks.com:443%22,%22pathname%22:%22/login%22,%22status%22:200%7D,%22metrics%22:%7B%22count%22:3,%22txSize%22:%7B%22t%22:467,%22min%22:143,%22max%22:162,%22sos%22:72937,%22c%22:3%7D,%22duration%22:%7B%22t%22:4862,%22min%22:1487,%22max%22:1877,%22sos%22:7978302,%22c%22:3%7D,%22rxSize%22:%7B%22t%22:166,%22min%22:54,%22max%22:58,%22sos%22:9196,%22c%22:3%7D,%22cbTime%22:%7B%22t%22:0,%22min%22:0,%22max%22:0,%22sos%22:0,%22c%22:3%7D,%22time%22:%7B%22t%22:71849,%22min%2 [TRUNCATED]
                                                            Host: bam.nr-data.net
                                                            Connection: keep-alive
                                                            Content-Length: 0
                                                            sec-ch-ua-platform: "Windows"
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            sec-ch-ua-mobile: ?0
                                                            Accept: */*
                                                            Origin: https://encrypt.barracudanetworks.com
                                                            Sec-Fetch-Site: cross-site
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: empty
                                                            Sec-Fetch-Storage-Access: active
                                                            Referer: https://encrypt.barracudanetworks.com/
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: JSESSIONID=79bb06c70b608579
                                                            2025-04-09 13:07:58 UTC397INHTTP/1.1 200
                                                            Connection: close
                                                            Content-Length: 24
                                                            date: Wed, 09 Apr 2025 13:07:58 GMT
                                                            content-type: image/gif
                                                            nr-rate-limited: allowed
                                                            access-control-allow-methods: GET, POST, PUT, HEAD, OPTIONS
                                                            access-control-allow-credentials: true
                                                            access-control-allow-origin: https://encrypt.barracudanetworks.com
                                                            cross-origin-resource-policy: cross-origin
                                                            x-served-by: cache-nyc-kteb1890083-NYC
                                                            2025-04-09 13:07:58 UTC24INData Raw: 47 49 46 38 39 61 01 00 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02
                                                            Data Ascii: GIF89a,


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            29192.168.2.7497373.132.99.1264435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:08:07 UTC1099OUTPOST /login?_=1744204086369 HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            Content-Length: 162
                                                            sec-ch-ua-platform: "Windows"
                                                            X-Requested-With: XMLHttpRequest
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            Accept: application/json, text/javascript, */*; q=0.01
                                                            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                            sec-ch-ua-mobile: ?0
                                                            Origin: https://encrypt.barracudanetworks.com
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Referer: https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:08:07 UTC162OUTData Raw: 69 73 5f 61 6a 61 78 3d 31 26 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 5f 66 6f 72 6d 61 74 3d 6a 73 6f 6e 26 6d 69 64 3d 31 37 34 34 31 34 39 37 33 30 2e 32 39 36 32 39 31 39 31 31 33 34 32 2e 39 39 34 35 38 33 38 34 26 6d 74 79 70 65 3d 72 65 63 65 69 76 65 64 26 73 64 3d 68 6d 61 6d 6f 72 74 67 61 67 65 2e 63 6f 6d 26 75 3d 73 6f 6c 75 74 69 6f 6e 63 65 6e 74 65 72 25 34 30 6e 61 74 69 6f 6e 61 6c 6d 69 2e 63 6f 6d 26 70 3d 72 30 6d 75 25 37 42 48 4c 59 61 66 64 58 49 50 54 76 56
                                                            Data Ascii: is_ajax=1&ajax_response_format=json&mid=1744149730.296291911342.99458384&mtype=received&sd=hmamortgage.com&u=solutioncenter%40nationalmi.com&p=r0mu%7BHLYafdXIPTvV
                                                            2025-04-09 13:08:09 UTC638INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:08:09 GMT
                                                            Content-Type: text/javascript
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            Set-Cookie: sid=; path=/; expires=Fri, 21-May-1971 00:00:00 GMT; secure; HttpOnly; Secure; SameSite=strict
                                                            Set-Cookie: eek=; path=/; expires=Fri, 21-May-1971 00:00:00 GMT; secure; HttpOnly; Secure; SameSite=strict
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:08:09 UTC60INData Raw: 33 36 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 49 6e 76 61 6c 69 64 20 75 73 65 72 6e 61 6d 65 20 6f 72 20 70 61 73 73 77 6f 72 64 22 7d 0d 0a
                                                            Data Ascii: 36{"success":0,"message":"Invalid username or password"}
                                                            2025-04-09 13:08:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            30192.168.2.7497383.22.173.1404435400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-04-09 13:08:09 UTC414OUTGET /login?_=1744204086369 HTTP/1.1
                                                            Host: encrypt.barracudanetworks.com
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Sec-Fetch-Storage-Access: active
                                                            Accept-Encoding: gzip, deflate, br, zstd
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-04-09 13:08:10 UTC647INHTTP/1.1 200 OK
                                                            Date: Wed, 09 Apr 2025 13:08:10 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: close
                                                            Server: Apache
                                                            X-Frame-Options: SAMEORIGIN
                                                            Set-Cookie: sid=; path=/; expires=Fri, 21-May-1971 00:00:00 GMT; secure; HttpOnly; Secure; SameSite=strict
                                                            Set-Cookie: eek=; path=/; expires=Fri, 21-May-1971 00:00:00 GMT; secure; HttpOnly; Secure; SameSite=strict
                                                            X-XSS-Protection: 1; mode=block
                                                            X-Content-Type-Options: nosniff
                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                            Cache-Control: no-cache, no-store, must-revalidate, private
                                                            Pragma: no-cache
                                                            Vary: Accept-Encoding,User-Agent
                                                            2025-04-09 13:08:10 UTC4032INData Raw: 66 62 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 56 65 72 73 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 33
                                                            Data Ascii: fb9<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Content-Version" content="3
                                                            2025-04-09 13:08:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                            Data Ascii: 0


                                                            020406080s020406080100

                                                            Click to jump to process

                                                            020406080s0.0050100MB

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:09:06:46
                                                            Start date:09/04/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                            Imagebase:0x7ff778810000
                                                            File size:3'388'000 bytes
                                                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:1
                                                            Start time:09:06:46
                                                            Start date:09/04/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1872,i,5235262579170445800,5825946268590850499,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2096 /prefetch:3
                                                            Imagebase:0x7ff778810000
                                                            File size:3'388'000 bytes
                                                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:5
                                                            Start time:09:06:53
                                                            Start date:09/04/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://encrypt.barracudanetworks.com/login?nid=U2FsdGVkX19FHvEdko9FyXb6ugAQYU7AtXENTZ1Va5TZid33b9uG6l0zewChZAkkUefIs2IwtCyMBdMITJ1wImRENpXJfs%2BthHOEBKXLUMmby3qgwQ8zUWHyoZYyyvCFNKTJoKaUi1%2FKrTu3XrlBKfew5YmMR9EBN2YG3VHW8V3%2BzupK3l5eqA5JCGPfxvbKjdQwab9%2FOLwI9NzYRmXCRoX5vXdTI88PMYwzUTIUPkkoSaDm02QGQ9FjJciKXAFpYiKPZaIsgiwAfdyyC%2BUmCapRjLmTfgngFqyIImPMcQA%3D"
                                                            Imagebase:0x7ff778810000
                                                            File size:3'388'000 bytes
                                                            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true
                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                            No disassembly