Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.hr-benefits.site/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWF

Overview

General Information

Sample URL:https://www.hr-benefits.site/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXp
Analysis ID:1426818
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6824 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6240 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1708,i,8188062310035751016,12932038185904332002,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 528 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.hr-benefits.site/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://widgets.wp.com/3rd-party-cookie-check/complete.htmlHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.9:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.9:49739 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0 HTTP/1.1Host: www.hr-benefits.siteConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0 HTTP/1.1Host: staysafe.sophos.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0 HTTP/1.1Host: staysafe.sophos.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?m=1712700713g HTTP/1.1Host: staysafe.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://staysafe.sophos.com/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
Source: global trafficHTTP traffic detected: GET /_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxfr6OPTDpRD5sM02efaGpobGpkbGJgbmgAARI0u2Q== HTTP/1.1Host: staysafe.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://staysafe.sophos.com/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
Source: global trafficHTTP traffic detected: GET /_static/??/wp-content/themes/phishthreat/assets/css/master.min.css,/wp-content/mu-plugins/jetpack-13.1/css/jetpack.css?m=1712607690 HTTP/1.1Host: staysafe.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://staysafe.sophos.com/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
Source: global trafficHTTP traffic detected: GET /_static/??/wp-includes/css/dashicons.min.css,/wp-includes/css/admin-bar.min.css?m=1712700713 HTTP/1.1Host: staysafe.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://staysafe.sophos.com/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
Source: global trafficHTTP traffic detected: GET /_static/??-eJzTLy/QzcxLzilNSS3WzwKiwtLUokoopZebmaeXVayjj0+Rbm5melFiSSpUsX2uraG5oZG5gYG5oUkWAK87IhY= HTTP/1.1Host: staysafe.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://staysafe.sophos.com/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/phishthreat/assets/scripts/bundle.min.js?m=1693396320g HTTP/1.1Host: staysafe.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://staysafe.sophos.com/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/notes/admin-bar-v2.css?ver=13.1.3-202416-lite HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://staysafe.sophos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/noticons/noticons.css?ver=13.1.3-202416-lite HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://staysafe.sophos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/notes/notes-common-lite.min.js?ver=13.1.3-202416-lite HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://staysafe.sophos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/mu-plugins/notes/admin-bar-v2.js?ver=13.1.3-202416-lite HTTP/1.1Host: s0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://staysafe.sophos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/phishthreat/assets/images/sophos-logo.png HTTP/1.1Host: staysafe.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://staysafe.sophos.com/_static/??/wp-content/themes/phishthreat/assets/css/master.min.css,/wp-content/mu-plugins/jetpack-13.1/css/jetpack.css?m=1712607690Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/phishthreat/assets/images/secondary-logo.png HTTP/1.1Host: staysafe.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://staysafe.sophos.com/_static/??/wp-content/themes/phishthreat/assets/css/master.min.css,/wp-content/mu-plugins/jetpack-13.1/css/jetpack.css?m=1712607690Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=6.3.4 HTTP/1.1Host: staysafe.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://staysafe.sophos.com/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
Source: global trafficHTTP traffic detected: GET /3rd-party-cookie-check/index.html HTTP/1.1Host: widgets.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://staysafe.sophos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/phishthreat/assets/fonts/flama-book-webfont.ttf HTTP/1.1Host: staysafe.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://staysafe.sophos.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://staysafe.sophos.com/_static/??/wp-content/themes/phishthreat/assets/css/master.min.css,/wp-content/mu-plugins/jetpack-13.1/css/jetpack.css?m=1712607690Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/phishthreat/assets/fonts/flama-light-webfont.ttf HTTP/1.1Host: staysafe.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://staysafe.sophos.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://staysafe.sophos.com/_static/??/wp-content/themes/phishthreat/assets/css/master.min.css,/wp-content/mu-plugins/jetpack-13.1/css/jetpack.css?m=1712607690Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/phishthreat/assets/fonts/flama-medium-webfont.ttf HTTP/1.1Host: staysafe.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://staysafe.sophos.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://staysafe.sophos.com/_static/??/wp-content/themes/phishthreat/assets/css/master.min.css,/wp-content/mu-plugins/jetpack-13.1/css/jetpack.css?m=1712607690Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
Source: global trafficHTTP traffic detected: GET /3rd-party-cookie-check/complete.html HTTP/1.1Host: widgets.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://widgets.wp.com/3rd-party-cookie-check/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wpcom-thirdparty-cookie-check=ok
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/themes/phishthreat/assets/images/sophos-logo.png HTTP/1.1Host: staysafe.sophos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/phishthreat/assets/images/secondary-logo.png HTTP/1.1Host: staysafe.sophos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/05/cropped-sophos.png?w=32 HTTP/1.1Host: staysafe.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://staysafe.sophos.com/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/05/cropped-sophos.png?w=32 HTTP/1.1Host: staysafe.sophos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
Source: global trafficHTTP traffic detected: GET /?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0 HTTP/1.1Host: staysafe.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
Source: global trafficHTTP traffic detected: GET /course/insider-threats_en-us/ HTTP/1.1Host: staysafe.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/sensei/assets/dist/blocks/single-course.css?m=1706617386g HTTP/1.1Host: staysafe.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://staysafe.sophos.com/course/insider-threats_en-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_sec_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Ca225ffba48e08ba5fa046df47748203899210cd513bd31ff804dfb23e1319ad5; wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
Source: global trafficHTTP traffic detected: GET /_static/??-eJyNj9EKwjAMRX/Imk2EPYnfMttspLbpTFplf2+RCRN0+JSHew43Fx6TIbahOFTwCo40wx3ZJYEaTSnMA4VQGZS8j8R7rzvYkARHrGyfkxgpnCniP9qqaxN3KRrB3s1ryibOyBmmUEZiBUVWJOhVMS/eJSR7VbCpiKJJJYe6CAZ5me5bnb8VlHk5v376gEyksQ5/7z3HU9u1h65puvbon0qYhpk= HTTP/1.1Host: staysafe.sophos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://staysafe.sophos.com/course/insider-threats_en-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
Source: unknownDNS traffic detected: queries for: www.hr-benefits.site
Source: chromecache_95.7.drString found in binary or memory: http://fontawesome.io
Source: chromecache_95.7.drString found in binary or memory: http://fontawesome.io/license
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.9:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.9:49739 version: TLS 1.2
Source: classification engineClassification label: clean0.win@22/51@20/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1708,i,8188062310035751016,12932038185904332002,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.hr-benefits.site/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1708,i,8188062310035751016,12932038185904332002,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.4.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
secure.gravatar.com
192.0.73.2
truefalse
    high
    staysafe.sophos.com
    192.0.66.2
    truefalse
      high
      lb.wordpress.com
      192.0.78.12
      truefalse
        high
        www.google.com
        142.251.15.104
        truefalse
          high
          widgets.wp.com
          192.0.77.32
          truefalse
            high
            s0.wp.com
            192.0.77.32
            truefalse
              high
              www.hr-benefits.site
              176.34.132.70
              truefalse
                unknown
                www.sophos.com
                unknown
                unknownfalse
                  high
                  v0.wordpress.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://staysafe.sophos.com/_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxfr6OPTDpRD5sM02efaGpobGpkbGJgbmgAARI0u2Q==false
                      high
                      https://s0.wp.com/wp-content/mu-plugins/notes/admin-bar-v2.js?ver=13.1.3-202416-litefalse
                        high
                        https://staysafe.sophos.com/wp-content/themes/phishthreat/assets/fonts/flama-light-webfont.ttffalse
                          high
                          https://widgets.wp.com/3rd-party-cookie-check/complete.htmlfalse
                            high
                            https://s0.wp.com/i/noticons/noticons.css?ver=13.1.3-202416-litefalse
                              high
                              https://staysafe.sophos.com/wp-content/themes/phishthreat/assets/images/sophos-logo.pngfalse
                                high
                                https://staysafe.sophos.com/wp-content/plugins/sensei/assets/dist/blocks/single-course.css?m=1706617386gfalse
                                  high
                                  https://staysafe.sophos.com/wp-content/themes/phishthreat/assets/images/secondary-logo.pngfalse
                                    high
                                    https://staysafe.sophos.com/wp-content/themes/phishthreat/assets/fonts/flama-medium-webfont.ttffalse
                                      high
                                      https://staysafe.sophos.com/_static/??/wp-includes/css/dashicons.min.css,/wp-includes/css/admin-bar.min.css?m=1712700713false
                                        high
                                        https://staysafe.sophos.com/wp-content/themes/phishthreat/assets/scripts/bundle.min.js?m=1693396320gfalse
                                          high
                                          https://staysafe.sophos.com/wp-content/uploads/2018/05/cropped-sophos.png?w=32false
                                            high
                                            https://staysafe.sophos.com/wp-includes/js/wp-emoji-release.min.js?ver=6.3.4false
                                              high
                                              https://widgets.wp.com/3rd-party-cookie-check/index.htmlfalse
                                                high
                                                https://s0.wp.com/wp-content/mu-plugins/notes/notes-common-lite.min.js?ver=13.1.3-202416-litefalse
                                                  high
                                                  https://staysafe.sophos.com/_static/??-eJzTLy/QzcxLzilNSS3WzwKiwtLUokoopZebmaeXVayjj0+Rbm5melFiSSpUsX2uraG5oZG5gYG5oUkWAK87IhY=false
                                                    high
                                                    https://staysafe.sophos.com/_static/??/wp-content/themes/phishthreat/assets/css/master.min.css,/wp-content/mu-plugins/jetpack-13.1/css/jetpack.css?m=1712607690false
                                                      high
                                                      https://s0.wp.com/wp-content/mu-plugins/notes/admin-bar-v2.css?ver=13.1.3-202416-litefalse
                                                        high
                                                        https://staysafe.sophos.com/wp-content/themes/phishthreat/assets/fonts/flama-book-webfont.ttffalse
                                                          high
                                                          https://staysafe.sophos.com/course/insider-threats_en-us/false
                                                            high
                                                            https://staysafe.sophos.com/_static/??-eJyNj9EKwjAMRX/Imk2EPYnfMttspLbpTFplf2+RCRN0+JSHew43Fx6TIbahOFTwCo40wx3ZJYEaTSnMA4VQGZS8j8R7rzvYkARHrGyfkxgpnCniP9qqaxN3KRrB3s1ryibOyBmmUEZiBUVWJOhVMS/eJSR7VbCpiKJJJYe6CAZ5me5bnb8VlHk5v376gEyksQ5/7z3HU9u1h65puvbon0qYhpk=false
                                                              high
                                                              https://staysafe.sophos.com/wp-includes/css/dist/block-library/style.min.css?m=1712700713gfalse
                                                                high
                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                http://fontawesome.iochromecache_95.7.drfalse
                                                                  high
                                                                  http://fontawesome.io/licensechromecache_95.7.drfalse
                                                                    high
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    192.0.66.2
                                                                    staysafe.sophos.comUnited States
                                                                    2635AUTOMATTICUSfalse
                                                                    239.255.255.250
                                                                    unknownReserved
                                                                    unknownunknownfalse
                                                                    192.0.77.32
                                                                    widgets.wp.comUnited States
                                                                    2635AUTOMATTICUSfalse
                                                                    176.34.132.70
                                                                    www.hr-benefits.siteIreland
                                                                    16509AMAZON-02USfalse
                                                                    142.251.15.104
                                                                    www.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    IP
                                                                    192.168.2.9
                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                    Analysis ID:1426818
                                                                    Start date and time:2024-04-16 17:03:38 +02:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 3m 38s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:browseurl.jbs
                                                                    Sample URL:https://www.hr-benefits.site/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:15
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Detection:CLEAN
                                                                    Classification:clean0.win@22/51@20/6
                                                                    EGA Information:Failed
                                                                    HCA Information:
                                                                    • Successful, ratio: 100%
                                                                    • Number of executed functions: 0
                                                                    • Number of non-executed functions: 0
                                                                    Cookbook Comments:
                                                                    • Browse: https://staysafe.sophos.com/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0#content
                                                                    • Browse: https://www.sophos.com/phish-threat
                                                                    • Browse: https://staysafe.sophos.com/course/insider-threats_en-us/
                                                                    • Browse: https://www.sophos.com/phish-threat
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 23.47.204.45, 23.47.204.59, 23.47.204.73, 23.47.204.44, 23.47.204.82, 23.47.204.78, 23.47.204.72, 23.47.204.57, 23.47.204.56, 172.253.124.94, 142.250.9.113, 142.250.9.100, 142.250.9.138, 142.250.9.139, 142.250.9.101, 142.250.9.102, 64.233.185.84, 34.104.35.123, 20.114.59.183, 20.3.187.198, 23.203.49.14, 23.203.49.55, 13.95.31.18, 173.194.219.94, 52.165.165.26, 142.250.105.94, 13.85.23.86, 64.233.177.138, 64.233.177.139, 64.233.177.113, 64.233.177.102, 64.233.177.100, 64.233.177.101
                                                                    • Excluded domains from analysis (whitelisted): clients1.google.com, www.sophos.com.edgekey.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, e131187.b.akamaiedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                    No simulations
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 14:04:30 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2673
                                                                    Entropy (8bit):3.9773836228158586
                                                                    Encrypted:false
                                                                    SSDEEP:48:8ULdkTIAHjidAKZdA1P4ehwiZUklqeh3y+3:8UK0UOYy
                                                                    MD5:8B9330104911AE31D3F2AEF049B29B3F
                                                                    SHA1:2115D4C0E3CF583F90671F383D3763E3A1D5FA1B
                                                                    SHA-256:B86CFD2D8EC1B5DA88A7059AC55D6A90D303108335D008505493D3EC3B1365C3
                                                                    SHA-512:502A930253F993367C2B22F321986D911023E4BEF5F0AF02FACB03724097F9BE6BE8DF5D19064ED1A2D62791131C9CE16F470A4AA7AFB58B8BBA66C721D41CE0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,....../b......v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X.x....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.x....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X.x....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X.x.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X.x...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 14:04:30 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2675
                                                                    Entropy (8bit):3.9943875577382357
                                                                    Encrypted:false
                                                                    SSDEEP:48:8ZdkTIAHjidAKZdA1+4eh/iZUkAQkqehIy+2:8o01F9Qly
                                                                    MD5:89CF6A8E1F2E639B98A219C6308012C5
                                                                    SHA1:FAE8E3CBC45A052C1427AD679472D2A3F8520C92
                                                                    SHA-256:96AB7E890AE7A403CBF35EB3CEBB7DCBF18456F22067BE02FEAAEC8F6F977230
                                                                    SHA-512:1993535D279778A4846B6E42470557FA4F9979F01F72F550549E8DF67BC78CD8C331B58620D450FA90DB487981ED8CE9283519517D6CE2F475392470949BEFFC
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,....}."b......v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X.x....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.x....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X.x....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X.x.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X.x...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2689
                                                                    Entropy (8bit):4.003045513552272
                                                                    Encrypted:false
                                                                    SSDEEP:48:8AdkTIVHjidAKZdA1404eh7sFiZUkmgqeh7sWy+BX:8v0PInEy
                                                                    MD5:23517347D637F25BED3EC46627B63F99
                                                                    SHA1:5A5A81C7D2ED5E24D8E9BFB893AA919E5C9E851C
                                                                    SHA-256:4F33066C2B101DBC59FFDE6C0F573DFC748FDD460CB01BC7AF4F2FFB22993C53
                                                                    SHA-512:E54DDAB632943B29CB3938F1A96B90BC8F312A8997006A226925E3B502708769D006DF6108055746216577B1FC45C576A7F46299C553CE7F7D15F1AC63E990DF
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X.x....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.x....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X.x....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X.x.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 14:04:30 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2677
                                                                    Entropy (8bit):3.9921655751140754
                                                                    Encrypted:false
                                                                    SSDEEP:48:8OdkTIAHjidAKZdA1p4ehDiZUkwqeh8y+R:890C5uy
                                                                    MD5:10C647A7EA71177BDA154DF94C81F2C0
                                                                    SHA1:6F41BB3102CC6A10EE261D42FCF5C15AB125A9B2
                                                                    SHA-256:B4AB18418F342B970EC3706CDED46FD9FC23AAEAAA8C809F33B07F0081A1643B
                                                                    SHA-512:EE172ACF0E0AC34D6E2DBFEA8B7FD468115E51F7151DC81948F97077EDBCE651D35DD1F8C4C3A6F172467430D00D94FDEEA23199E66D34B91820F46D116A616F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,.......b......v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X.x....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.x....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X.x....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X.x.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X.x...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 14:04:30 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2677
                                                                    Entropy (8bit):3.9777781444014857
                                                                    Encrypted:false
                                                                    SSDEEP:48:8+dkTIAHjidAKZdA1X4ehBiZUk1W1qehCy+C:8N0sb9iy
                                                                    MD5:E3621A57FE2BCE0C6E6F38F8C52A3F6B
                                                                    SHA1:A5160B6DDCEE48927BF4584E0BFC835A067DACDF
                                                                    SHA-256:2C90170701DF87BD1E0401416CD26A69778F9A010F0A1909192F4FBC5F5BF760
                                                                    SHA-512:AA22AFCD75C5C88887DB898DAE5190E1BFDA365BF760F6B511DFEBC6E82654BEBF06090836D0D0973B18E6E937F20A8474C38C6277F8826A27C6A22DD44BF91C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,....5-)b......v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X.x....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.x....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X.x....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X.x.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X.x...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 16 14:04:30 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2679
                                                                    Entropy (8bit):3.9913417084788287
                                                                    Encrypted:false
                                                                    SSDEEP:48:8adkTIAHjidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbEy+yT+:8R0pTcJTbxWOvTbEy7T
                                                                    MD5:D2708E480077756E0FABA8B504760645
                                                                    SHA1:6A73A7244C5FE36390CE08521B6CE084631669C0
                                                                    SHA-256:C1A964C4C2B51415B094AA4562C60900785C4B8CFE198441E08BA2791FBD5894
                                                                    SHA-512:3841E636F1D12F199FE095EF77BD58955846C529AB982465733561BEB84C394E700ADF0E2724E2D3D248E04810233EB282C6D3150F6EF681A56BD0BDD9A7F761
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:L..................F.@.. ...$+.,.....7.b......v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X.x....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.x....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X.x....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X.x.............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X.x...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............)......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (15521), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):15521
                                                                    Entropy (8bit):5.012863695997015
                                                                    Encrypted:false
                                                                    SSDEEP:192:xtLsVmeDXD2ZnvgZenzA5KdXSMpNO96hDIzL79V1QVSD1CNxn6fR31MueVkw:izDSnvuenzA0NBhDInSwh31iD
                                                                    MD5:7BF3EFD430A9A0592C41552968D38FF7
                                                                    SHA1:2E85EA74DC08DFABB4855E4A087535A335B442F2
                                                                    SHA-256:3D2C10CF69410C10177FC6E56937D05151B182841FA6AEE36F651D587D91FBB8
                                                                    SHA-512:D14D336CFF98CC43764F6CE40F772D565E00E22B2B6DAFC23C1D0BB4D816AE8ED44D6A350AB0D9174342A1214E59D22F85ACD03CF82836EDC18634943AAC5123
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://staysafe.sophos.com/_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxfr6OPTDpRD5sM02efaGpobGpkbGJgbmgAARI0u2Q==
                                                                    Preview:.mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial,serif;position:relative;text-align:left;text-indent:0;vertical-align:top}.mejs-container,.mejs-container *{box-sizing:border-box}.mejs-container video::-webkit-media-controls,.mejs-container video::-webkit-media-controls-panel,.mejs-container video::-webkit-media-controls-panel-container,.mejs-container video::-webkit-media-controls-start-playback-button{-webkit-appearance:none;display:none!important}.mejs-fill-container,.mejs-fill-container .mejs-container{height:100%;width:100%}.mejs-fill-container{background:0 0;margin:0 auto;overflow:hidden;position:relative}.mejs-container:focus{outline:none}.mejs-iframe-overlay{height:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;overflow:hid
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (7975), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):7975
                                                                    Entropy (8bit):5.4115664175944005
                                                                    Encrypted:false
                                                                    SSDEEP:192:nVeUg8KfHjpqPEaq89d9rkHjWyYG6XaU79IlTAyz63DE:IUg8KfHjpqPEaq89d9rkHjWyYZZIfz6A
                                                                    MD5:4E9A5CB5F0D63C8DA6E69E8B22D3BDE9
                                                                    SHA1:30E063784D25CD6D6FF6EA69F7F6F16D729ECEEB
                                                                    SHA-256:C89BB8BD38945957ACC3F29B01C32C8899B4292A1581DF8D8DE3D12325A7D279
                                                                    SHA-512:FC5E00FCBF50C99E787B4D5C1C1F705EC976C4AD38E6648DFD0385C1DAF5BEDD8036607B065E4E9EFABAE81DE2B896C78AE74C0D53822BAC6DC5AF15DBFEC7E4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://s0.wp.com/wp-content/mu-plugins/notes/admin-bar-v2.css?ver=13.1.3-202416-lite
                                                                    Preview:#wp-admin-bar-notes .ab-item{width:26px}#wp-admin-bar-notes>.ab-item{padding:0 5px!important}#wpadminbar #wp-admin-bar-notes.hover>.ab-item{color:#fafafa;background:#333}#wpadminbar #wp-admin-bar-notes.wpnt-show>.ab-item{background:#f5f5f5}#wp-admin-bar-notes #wpnt-notes-unread-count{background:0 0!important;padding:0 2px!important}#wp-admin-bar-notes .noticon{display:none}#wp-admin-bar-notes .noticon-bell:before{content:"";background-image:none;width:24px;height:24px;background-repeat:no-repeat;position:absolute}#wp-admin-bar-notes.notification #wpnt-notes-unread-count{margin:4px 3px 0 3px;-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;display:inline-block;line-height:2;height:19px}#wp-admin-bar-notes.notification #wpnt-notes-unread-count,#wp-admin-bar-notes.notification #wpnt-notes-unread-count{margin:6px 3px 0 3px;height:20px}#wp-admin-bar-notes.notification:hover #wpnt-notes-unread-count,#wp-admin-bar-notes.notification.hover #wpnt-notes-unread-count,#wp-admin-b
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):263
                                                                    Entropy (8bit):4.890761715170752
                                                                    Encrypted:false
                                                                    SSDEEP:6:hxuJLBdiY5dAGpiVEqJDdEUO7BQI7elNd4HXQGb:hYzpAC2Eqjb0Bk4gGb
                                                                    MD5:35878A92715EE0C3D6EC1945AE48DA47
                                                                    SHA1:FFF099A6A9E8F94EEEF1DD88A4D1E9DAB2ABA104
                                                                    SHA-256:3CAB0A784535B131CE2D494A2D80CE60A547923FF5CD20D473A16F1E9A7E74C3
                                                                    SHA-512:E91A056A7253E99792572ED5F6AEE401520C4BB530BB2F0676F63F4B0F152E09331154AD343C12A480A4681C9C68F5C1E25A66756AFDBFD9DF471001F5D5CC9D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://widgets.wp.com/3rd-party-cookie-check/index.html
                                                                    Preview:<!DOCTYPE html>.<html>..<head>. <meta charset="UTF-8" />.</head>..<body>. <script>. document.cookie = "wpcom-thirdparty-cookie-check=ok; Max-Age=3600; SameSite=None; Secure";. document.location = "complete.html";. </script>.</body>..</html>
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (32455)
                                                                    Category:downloaded
                                                                    Size (bytes):134055
                                                                    Entropy (8bit):5.27089866074769
                                                                    Encrypted:false
                                                                    SSDEEP:3072:0LHOgmu1zNwcv9qBy1HOg8SMpQ47GKsrPU+q:07Rl1zWi9qgsgUpQ47GKsrPU+q
                                                                    MD5:560C2C235388452692FB62A12A40BD31
                                                                    SHA1:50A7828306354A5CB344639719B273E2CDBEA8E2
                                                                    SHA-256:F2739B1B517C79B3E12A60208FA46865F4218199AB1B60B19AB99BD6B31A31B8
                                                                    SHA-512:BB4F361E1D1093CD7EBEE1A3D0CA1567C5EF956D984B82729DBE842D5AEBAFD138C72F3AA683F5E4F51E53A9CB77CD065D96C6679FDFEA6FFFE2FDB91E32CF88
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://staysafe.sophos.com/_static/??-eJyNj9EKwjAMRX/Imk2EPYnfMttspLbpTFplf2+RCRN0+JSHew43Fx6TIbahOFTwCo40wx3ZJYEaTSnMA4VQGZS8j8R7rzvYkARHrGyfkxgpnCniP9qqaxN3KRrB3s1ryibOyBmmUEZiBUVWJOhVMS/eJSR7VbCpiKJJJYe6CAZ5me5bnb8VlHk5v376gEyksQ5/7z3HU9u1h65puvbon0qYhpk=
                                                                    Preview:!function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function d(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function u(e,t){d(this,u),this._inertManager=t,this._rootElement=e,this._managedNodes=new Set,this._rootElement.hasAttribute("aria-hidden")?this._savedAriaHidden=this._rootElement.getAttribute("aria-hidden"):this._savedAriaHidden=null,this._rootElement.setAttribute("aria-hidden","true"),this._makeSubtreeUnfocusable(this._rootElement),this._observer=new MutationObserver(this._onMutation.bind(this)),this._observer.observe(this._rootElement,{attributes:!0,childList:!0,subtree:!0})}function h(e,t){d(this,h),thi
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (10160), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):10160
                                                                    Entropy (8bit):4.641662116092292
                                                                    Encrypted:false
                                                                    SSDEEP:96:gC9g86lHPNG5mH+U83W1PyVtyTNN+YRIsSlAPKR3MjfuKIM:T6wU83W1PyVtyTNN+C5Sa4M
                                                                    MD5:E2C8333BF54D6DC30D2872373AA5FD5B
                                                                    SHA1:48C99B3B57AA403244D87C4F56024D8F9345BD2C
                                                                    SHA-256:71D0854E14A9745350D9BBD9E48CA0AAB186E8594165014036B875B14E8D1E1E
                                                                    SHA-512:60DB0D8DA31FAA5F706954BC3DDFDF9BC7AFF2C24D70043F93C4F3B12A30A1896EA236035F207F5C33E71EA0C8F26E182EBEF4E9D6433B21BED59B98E916E436
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://staysafe.sophos.com/wp-content/plugins/sensei/assets/dist/blocks/single-course.css?m=1706617386g
                                                                    Preview:.sensei-block-wrapper{margin-top:28px;margin-bottom:28px}.sensei-contact-teacher-form{margin-top:1em;margin-bottom:1em}.sensei-contact-teacher-form__actions{margin:.5em 0;text-align:right}.sensei-contact-teacher-form__submit{padding:10px 14px}.wp-block-sensei-lms-course-outline__arrow[type=button]{display:block;padding:0;background:none;border:0;color:inherit;margin:0 -5px 0 10px;cursor:pointer}.wp-block-sensei-lms-course-outline__arrow[type=button] svg{transition:transform .25s linear;width:32px;height:32px;margin:-12px 0;fill:currentColor}.wp-block-sensei-lms-course-outline__arrow[type=button]:focus,.wp-block-sensei-lms-course-outline__arrow[type=button]:hover{text-decoration:none}.wp-block-sensei-lms-course-outline__arrow[type=button].collapsed svg{transform:rotate(180deg)}.wp-block-sensei-lms-course-outline .wp-block-sensei-lms-course-outline-module,.wp-block .wp-block-sensei-lms-course-outline-module{margin:1em 0}.wp-block-sensei-lms-course-outline .wp-block-sensei-lms-course-outl
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 232 x 79, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4316
                                                                    Entropy (8bit):7.92101143904782
                                                                    Encrypted:false
                                                                    SSDEEP:96:kXsiM6sF9hqVmFCe2S55+CCCCCC9uAKaeX2bJBlGgaL6RkEF46:kci5U9MmCpo53yU2lqzskEFZ
                                                                    MD5:2331489F7BC6B96920DD813763A1429A
                                                                    SHA1:FC4E8224BFBAC7926B78049D2646C3E6D8E21644
                                                                    SHA-256:5940CB8B477258B23E3D3E2136F22EC12FF9D26964E54E81A4D4582CEB032169
                                                                    SHA-512:72769292B599D7933B313B594FF7DD1D05E9BF338A687C85E344745550BC457E2329068A01E3163CC63E31F2E0EE8EF95B8896D8CD9B96C8A8E532FE5C941CCC
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......O...........pHYs...........~.....IDATx..]Mr.L.~..>..!..D>..Z..k-,.....N |...&..MN`r.*.'....-.G.......tU*.{.....O(..~.`..;..~k.....`7}h..|/q..7_...../....`7.O.x.73.h.N.....i...V..'...YSe.."...O..~'.9....k.]..D..e...:....8.pG....._......sC.].....2&.p....0i..k....7Q....V.F...4:..6...u.2..-...(.E.h..&..kc.......E.$...pX....Te..w...%^F5q1... W..E....+.|o`..!+nu....._.QC....E..]1...:....~c......CQ...+.x.....v.3R.*.A...X9g..].x....ip.g.............1).1`%}y..S.~..Z.y.H...=J.j..XM....FA.O....eh..U....".d..1.....R..D%E.:y.K..G.~a)o(.7..]`7u..)n@.:e.{.......m.C..x.-..EWy.....q%\.k....r...i....M.=2.....X.V...}...*N..w..|7...!..e.'....j.9q.i......{.<....mq...1.....I!.'.[.....G...-......Mo..m....4".|..w.=..v.......O....S\.R....Ze=...'....=.x....p...((.O..2........_+...`...a.../mXL.....n.Y.....O....wG..@.aq.D.......z.........q....B..pI..*...SA.J...o.L.[..7`%.......cN.%...j......B...y:{....-}....6T....3....8F...........i..>. .
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (9622), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):9622
                                                                    Entropy (8bit):5.209540869069378
                                                                    Encrypted:false
                                                                    SSDEEP:192:yQjr4G3uWE8N2FDr7UPqNOqT/2h1TZVoT0j:ye8LWaFDr7FNOqT/2hHWT0j
                                                                    MD5:81C9B49922B1F8C989792BECA06A6DF5
                                                                    SHA1:C2FD5C196F547A29814F95BE5AB2C280020E84C4
                                                                    SHA-256:60C9CB195617129AE893102A55091A9076D63EECEDE4D75EB9AA64DB954E838D
                                                                    SHA-512:BF7A71498F362C6B33DB6916D61D3129C6517AEF9A8D4256FFB35724E2DF34288AE3511AC96B977C32A3583FCC6640F74671591F6B92CFA985AEF8625D39D6FA
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://staysafe.sophos.com/wp-content/themes/phishthreat/assets/scripts/bundle.min.js?m=1693396320g
                                                                    Preview:!function(e,t){"use strict";function n(e){this.callback=e,this.ticking=!1}function i(t){return t&&void 0!==e&&(t===e||t.nodeType)}function o(e){if(arguments.length<=0)throw new Error("Missing arguments in extend function");var t,n,s=e||{};for(n=1;n<arguments.length;n++){var r=arguments[n]||{};for(t in r)s[t]="object"!=typeof s[t]||i(s[t])?s[t]||r[t]:o(s[t],r[t])}return s}function s(e){return e===Object(e)?e:{down:e,up:e}}function r(e,t){t=o(t,r.options),this.lastKnownScrollY=0,this.elem=e,this.debouncer=new n(this.update.bind(this)),this.tolerance=s(t.tolerance),this.classes=t.classes,this.offset=t.offset,this.scroller=t.scroller,this.initialised=!1,this.onPin=t.onPin,this.onUnpin=t.onUnpin,this.onTop=t.onTop,this.onNotTop=t.onNotTop}var a={bind:!!function(){}.bind,classList:"classList"in t.documentElement,rAF:!!(e.requestAnimationFrame||e.webkitRequestAnimationFrame||e.mozRequestAnimationFrame)};e.requestAnimationFrame=e.requestAnimationFrame||e.webkitRequestAnimationFrame||e.mozReque
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:TrueType Font data, 19 tables, 1st "FFTM", 19 names, Microsoft, language 0x409, Copyright (c) 2008 by M\207rio Feliciano. All rights reserved.Flama MediumRegular3.000;FTF;2008;
                                                                    Category:downloaded
                                                                    Size (bytes):52464
                                                                    Entropy (8bit):6.342109822389119
                                                                    Encrypted:false
                                                                    SSDEEP:768:Qe8GteT4PjykglRSKuHqmmjXYeJhpl9BDVc+I/G1FGaVl83Kd1sdhT/V:/8AeCjyAHqmmjIe/bBg0FRo
                                                                    MD5:C36C9BFF0058169764CDD623D766BBF0
                                                                    SHA1:4AC0EBDD7220DAF6BEF31BE7F73A81C020EE11FB
                                                                    SHA-256:EC341C00863F513A04B66DB10C2180649AB00B68275DB6DCD7ABDF6BD780B947
                                                                    SHA-512:DE0AFB71490B147ED3A02136C4FCE16BF9142B3A8FC11D2E0E06ECCCA5F3963970E49ACF6DE6D29233110DD7968A88A8A504AF0F06B9641C4018A0F0CF5D2734
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://staysafe.sophos.com/wp-content/themes/phishthreat/assets/fonts/flama-medium-webfont.ttf
                                                                    Preview:...........0FFTM]......<....GDEF.&.....X...>GPOS..........0GSUBQ{L.........OS/2..)....P...`cmap..B(........cvt .V.........:fpgmS./........egasp.......8....glyf.......@....head.,.........6hhea.;.........$hmtx.Kc...8....loca...8........maxp........... name.P........)<post..8........prep..R.........webfALQ..................=.......$m}.....-...........6.......................}...~.................................,.... ..latn.................................\.... ..latn.$..........................AZE ..CRT ..ROM ..TRK ......................dnom.&frac.,liga.2numr.8sinf.>sups.D.............................................&...6.......0.......H...................................................O.....L.....I...:...................................~.....................................{.t.u...............................................................3.......3.....f..................@. {........FTF.. .....f.f...... .............. .....................................,. .........~...S.x..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:TrueType Font data, 19 tables, 1st "FFTM", 19 names, Microsoft, language 0x409, Copyright (c) 2008 by M\207rio Feliciano. All rights reserved.Flama BookRegular3.000;FTF;2008;Fl
                                                                    Category:downloaded
                                                                    Size (bytes):51440
                                                                    Entropy (8bit):6.3665961730288965
                                                                    Encrypted:false
                                                                    SSDEEP:768:a279y+yFIe4vbiBRKn/9YsCLELoa3tMWAfCnhCyUrQf3+Ph+6/dhmm:X9yF2e4vfl64LoaSjCsyo23+V
                                                                    MD5:641EDD13D09C2DF0F917586436534528
                                                                    SHA1:5A5F1F414D23344E9F61A4EE351613121AE91F3D
                                                                    SHA-256:D088C5E7CCC85FEDA2E2F398F4188C8C49F6C0178E75E2E758F9A9C4E3FDDFF0
                                                                    SHA-512:3E84221952B7B86939715FFF7CB98379FCAFE638ABAC9AB8727FE719F77FE3D079BFDDFF95164252ACF5954A3E2E681CB8C91D5E5DB15A7F2CA5199FBDD38655
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://staysafe.sophos.com/wp-content/themes/phishthreat/assets/fonts/flama-book-webfont.ttf
                                                                    Preview:...........0FFTM]......<....GDEF.&.....X...>GPOS..........0GSUBQ{L.........OS/2.V)!...P...`cmap..B(........cvt ...........<fpgmS./........egasp.......8....glyf..;....@....head.!-........6hhea...........$hmtx..Y....4....loca..h.........maxp........... name.<........)(post..8........prep...N......."webfA.Q..................=.......$mv.....-..........6.......................}...~.................................,.... ..latn.................................\.... ..latn.$..........................AZE ..CRT ..ROM ..TRK ......................dnom.&frac.,liga.2numr.8sinf.>sups.D.............................................&...6.......0.......H...................................................O.....L.....I...:...................................~.....................................{.t.u.....................................................s.&.......3.......3.....f..................@. {........FTF.. .....f.f...X.. .............. .....................................,. .........~...S.x..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 200 x 198, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):12256
                                                                    Entropy (8bit):7.972580548818239
                                                                    Encrypted:false
                                                                    SSDEEP:192:EDSfAtQ07ISyjUoTKE0uaH4cpQCcs8iS9yISFdAUdndi6R/0vHZa4UdGFWjIx/:wKKx4KE0rH4Z5sRS9mpfR8sfdwT/
                                                                    MD5:DE229B86DDF40EBCA0B165A6CB928C61
                                                                    SHA1:7358E6BD2C4335D570256B9D3D890FB860D0A0F5
                                                                    SHA-256:8A4007FCBDBB05010EEB3B8401048E2C6AEF424FF851D25C8409FFE08EB6F526
                                                                    SHA-512:E31178B6E63FE792E89E965C081F24EA7E74A0347007E5EF8F39ED59931B1B949BC0C6B6125F177B06EEDE7BB26849577CBB1E787F46A5BA2C9FE0D8FC3F78E3
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR..............R......sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d../PIDATx^.}..\U.v.Z:A.W...qF..q\.Q.P...E.D.I..s........D...(n(.....$].Vw.i..Q.P.EdS.%...HH.........9...[u..y.t..9....|.X.........'./+?+......a.B..\.....3..yY./...gUx...WN...-.....<.......w..O...F.S........D6(.|,.y...u..M.....H1 P.I...Kr.r...y4............C.Z....L.....U...MS.....w....Pg@C.............q.&.....{....i.I.I,.....cF.".5.mh..c4..f...S.yf9."E.,^../s..*,..0.?....*|.3..,;)S._;.bn1. E...^"(.D....(K.j..e......By.....I1.Xq.....K....`/!6..$drc>.../.......Xb)F.K..3.A.X4.?J..'T.1.a.~..n.V,un............. .....y...W........A.G...in..:..<..:z..J...{..tl.K.@..X.7'K....../~......n..'.&g...../W..E9..r..x....R..L....m...X.)..4.L0....4mJ... b.@...<...|!<8_(..i...mn...\..P.D....G3.....>.....e..b."..A..I.GW:&....D._.<.B.>..Z.RtY..=....h........>=V<g7~b.$..m/|...o.:..f...Q.H..K.h..?hf.N.*| ....../.I)..t.Y..>c..f....2E}..nN.,-.-....s.C.,b.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (15718)
                                                                    Category:downloaded
                                                                    Size (bytes):18692
                                                                    Entropy (8bit):4.754375391922092
                                                                    Encrypted:false
                                                                    SSDEEP:384:VYz/VuPTb9Uh31//bEP+XgA1Q0efAJmpr:wNU9Uh31//YWXgAMfACr
                                                                    MD5:4CC444663C1E69CB8AC7B909E7192BCA
                                                                    SHA1:D00DDC5B9526193FA99BC3995A6D05F995452EA1
                                                                    SHA-256:4F79A89D16A5F717110FE080C0BF90B7E05FF95A4C4983F64D33110BF5F9C230
                                                                    SHA-512:AE37D08D11AA4337650CBEC0D0F1205A5505CB3E82373873E82CBA093019521CD2B93CFE2DBE4840CE098717287E1F732E9330C90063B122F1C6358664F1B8EE
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://staysafe.sophos.com/wp-includes/js/wp-emoji-release.min.js?ver=6.3.4
                                                                    Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var m={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return m.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):511
                                                                    Entropy (8bit):4.844921347795204
                                                                    Encrypted:false
                                                                    SSDEEP:12:hYzpAGDREqThrXLDgogh3XuFDgogs059EqgmJVWXyd4gGb:hYOAiGhrXAx3+q1s05mjYVWXyd4gM
                                                                    MD5:4D46FF759FB252FC9E9F62AE7C6258D8
                                                                    SHA1:518D10082A1EFC7908BFA7E2468672289F894FBC
                                                                    SHA-256:F11FFC348C54566E5436BC503BCC7D67F72463098CB0E16FC930844CD0D41E78
                                                                    SHA-512:831EF59C5C9994AA5CD3838C262A66E0FC29EE5FD800A024D40D7E87775ABA62F82B363E2C6686D2670ED2F49C5CA0C1C0A2D84566C107243AEA1FEFC666280E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://widgets.wp.com/3rd-party-cookie-check/complete.html
                                                                    Preview:<!DOCTYPE html>.<html>..<head>. <meta charset="UTF-8" />.</head>..<body>. <script>. if (window.parent) {. if (/wpcom-thirdparty-cookie-check=ok/.test(document.cookie)) {. window.parent.postMessage('WPCOM:3PC:allowed', '*');. } else {. window.parent.postMessage('WPCOM:3PC:blocked', '*');. }. document.cookie = 'wpcom-thirdparty-cookie-check=; expires=Thu, 01 Jan 1970 00:00:01 GMT;';. }. </script>.</body>..</html>
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:TrueType Font data, 19 tables, 1st "FFTM", 19 names, Microsoft, language 0x409, Copyright (c) 2008 by M\207rio Feliciano. All rights reserved.Flama LightRegular3.000;FTF;2008;F
                                                                    Category:downloaded
                                                                    Size (bytes):51480
                                                                    Entropy (8bit):6.370453893244972
                                                                    Encrypted:false
                                                                    SSDEEP:768:xx3IjIGgzSDnCXlDy8TV0heKWejoNTb30wK8isvkUfFQS3zdh1F:j3IjIGgXXlnV0c9NTb3zK85vkUfp3v
                                                                    MD5:89959A05E65954D1F83878EC49D56E88
                                                                    SHA1:6948DE7CE5D1092B568F37045970DF5E850CCA0D
                                                                    SHA-256:1EEE700208FDDC9DBEA7FD453E8A1DBACA020A9C0DEDB43F985F3FD1DDCBDA2D
                                                                    SHA-512:E83DDEBD0F784D35CBBB5062EBAA80CE473E920862140A14843CA2C8B21360B7AA339627E72267D5544B78573FC6D5E46D7F7740AAD844CEAF327FE33A52AF7C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://staysafe.sophos.com/wp-content/themes/phishthreat/assets/fonts/flama-light-webfont.ttf
                                                                    Preview:...........0FFTM]......<....GDEF.&.....X...>GPOS..........0GSUBQ{L.........OS/2.,)....P...`cmap..B(........cvt .s.V.......>fpgmS./........egasp.......<....glyf...l...D....head..-........6hhea.......P...$hmtx.f]....t....loca..q.........maxp........... name..........)2post..8...<....prep............webfA.Q..................=.......$m{.....-..........6.......................}...~.................................,.... ..latn.................................\.... ..latn.$..........................AZE ..CRT ..ROM ..TRK ......................dnom.&frac.,liga.2numr.8sinf.>sups.D.............................................&...6.......0.......H...................................................O.....L.....I...:...................................~.....................................{.t.u.....................................................b.........3.......3.....f..................@. {........FTF..@.....f.f...?.. .............. .....................................,. .........~...S.x..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 232 x 79, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):4316
                                                                    Entropy (8bit):7.92101143904782
                                                                    Encrypted:false
                                                                    SSDEEP:96:kXsiM6sF9hqVmFCe2S55+CCCCCC9uAKaeX2bJBlGgaL6RkEF46:kci5U9MmCpo53yU2lqzskEFZ
                                                                    MD5:2331489F7BC6B96920DD813763A1429A
                                                                    SHA1:FC4E8224BFBAC7926B78049D2646C3E6D8E21644
                                                                    SHA-256:5940CB8B477258B23E3D3E2136F22EC12FF9D26964E54E81A4D4582CEB032169
                                                                    SHA-512:72769292B599D7933B313B594FF7DD1D05E9BF338A687C85E344745550BC457E2329068A01E3163CC63E31F2E0EE8EF95B8896D8CD9B96C8A8E532FE5C941CCC
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://staysafe.sophos.com/wp-content/themes/phishthreat/assets/images/sophos-logo.png
                                                                    Preview:.PNG........IHDR.......O...........pHYs...........~.....IDATx..]Mr.L.~..>..!..D>..Z..k-,.....N |...&..MN`r.*.'....-.G.......tU*.{.....O(..~.`..;..~k.....`7}h..|/q..7_...../....`7.O.x.73.h.N.....i...V..'...YSe.."...O..~'.9....k.]..D..e...:....8.pG....._......sC.].....2&.p....0i..k....7Q....V.F...4:..6...u.2..-...(.E.h..&..kc.......E.$...pX....Te..w...%^F5q1... W..E....+.|o`..!+nu....._.QC....E..]1...:....~c......CQ...+.x.....v.3R.*.A...X9g..].x....ip.g.............1).1`%}y..S.~..Z.y.H...=J.j..XM....FA.O....eh..U....".d..1.....R..D%E.:y.K..G.~a)o(.7..]`7u..)n@.:e.{.......m.C..x.-..EWy.....q%\.k....r...i....M.=2.....X.V...}...*N..w..|7...!..e.'....j.9q.i......{.<....mq...1.....I!.'.[.....G...-......Mo..m....4".|..w.=..v.......O....S\.R....Ze=...'....=.x....p...((.O..2........_+...`...a.../mXL.....n.Y.....O....wG..@.aq.D.......z.........q....B..pI..*...SA.J...o.L.[..7`%.......cN.%...j......B...y:{....-}....6T....3....8F...........i..>. .
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                    Category:downloaded
                                                                    Size (bytes):272
                                                                    Entropy (8bit):7.142250524914797
                                                                    Encrypted:false
                                                                    SSDEEP:6:4k5ZKl5OP6QNOktzz1NKBXeG/Eg0VUYT+ojIFfVTtBZqa8r+Tn:4Pl06QNrZNKBXH/z0VU++o4f9tBZHtTn
                                                                    MD5:4E782A6F303E59F55B738CCA25CE91AA
                                                                    SHA1:4FC64BF289C49DDE50B46538DB1FDD6C4A523049
                                                                    SHA-256:DF786EF94901849D01D86E36709E172641AB69AE2A47088C916AB921683F42B6
                                                                    SHA-512:FC4AB4F25486086003D3598AEE396AA542F10351F204E72B666643515CEF07437F0AAEFEC36F3EB0C15D0F3100BEC79A99A497C657A0D1F493FF7D25EB4F5B7E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://staysafe.sophos.com/wp-content/uploads/2018/05/cropped-sophos.png?w=32
                                                                    Preview:RIFF....WEBPVP8L..../....'.m#I.u...6....m...f.H.l.L.6.Ox.....X. .G....>0.O.$PQ.A.u0.L.Pq.HR.XA.0..7.}`B..s....9w0....0....y.....0.p.p$I.i.m.}.....F......W...d.B.ov...$r.rk...W\z.-N.y;)..R..h.....[.....c:x...s..G.....64_..8.:x.|2.2.M..n.....]..Wb..*k...!.4.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 200 x 198, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):12256
                                                                    Entropy (8bit):7.972580548818239
                                                                    Encrypted:false
                                                                    SSDEEP:192:EDSfAtQ07ISyjUoTKE0uaH4cpQCcs8iS9yISFdAUdndi6R/0vHZa4UdGFWjIx/:wKKx4KE0rH4Z5sRS9mpfR8sfdwT/
                                                                    MD5:DE229B86DDF40EBCA0B165A6CB928C61
                                                                    SHA1:7358E6BD2C4335D570256B9D3D890FB860D0A0F5
                                                                    SHA-256:8A4007FCBDBB05010EEB3B8401048E2C6AEF424FF851D25C8409FFE08EB6F526
                                                                    SHA-512:E31178B6E63FE792E89E965C081F24EA7E74A0347007E5EF8F39ED59931B1B949BC0C6B6125F177B06EEDE7BB26849577CBB1E787F46A5BA2C9FE0D8FC3F78E3
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://staysafe.sophos.com/wp-content/themes/phishthreat/assets/images/secondary-logo.png
                                                                    Preview:.PNG........IHDR..............R......sRGB.........gAMA......a.....pHYs..........o.d....tEXtSoftware.paint.net 4.0.19..d../PIDATx^.}..\U.v.Z:A.W...qF..q\.Q.P...E.D.I..s........D...(n(.....$].Vw.i..Q.P.EdS.%...HH.........9...[u..y.t..9....|.X.........'./+?+......a.B..\.....3..yY./...gUx...WN...-.....<.......w..O...F.S........D6(.|,.y...u..M.....H1 P.I...Kr.r...y4............C.Z....L.....U...MS.....w....Pg@C.............q.&.....{....i.I.I,.....cF.".5.mh..c4..f...S.yf9."E.,^../s..*,..0.?....*|.3..,;)S._;.bn1. E...^"(.D....(K.j..e......By.....I1.Xq.....K....`/!6..$drc>.../.......Xb)F.K..3.A.X4.?J..'T.1.a.~..n.V,un............. .....y...W........A.G...in..:..<..:z..J...{..tl.K.@..X.7'K....../~......n..'.&g...../W..E9..r..x....R..L....m...X.)..4.L0....4mJ... b.@...<...|!<8_(..i...mn...\..P.D....G3.....>.....e..b."..A..I.GW:&....D._.<.B.>..Z.RtY..=....h........>=V<g7~b.$..m/|...o.:..f...Q.H..K.h..?hf.N.*| ....../.I)..t.Y..>c..f....2E}..nN.,-.-....s.C.,b.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1021), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):1021
                                                                    Entropy (8bit):5.171477899264611
                                                                    Encrypted:false
                                                                    SSDEEP:24:wKIKE98pK5QNpx5IuKgV0dKUTwoHqFX0andRCD:wFhj45IuLqBItm
                                                                    MD5:A4B7B29AEF4C2DB12B7F80F503E8A372
                                                                    SHA1:D739D356EBBFE1B4745A878D0C7596D11922E67E
                                                                    SHA-256:23021FFFDCC409DF4DD188FA05830DB2606E1CC01D63EFEEF913F2C617B4AC71
                                                                    SHA-512:D31F45886B305D1C6C6FDFF48AA8F76CAE6C3797CEE2743DC00514027D8BE799B4DFE1CB66EB7227ECBBFE350C41B9CEF9B2ACC1E5E8799524E325B5AB819816
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://s0.wp.com/wp-content/mu-plugins/notes/notes-common-lite.min.js?ver=13.1.3-202416-lite
                                                                    Preview:window.wpNotesCommon=window.wpNotesCommon||{noteType2Noticon:{like:"like",follow:"follow",comment_like:"like",comment:"comment",comment_pingback:"external",reblog:"reblog",like_milestone_achievement:"trophy",achieve_followed_milestone_note:"trophy",achieve_user_anniversary:"trophy",best_liked_day_feat:"milestone",best_followed_day_feat:"milestone",automattician_achievement:"trophy",expired_domain_alert:"alert",automattcher:"atsign"},bumpStat:function(e,t){window.wpNotesIsJetpackClient&&["notes-menu-impressions","notes-menu-clicks"].includes(e)&&(t=t.replace(/(,|$)/g,"-jetpack$1")),new Image().src=`${document.location.protocol}//pixel.wp.com/g.gif?v=wpcom-no-pv&x_${e}=${t}&baba=${Math.random()}`},getKeycode:function(e){if(!0===e.ctrlKey||!0===e.altKey||!0===e.metaKey)return!1;let t=e.target;t&&3===t.nodeType&&(t=t.parentNode);let o=t&&t.tagName;return(!e.keyCode||"INPUT"!==o&&"TEXTAREA"!==o&&"SELECT"!==o)&&(!e.keyCode||!t||"true"!==t.contentEditable)&&(!e.keyCode||!t||"editor-canvas"!==
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (32997), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):33381
                                                                    Entropy (8bit):6.113908206764085
                                                                    Encrypted:false
                                                                    SSDEEP:768:A/R9Y+yXJAfC4wqDwQ8WeK+wQBzPgcDJxejiMKw:A/R9EZz4wgwQ8kQFtw
                                                                    MD5:CC51B38E8142620927301C59FFE84644
                                                                    SHA1:E0F14F1DD795376F384B859857A29271FF7DC0B1
                                                                    SHA-256:83041828A60B0BD1F3E73AF0E2F0E2FF9B0192F32254F1DD19C6B78ED411DD8D
                                                                    SHA-512:E898A4B9B0E1F9888B0AF05469190A6AAA9129D56B58DBF26F66601C86F9B2ACC24487E71B3B935FC8700455949E7FBFCCFB27BD51F776995111E031CBA05DFF
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://s0.wp.com/i/noticons/noticons.css?ver=13.1.3-202416-lite
                                                                    Preview:@font-face{font-family:"Noticons";src:url(./Noticons.eot?)format("embedded-opentype");font-weight:400;font-style:normal}@font-face{font-family:"Noticons";src:url(data:application/x-font-woff;charset=utf-8;base64,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
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (10255), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):10255
                                                                    Entropy (8bit):5.07497258152922
                                                                    Encrypted:false
                                                                    SSDEEP:192:guESFlrJh8QMl+rNKi1u5F1XvDWQSNWoJpAr1ZAQtRRxS/Pxme:NE+tJL2+rNK8wvXvHmWoJKZASRRknxp
                                                                    MD5:AF60F6EF1155F22FCB12D20AAD000A11
                                                                    SHA1:64C45A590B6991CCA4654946C83B2873F7BB4638
                                                                    SHA-256:1A002A628C76FDE962C9EF47A1DCCA7F929E4CF5884CBBBA44613A5C0E1E6E91
                                                                    SHA-512:009606E77300DE2FC0BF2B8F546DA8BE955892FE42E04CB71048E47F0BA0A33FBC6E159B2AE706CBE54EF8C6A1261B18AFCA47974AA01854E8BEE9FF59C6D426
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://s0.wp.com/wp-content/mu-plugins/notes/admin-bar-v2.js?ver=13.1.3-202416-lite
                                                                    Preview:(function(){if(typeof wpcom==="undefined"){window.wpcom={}}if(!window.wpNotesArgs){console.warn("Missing data from PHP (wpNotesArgs).")}const e=window.wpNotesArgs||{};const t=e.cacheBuster||"none";let s=false;let i=e.iframeUrl||"https://widgets.wp.com/notes/";let n=e.iframeAppend||"";let o=e.iframeScroll||"no";let a=e.wide||false;let r;let l;class c{constructor(){this.el=document.querySelector("#wp-admin-bar-notes");if(!this.el){return}if(this.el.querySelector(".noticon-bell")){this.el.classList.add("bell")}else{this.el.classList.add("notification")}this.hasUnseen=null;this.initialLoad=true;this.count=null;this.iframe=null;this.iframeWindow=null;this.messageQ=[];this.iframeSpinnerShown=false;this.isJetpack=false;this.linkAccountsURL=false;this.currentMasterbarActive=undefined;if(window.jQuery&&window.jQuery.fn&&!window.jQuery.fn.spin){window.jQuery.fn.spin=()=>{}}const e=document.querySelector("#wpadminbar");this.isRtl=e&&e.classList.contains("rtl");this.count=document.querySelector("#
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (47648), with CRLF, LF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):197421
                                                                    Entropy (8bit):5.152739466726783
                                                                    Encrypted:false
                                                                    SSDEEP:6144:80cF0CkiBPB2UW3fqHGk1uQpJSCMttFJ3nQ9tQ7/:YF0CkihBeVQpJSCMt7NMW/
                                                                    MD5:5664D2DDF3850CED74218D926A766FD7
                                                                    SHA1:2658F85006CDC0FCB04146E639FBD47DCB64A6CC
                                                                    SHA-256:AD16299E0150BB2226B43D64F29E68B186CABE5BC892B9963163D67BFF54BAF2
                                                                    SHA-512:0CCB34FC0D22AA523BBD53C422EC686630E14BDAC7EF79E2D0A6B33BC884AB9E86A4B85CB0FA1E6ECF348BD68012122CF028438807376342A695C488A96A4B05
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:"https://staysafe.sophos.com/_static/??/wp-content/themes/phishthreat/assets/css/master.min.css,/wp-content/mu-plugins/jetpack-13.1/css/jetpack.css?m=1712607690"
                                                                    Preview:@charset "UTF-8";.@charset "UTF-8";hr,table{width:100%}legend,td,th{padding:0}hr,td{border:none}label,th{color:#83888e}a,ins,mark{text-decoration:none}#content[tabindex="-1"]:focus,a:active,a:hover{outline:0}.wp-caption,embed,iframe,img,object,pre{max-width:100%}.flex-dir-row,.row{-webkit-box-direction:normal;-webkit-box-orient:horizontal}.flex-dir-row,.flex-dir-row-reverse,.row{-webkit-box-orient:horizontal}.aligncenter,.browser-ie .row:after,.cb,h1,h2,h3,h4,h5,h6,hr.clear{clear:both}.owl-carousel,.owl-carousel .owl-item{-webkit-tap-highlight-color:transparent}@font-face{font-family:Flama;font-weight:400;src:url(/wp-content/themes/phishthreat/assets/css/../fonts/flama-book-webfont.ttf)}@font-face{font-family:Flama;font-weight:200;src:url(/wp-content/themes/phishthreat/assets/css/../fonts/flama-light-webfont.ttf)}@font-face{font-family:Flama;font-weight:600;src:url(/wp-content/themes/phishthreat/assets/css/../fonts/flama-medium-webfont.ttf)}html{font-family:sans-serif;-ms-text-size-adj
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65447)
                                                                    Category:downloaded
                                                                    Size (bytes):101063
                                                                    Entropy (8bit):5.274724704025228
                                                                    Encrypted:false
                                                                    SSDEEP:1536:/KRUXRa8Dgwxcy2jpBNwch96SLk8Ek2BSrBGS1ia/eEk4aV2EXi8SMpQ47GKsrPo:/u1zNwcv9qBy1HOg8SMpQ47GKsrPU+q
                                                                    MD5:3D84664F55848458A89E508D634869E4
                                                                    SHA1:98B03A57F36BF697D65AE3EEC49A53A58C3F87FE
                                                                    SHA-256:EA15EB7F6C01551306BAAD1FC7CEAB62FA63A26CBA6C52ACB925E9DC1537637C
                                                                    SHA-512:C4B98922419FB60C0AA08458D89F5C8F53EE950ABF3B47019951BC89788818DB374ED3E642995D458F458503187772B4F8391AA04A36581C3DDDBB475E594DBC
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://staysafe.sophos.com/_static/??-eJzTLy/QzcxLzilNSS3WzwKiwtLUokoopZebmaeXVayjj0+Rbm5melFiSSpUsX2uraG5oZG5gYG5oUkWAK87IhY=
                                                                    Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (53449)
                                                                    Category:downloaded
                                                                    Size (bytes):104484
                                                                    Entropy (8bit):4.91975104219658
                                                                    Encrypted:false
                                                                    SSDEEP:1536:6LeJFfvhk2u5SOV+UQ3Zo/xHHbweEEQze:6LeJjk2u5SOV+UQ3Zo/xH7weTQze
                                                                    MD5:03C0F2128C8DD615B1691C168F1D4456
                                                                    SHA1:DEFA44BED1F35EC899CFD358CA911390BCA53E67
                                                                    SHA-256:67447C3656CAAD630373253691F3E8F64467EAFD6E7305C9B0E98111B0B41694
                                                                    SHA-512:01485475AEC2D490E75DC76AEA6E011541EDCFF527E85A773644ACCF101175B619E10B4D3A5CDB5926669559782BC33DF483FE9CC3DE9D3431E08123CE5D0853
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:https://staysafe.sophos.com/wp-includes/css/dist/block-library/style.min.css?m=1712700713g
                                                                    Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio figcaption{margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-bl
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):446
                                                                    Entropy (8bit):7.33920115833805
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7ssclKW6ZgP85hIqLMXxbnUrkYjFZRYjD4:hsmf6g55bnDQFZUD4
                                                                    MD5:4F9C2EC7AE23190879FC113DC1443F56
                                                                    SHA1:66C09770624E026DE25F0309B9E624268A3D59A2
                                                                    SHA-256:D5F6DA250C4F8DBCD802F337E93FB3F3B95F368A83617AAF7F677284798249EF
                                                                    SHA-512:D757A2DDFCCB0E8AA222DED05414DAAAC2D076555A7A57A8E4BAF4E9B3AC8A931E4223C630D7CC33986C8A8345A2AD3F142E18E65DCC29EB6EAE8113FAB7D093
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR... ... .....D.......PLTE...z.......v......[.n..........._.......^....x.............7|.]....<..........!m.+t.....e.....c..i.c..B.......V.............6{.~........>..h........`.{.........^.....\.S..a..M..8|.;~...k....[......IDAT8.....@.D'.....C.........iW.w..a<.....&...+..!..=.......46....."..`v.B.@.....J......j.K.. ..........(i.\,=EQ...3J.-...%..JKS.i.. ...0g....~.s..p...I....[!..9.U. ..%......IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (59060)
                                                                    Category:downloaded
                                                                    Size (bytes):79380
                                                                    Entropy (8bit):5.986521599728035
                                                                    Encrypted:false
                                                                    SSDEEP:768:oey/Z24B3P3aXOhUzSv16CAyLquqSfurIdUMbs73KO08QSJ2BQH02CRqxMWs54J3:ox/ZvB/qPWMiquqioMUXQSJYIMW+4JlN
                                                                    MD5:1EA95123DAAAC3F1CBF4E422EC295412
                                                                    SHA1:976E9D5BD78D034A7D85BA0EAAFD256377E11742
                                                                    SHA-256:B920600D683E8E16FFA8252C62D9F08A577E1E3C40DFB67B20EA5A7F27F0A51C
                                                                    SHA-512:3E57299D3B86077C83F43447A33BA1A51C18913298315E82A788014F16F7F7642BDADDFE91D4731CA89F5FA34B1EC169AC5D778DB8315FA8F638DB24EA1B496F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    URL:"https://staysafe.sophos.com/_static/??/wp-includes/css/dashicons.min.css,/wp-includes/css/admin-bar.min.css?m=1712700713"
                                                                    Preview:/*! This file is auto-generated */.@font-face{font-family:dashicons;src:url(/wp-includes/css/../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800);src:url(/wp-includes/css/../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix) format("embedded-opentype"),url("data:application/x-font-woff;charset=utf-8;base64,d09GRgABAAAAAHvwAAsAAAAA3EgAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABHU1VCAAABCAAAADMAAABCsP6z7U9TLzIAAAE8AAAAQAAAAFZAuk8lY21hcAAAAXwAAAk/AAAU9l+BPsxnbHlmAAAKvAAAYwIAAKlAcWTMRWhlYWQAAG3AAAAALwAAADYXkmaRaGhlYQAAbfAAAAAfAAAAJAQ3A0hobXR4AABuEAAAACUAAAVQpgT/9mxvY2EAAG44AAACqgAAAqps5EEYbWF4cAAAcOQAAAAfAAAAIAJvAKBuYW1lAABxBAAAATAAAAIiwytf8nBvc3QAAHI0AAAJvAAAEhojMlz2eJxjYGRgYOBikGPQYWB0cfMJYeBgYGGAAJAMY05meiJQDMoDyrGAaQ4gZoOIAgCKIwNPAHicY2Bk/Mc4gYGVgYOBhzGNgYHBHUp/ZZBkaGFgYGJgZWbACgLSXFMYHD4yfHVnAnH1mBgZGIE0CDMAAI/zCGl4nN3Y93/eVRnG8c/9JE2bstLdQIF0N8x0t8w0pSMt0BZKS5ml7F32lrL3hlKmCxEQtzjAhQMRRcEJijhQQWV4vgNBGV4nl3+B/mbTd8+reeVJvuc859znvgL0A5pkO2nW3xcJ8qee02ej7/NNDOz7fHPTw/r/LnTo60ale4ooWov
                                                                    No static file info
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Apr 16, 2024 17:04:21.766117096 CEST49676443192.168.2.923.206.229.209
                                                                    Apr 16, 2024 17:04:21.766117096 CEST49675443192.168.2.923.206.229.209
                                                                    Apr 16, 2024 17:04:21.969237089 CEST49674443192.168.2.923.206.229.209
                                                                    Apr 16, 2024 17:04:23.578990936 CEST49677443192.168.2.920.189.173.11
                                                                    Apr 16, 2024 17:04:23.891247988 CEST49677443192.168.2.920.189.173.11
                                                                    Apr 16, 2024 17:04:24.500448942 CEST49677443192.168.2.920.189.173.11
                                                                    Apr 16, 2024 17:04:24.516072989 CEST49673443192.168.2.9204.79.197.203
                                                                    Apr 16, 2024 17:04:25.703646898 CEST49677443192.168.2.920.189.173.11
                                                                    Apr 16, 2024 17:04:28.187925100 CEST49677443192.168.2.920.189.173.11
                                                                    Apr 16, 2024 17:04:30.783548117 CEST49713443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:04:30.783581018 CEST44349713176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:04:30.784121990 CEST49713443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:04:30.784399986 CEST49714443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:04:30.784440041 CEST44349714176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:04:30.784476042 CEST49713443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:04:30.784487009 CEST44349713176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:04:30.784528017 CEST49714443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:04:30.784828901 CEST49714443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:04:30.784842014 CEST44349714176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:04:31.396027088 CEST49676443192.168.2.923.206.229.209
                                                                    Apr 16, 2024 17:04:31.396028042 CEST49675443192.168.2.923.206.229.209
                                                                    Apr 16, 2024 17:04:31.413145065 CEST44349714176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:04:31.416681051 CEST49714443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:04:31.416701078 CEST44349714176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:04:31.417761087 CEST44349714176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:04:31.417831898 CEST49714443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:04:31.418231964 CEST44349713176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:04:31.421457052 CEST49714443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:04:31.421536922 CEST44349714176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:04:31.421694040 CEST49713443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:04:31.421700954 CEST44349713176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:04:31.422332048 CEST49714443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:04:31.422348022 CEST44349714176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:04:31.422717094 CEST44349713176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:04:31.422780037 CEST49713443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:04:31.423182964 CEST49713443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:04:31.423244953 CEST44349713176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:04:31.474720955 CEST49714443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:04:31.474740982 CEST49713443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:04:31.474755049 CEST44349713176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:04:31.521087885 CEST49713443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:04:31.695282936 CEST49674443192.168.2.923.206.229.209
                                                                    Apr 16, 2024 17:04:31.877203941 CEST44349714176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:04:31.877286911 CEST44349714176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:04:31.877334118 CEST49714443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:04:31.879779100 CEST49714443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:04:31.879800081 CEST44349714176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:04:32.010777950 CEST49717443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:32.010824919 CEST44349717192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:32.010879040 CEST49717443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:32.011389971 CEST49717443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:32.011415005 CEST44349717192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:32.227021933 CEST44349717192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:32.227767944 CEST49717443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:32.227796078 CEST44349717192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:32.228796959 CEST44349717192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:32.228871107 CEST49717443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:32.232177019 CEST49717443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:32.232295036 CEST44349717192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:32.232837915 CEST49717443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:32.232852936 CEST44349717192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:32.384339094 CEST49717443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:32.691046000 CEST44349717192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:32.691174984 CEST44349717192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:32.691864967 CEST49717443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:32.699368954 CEST49717443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:32.699394941 CEST44349717192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:32.703161955 CEST49718443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:32.703198910 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:32.703378916 CEST49718443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:32.703731060 CEST49718443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:32.703744888 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:32.915313005 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:32.918704987 CEST49718443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:32.918732882 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:32.919246912 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:32.921917915 CEST49718443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:32.921999931 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:32.922271013 CEST49718443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:32.964133024 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.028198957 CEST49677443192.168.2.920.189.173.11
                                                                    Apr 16, 2024 17:04:33.387478113 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.387610912 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.387696028 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.387767076 CEST49718443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.387789965 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.388129950 CEST49718443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.391052961 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.402157068 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.402168989 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.402281046 CEST49718443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.402288914 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.402549982 CEST49718443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.409396887 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.416857004 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.416912079 CEST49718443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.416920900 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.486881971 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.486926079 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.486994982 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.487210989 CEST49720443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.487271070 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.487328053 CEST49720443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.487437010 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.487456083 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.487595081 CEST49720443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.487612009 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.488333941 CEST49718443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.490782022 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.494330883 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.494362116 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.494376898 CEST49718443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.494390011 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.494432926 CEST49718443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.501629114 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.508867025 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.508932114 CEST49718443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.508950949 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.516105890 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.516134024 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.516166925 CEST49718443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.516184092 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.516206026 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.516268969 CEST49718443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.516269922 CEST49718443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.532459021 CEST49718443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.532485008 CEST44349718192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.537769079 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.537849903 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.537931919 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.538295031 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.538307905 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.538888931 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.538908958 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.538964033 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.539571047 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.539582014 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.559017897 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.559047937 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.559187889 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.559410095 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.559428930 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.562732935 CEST49724443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.562797070 CEST44349724192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.562869072 CEST49724443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.564035892 CEST49724443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.564071894 CEST44349724192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.667140961 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.667175055 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.667238951 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.667562962 CEST49726443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.667593956 CEST44349726192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.667637110 CEST49726443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.668163061 CEST49727443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.668206930 CEST44349727192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.668263912 CEST49727443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.668499947 CEST49728443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.668539047 CEST44349728192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.668632984 CEST49728443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.668875933 CEST49727443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.668894053 CEST44349727192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.669169903 CEST49726443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.669188023 CEST44349726192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.669538975 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.669553995 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.670017004 CEST49728443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.670037031 CEST44349728192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.671278000 CEST49729443192.168.2.9142.251.15.104
                                                                    Apr 16, 2024 17:04:33.671288013 CEST44349729142.251.15.104192.168.2.9
                                                                    Apr 16, 2024 17:04:33.671344042 CEST49729443192.168.2.9142.251.15.104
                                                                    Apr 16, 2024 17:04:33.673135996 CEST49729443192.168.2.9142.251.15.104
                                                                    Apr 16, 2024 17:04:33.673149109 CEST44349729142.251.15.104192.168.2.9
                                                                    Apr 16, 2024 17:04:33.699572086 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.700275898 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.702768087 CEST49720443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.702819109 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.703032017 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.703042984 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.703368902 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.703643084 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.705013990 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.705075979 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.706712961 CEST49720443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.706804991 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.709095955 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.709280014 CEST49720443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.752159119 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.753160954 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.755184889 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.756120920 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.760379076 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.760389090 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.760600090 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.760615110 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.761522055 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.761610031 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.761673927 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.761735916 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.762228012 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.762370110 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.762506008 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.762512922 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.763073921 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.763140917 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.764308929 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.764317989 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.771087885 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.774004936 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.774024963 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.775091887 CEST44349724192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.775109053 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.775324106 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.775487900 CEST49724443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.775515079 CEST44349724192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.776161909 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.776232958 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.776670933 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.776684999 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.776736021 CEST44349724192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.776803970 CEST49724443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.777379036 CEST49724443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.777446032 CEST44349724192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.777522087 CEST49724443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.777530909 CEST44349724192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.816309929 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.816328049 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.816368103 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.831996918 CEST49724443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.886584997 CEST44349726192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.887157917 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.888050079 CEST49726443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.888063908 CEST44349727192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.888067961 CEST44349726192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.888436079 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.888458014 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.888586044 CEST49727443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.888607025 CEST44349727192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.889218092 CEST44349726192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.889280081 CEST49726443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.889636040 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.889653921 CEST44349727192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.889692068 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.889729977 CEST49727443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.894473076 CEST44349729142.251.15.104192.168.2.9
                                                                    Apr 16, 2024 17:04:33.894846916 CEST49726443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.894963980 CEST44349726192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.897267103 CEST49729443192.168.2.9142.251.15.104
                                                                    Apr 16, 2024 17:04:33.897278070 CEST44349729142.251.15.104192.168.2.9
                                                                    Apr 16, 2024 17:04:33.897644043 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.897736073 CEST49727443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.897769928 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.897849083 CEST44349727192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.898353100 CEST49726443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.898365021 CEST44349726192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.898439884 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.898447990 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.898505926 CEST49727443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.898514032 CEST44349727192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.898883104 CEST44349729142.251.15.104192.168.2.9
                                                                    Apr 16, 2024 17:04:33.898937941 CEST49729443192.168.2.9142.251.15.104
                                                                    Apr 16, 2024 17:04:33.900010109 CEST44349728192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.900399923 CEST49728443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.900418997 CEST44349728192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.900454044 CEST49729443192.168.2.9142.251.15.104
                                                                    Apr 16, 2024 17:04:33.900547981 CEST44349729142.251.15.104192.168.2.9
                                                                    Apr 16, 2024 17:04:33.902091026 CEST44349728192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.902159929 CEST49728443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.904560089 CEST49728443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.904709101 CEST44349728192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.905040026 CEST49728443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.905047894 CEST44349728192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:33.907330036 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.907372952 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.907397032 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.907427073 CEST49720443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.907471895 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.907521009 CEST49720443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.907979965 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.908034086 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.908063889 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.908096075 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.908112049 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.908153057 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.911052942 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.911968946 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.922193050 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.922239065 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.922240973 CEST49720443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.922251940 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.922300100 CEST49720443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.922950029 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.922998905 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.922998905 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.923012972 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.923058033 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.930279970 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.941725016 CEST49726443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.941726923 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.941823006 CEST49727443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.951926947 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.952210903 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.952272892 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.952282906 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.955384970 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.955396891 CEST49728443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:33.955444098 CEST49720443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.955467939 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.978998899 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.979136944 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.979176998 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.979199886 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.979213953 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.979274035 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.982785940 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.984422922 CEST44349724192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.984826088 CEST44349724192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.984850883 CEST44349724192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.984870911 CEST49724443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.984898090 CEST44349724192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.984941959 CEST49724443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.988290071 CEST44349724192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.994010925 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.994069099 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.994074106 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.994082928 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.994221926 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.999449968 CEST44349724192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.999492884 CEST44349724192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.999506950 CEST49724443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.999535084 CEST44349724192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.999592066 CEST49724443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:33.999605894 CEST44349724192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.999629974 CEST44349724192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:33.999686003 CEST49724443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.001306057 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.001539946 CEST49724443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.001559019 CEST44349724192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.004882097 CEST49720443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.010718107 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.010837078 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.010889053 CEST49720443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.011310101 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.011360884 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.011373997 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.012207985 CEST49720443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.012224913 CEST44349720192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.014933109 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.014981985 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.014987946 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.022207022 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.022253990 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.022275925 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.023638964 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.023711920 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.023722887 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.036686897 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.036741018 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.036747932 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.037575960 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.037678957 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.037729025 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.037743092 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.041378975 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.041429996 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.041436911 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.043837070 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.043889999 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.043898106 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.050200939 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.050246000 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.050251007 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.052556038 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.052594900 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.052603006 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.052611113 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.052648067 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.056688070 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.056710958 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.056735992 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.056744099 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.056787968 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.059731960 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.063117027 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.066936970 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.066951036 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.066981077 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.066989899 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.069539070 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.069565058 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.069586039 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.069597006 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.069634914 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.073240995 CEST49729443192.168.2.9142.251.15.104
                                                                    Apr 16, 2024 17:04:34.073255062 CEST44349729142.251.15.104192.168.2.9
                                                                    Apr 16, 2024 17:04:34.076013088 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.082428932 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.082475901 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.082483053 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.082772017 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.086174011 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.086205959 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.086234093 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.086245060 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.086354971 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.088892937 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.088949919 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.088958025 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.093429089 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.095339060 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.095391989 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.095398903 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.100781918 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.100828886 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.100848913 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.101782084 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.101819038 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.101826906 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.108053923 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.108134031 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.108141899 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.111777067 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.114221096 CEST44349727192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.114350080 CEST44349727192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.114404917 CEST49727443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.114458084 CEST44349728192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.114497900 CEST44349728192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.114533901 CEST44349728192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.114545107 CEST49728443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.114562988 CEST44349728192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.114574909 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.114581108 CEST44349728192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.114618063 CEST49728443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.114635944 CEST44349728192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.114649057 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.114661932 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.114675045 CEST49728443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.114689112 CEST44349728192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.115189075 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.115573883 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.115581036 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.121599913 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.121757984 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.121771097 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.125788927 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.125799894 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.125861883 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.125879049 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.128117085 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.128237963 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.128253937 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.130198956 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.130268097 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.130275965 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.130316019 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.131752014 CEST44349728192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.131825924 CEST49728443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.131834984 CEST44349728192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.131886005 CEST49728443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.134565115 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.134639025 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.134644985 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.138998985 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.139005899 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.139048100 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.139666080 CEST44349726192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.139818907 CEST44349726192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.139868975 CEST49726443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.139894009 CEST44349726192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.140007973 CEST44349726192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.140053988 CEST49726443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.140064955 CEST44349726192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.140212059 CEST44349726192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.140315056 CEST49726443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.140326023 CEST44349726192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.140871048 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.140902996 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.140903950 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.140927076 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.140933037 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.140948057 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.140959024 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.140991926 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.140996933 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.141002893 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.141010046 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.141041994 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.141081095 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.141087055 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.141400099 CEST44349726192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.141448975 CEST49726443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.144417048 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.144440889 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.144476891 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.144493103 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.144541025 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.147820950 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.147880077 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.151732922 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.152220964 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.152276993 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.153924942 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.153960943 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.154010057 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.154016972 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.154052973 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.158926010 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.158981085 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.158993006 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.160285950 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.161029100 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.161088943 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.166153908 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.166220903 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.166228056 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.166706085 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.166729927 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.166745901 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.166750908 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.166887045 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.168966055 CEST49727443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.168989897 CEST44349727192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.169888020 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.169955969 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.173197031 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.173430920 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.173491001 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.173502922 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.174303055 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.174355984 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.180355072 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.180408001 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.180418015 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.183044910 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.183113098 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.186172962 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.186223984 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.186245918 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.186252117 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.186295033 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.186636925 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.186683893 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.186691999 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.187216043 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.187274933 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.188496113 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.190278053 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.190289021 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.190304041 CEST49673443192.168.2.9204.79.197.203
                                                                    Apr 16, 2024 17:04:34.190306902 CEST49729443192.168.2.9142.251.15.104
                                                                    Apr 16, 2024 17:04:34.192894936 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.192941904 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.192950964 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.195300102 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.195358038 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.197424889 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.197546005 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.197551966 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.197606087 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.198837042 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.198877096 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.198903084 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.198947906 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.198959112 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.199006081 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.199089050 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.199153900 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.199162006 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.199182034 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.199201107 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.199233055 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.199362993 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.199408054 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.199414015 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.201818943 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.201874971 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.201971054 CEST49726443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.202002048 CEST44349726192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.202708006 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.203382969 CEST49728443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.203408003 CEST44349728192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.210685015 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.210849047 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.211743116 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.211774111 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.211791039 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.211798906 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.211843967 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.214015961 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.214045048 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.214071989 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.214080095 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.214123964 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.217982054 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.219510078 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.219636917 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.219928026 CEST49719443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.219959021 CEST44349719192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.221323013 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.223922968 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.223975897 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.224284887 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.224307060 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.224359989 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.224365950 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.224406958 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.228689909 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.228737116 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.228744030 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.232773066 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.232865095 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.236673117 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.241693974 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.241772890 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.244071007 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.244173050 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.244205952 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.244220018 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.244250059 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.244262934 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.244286060 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.244287968 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.244298935 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.244333029 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.244335890 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.244344950 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.244373083 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.244389057 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.244396925 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.244437933 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.245950937 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.246030092 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.246596098 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.246622086 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.246640921 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.246649981 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.246697903 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.251080990 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.252315044 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.254831076 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.254899025 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.257776022 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.257821083 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.257832050 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.258924007 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.258996010 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.259885073 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.259937048 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.259948015 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.259993076 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.263353109 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.263398886 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.263406992 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.264280081 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.264332056 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.266967058 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.267041922 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.267088890 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.267088890 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.268699884 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.268748045 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.268758059 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.269531965 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.273123980 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.273174047 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.274106026 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.274156094 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.281970024 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.282027006 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.286345959 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.286398888 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.290102005 CEST49723443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.290117025 CEST44349723192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.290757895 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.290805101 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.290812016 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.290837049 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.290899992 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.296726942 CEST49725443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.296750069 CEST44349725192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.300230026 CEST49721443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.300241947 CEST44349721192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.302345991 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.306025028 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.306047916 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.306072950 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.306082010 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.306119919 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.313339949 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.320702076 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.320750952 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.320758104 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.328047037 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.328099012 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.328103065 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.335433960 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.335485935 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.335493088 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.342344046 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.342391014 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.342396975 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.348676920 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.348723888 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.348728895 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.354856014 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.354902983 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.354907990 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.361093998 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.361145020 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.361150980 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.373519897 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.373545885 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.373588085 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.373599052 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.373641014 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.379726887 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.386136055 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.386181116 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.386181116 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.386192083 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.386229992 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.405935049 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.408288956 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.408308029 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.408343077 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.408354044 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.408399105 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.412851095 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.421684980 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.421772003 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.421782017 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.421825886 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.426223993 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.426290989 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.434916019 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.434988976 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.445905924 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.445991993 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.450572968 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.450757980 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.459472895 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.459758043 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.468266010 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.468384981 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.472790956 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.472994089 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.481488943 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.481694937 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.483525991 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.483664036 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.494766951 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.495048046 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.500286102 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.501573086 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.504208088 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.504379034 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.512038946 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.512130022 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.516433954 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.516676903 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.525192976 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.525312901 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.529755116 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.529930115 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.533246040 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.533806086 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.537878036 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.537935972 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.540218115 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.540323019 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.544703007 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.545028925 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.549202919 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.549429893 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.551311016 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.551460028 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.555696011 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.555771112 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.559998989 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.560120106 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.562138081 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.564122915 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.566322088 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.568010092 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.570475101 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.572122097 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.572541952 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.574104071 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.576570034 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.578109980 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.580573082 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.582103968 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.582479954 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.584121943 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.586483002 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.586777925 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.588351011 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.588427067 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.588479042 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.588479042 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.642103910 CEST49722443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.642126083 CEST44349722192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.746074915 CEST49730443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.746121883 CEST44349730192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.746175051 CEST49730443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.746951103 CEST49731443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.746993065 CEST44349731192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.747067928 CEST49731443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.747649908 CEST49731443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.747668028 CEST44349731192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.747875929 CEST49730443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.747901917 CEST44349730192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.749597073 CEST49732443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.749680996 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.749881029 CEST49732443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.750076056 CEST49732443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.750113010 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.871517897 CEST49733443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.871551991 CEST44349733192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.871613979 CEST49733443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.871835947 CEST49733443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:34.871843100 CEST44349733192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:34.959978104 CEST44349730192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.960205078 CEST49730443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.960231066 CEST44349730192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.960592031 CEST44349730192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.960917950 CEST49730443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.960978031 CEST44349730192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.961066961 CEST49730443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.961142063 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.961287022 CEST44349731192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.961353064 CEST49732443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.961414099 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.961493015 CEST49731443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.961514950 CEST44349731192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.961997986 CEST44349731192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.962321043 CEST49731443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.962409019 CEST44349731192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.962476015 CEST49731443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.962486982 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.962558031 CEST49732443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.962871075 CEST49732443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:34.962946892 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:34.962996960 CEST49732443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.006076097 CEST49732443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.006099939 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.008112907 CEST44349730192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.008117914 CEST44349731192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.052203894 CEST49732443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.081382036 CEST49734443192.168.2.923.220.189.216
                                                                    Apr 16, 2024 17:04:35.081414938 CEST4434973423.220.189.216192.168.2.9
                                                                    Apr 16, 2024 17:04:35.081608057 CEST49734443192.168.2.923.220.189.216
                                                                    Apr 16, 2024 17:04:35.082020044 CEST44349733192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:35.082325935 CEST49733443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:35.082340956 CEST44349733192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:35.083381891 CEST44349733192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:35.083574057 CEST49733443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:35.090338945 CEST49734443192.168.2.923.220.189.216
                                                                    Apr 16, 2024 17:04:35.090359926 CEST4434973423.220.189.216192.168.2.9
                                                                    Apr 16, 2024 17:04:35.167767048 CEST44349730192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.167809963 CEST44349730192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.167833090 CEST44349730192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.167874098 CEST49730443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.167897940 CEST44349730192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.167939901 CEST49730443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.168234110 CEST44349731192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.168303967 CEST44349731192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.168344021 CEST44349731192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.168392897 CEST49731443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.168425083 CEST44349731192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.168482065 CEST49731443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.171370029 CEST44349730192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.171597958 CEST49730443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.171649933 CEST44349730192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.171822071 CEST49730443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.172015905 CEST44349731192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.183223963 CEST44349731192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.183288097 CEST49731443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.183290958 CEST44349731192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.183306932 CEST44349731192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.183350086 CEST49731443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.215905905 CEST44349731192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.216002941 CEST44349731192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.216052055 CEST49731443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.216067076 CEST44349731192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.216098070 CEST44349731192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.216186047 CEST49731443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.216305971 CEST49731443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.216322899 CEST44349731192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.220679045 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.220727921 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.220751047 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.220810890 CEST49732443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.220840931 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.220887899 CEST49732443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.224369049 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.235515118 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.235567093 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.235569954 CEST49732443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.235584021 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.235632896 CEST49732443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.242795944 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.249970913 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.250024080 CEST49732443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.250037909 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.285897017 CEST49733443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:35.286043882 CEST44349733192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:35.286861897 CEST49733443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:35.286876917 CEST44349733192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:35.289994955 CEST49732443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.299690962 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.299727917 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.299881935 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.301250935 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.301260948 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.302479982 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.302520990 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.302597046 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.302762985 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.302776098 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.303462982 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.303492069 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.303631067 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.303989887 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.304001093 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.307811975 CEST4434973423.220.189.216192.168.2.9
                                                                    Apr 16, 2024 17:04:35.307864904 CEST49734443192.168.2.923.220.189.216
                                                                    Apr 16, 2024 17:04:35.313266039 CEST49734443192.168.2.923.220.189.216
                                                                    Apr 16, 2024 17:04:35.313277006 CEST4434973423.220.189.216192.168.2.9
                                                                    Apr 16, 2024 17:04:35.313522100 CEST4434973423.220.189.216192.168.2.9
                                                                    Apr 16, 2024 17:04:35.324827909 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.328206062 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.328247070 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.328260899 CEST49732443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.328269958 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.328320026 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.328321934 CEST49732443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.328366041 CEST49732443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.330543041 CEST49733443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:35.340220928 CEST49732443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.340234995 CEST44349732192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.391114950 CEST44349733192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:35.391297102 CEST44349733192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:35.391668081 CEST49733443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:35.398559093 CEST49733443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:35.398578882 CEST44349733192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:35.436479092 CEST49738443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:35.436544895 CEST44349738192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:35.436619043 CEST49738443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:35.436990023 CEST49738443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:35.437011003 CEST44349738192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:35.461394072 CEST49734443192.168.2.923.220.189.216
                                                                    Apr 16, 2024 17:04:35.508135080 CEST4434973423.220.189.216192.168.2.9
                                                                    Apr 16, 2024 17:04:35.513670921 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.514087915 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.514103889 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.514525890 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.515544891 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.515719891 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.516006947 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.516033888 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.516513109 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.516712904 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.516731977 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.517014027 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.517030954 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.517482042 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.517756939 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.517822981 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.518908024 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.518995047 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.520153046 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.520215034 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.520692110 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.520945072 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.520951986 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.556118011 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.564114094 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.566581964 CEST4434973423.220.189.216192.168.2.9
                                                                    Apr 16, 2024 17:04:35.566652060 CEST4434973423.220.189.216192.168.2.9
                                                                    Apr 16, 2024 17:04:35.566711903 CEST49734443192.168.2.923.220.189.216
                                                                    Apr 16, 2024 17:04:35.576392889 CEST49734443192.168.2.923.220.189.216
                                                                    Apr 16, 2024 17:04:35.576416969 CEST4434973423.220.189.216192.168.2.9
                                                                    Apr 16, 2024 17:04:35.597385883 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.619963884 CEST49739443192.168.2.923.220.189.216
                                                                    Apr 16, 2024 17:04:35.620002031 CEST4434973923.220.189.216192.168.2.9
                                                                    Apr 16, 2024 17:04:35.620254993 CEST49739443192.168.2.923.220.189.216
                                                                    Apr 16, 2024 17:04:35.620651007 CEST49739443192.168.2.923.220.189.216
                                                                    Apr 16, 2024 17:04:35.620663881 CEST4434973923.220.189.216192.168.2.9
                                                                    Apr 16, 2024 17:04:35.648046970 CEST44349738192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:35.648991108 CEST49738443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:35.649015903 CEST44349738192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:35.649323940 CEST44349738192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:35.650054932 CEST49738443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:35.650110960 CEST44349738192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:35.650340080 CEST49738443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:35.658446074 CEST49740443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.658490896 CEST44349740192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.658860922 CEST49740443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.658862114 CEST49741443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.658900023 CEST44349741192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.659205914 CEST49741443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.659610033 CEST49740443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.659620047 CEST44349740192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.659945965 CEST49741443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.659955978 CEST44349741192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.692120075 CEST44349738192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:35.723584890 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.723639965 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.723668098 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.723710060 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.723726988 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.723824024 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.724334002 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.724406004 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.724447012 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.724457979 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.724477053 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.724512100 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.727137089 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.728060007 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.738394022 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.738449097 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.738475084 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.738481045 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.738565922 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.739209890 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.739263058 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.739275932 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.745559931 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.746546030 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.746592045 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.746603012 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.767585993 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.767751932 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.767760992 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.767815113 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.767863035 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.767875910 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.774784088 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.774831057 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.774840117 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.774977922 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.774992943 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.775059938 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.778614044 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.789729118 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.789767027 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.789812088 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.789819002 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.789860964 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.796946049 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.804173946 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.804224968 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.804231882 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.814659119 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.826992035 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.827869892 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.828068018 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.828085899 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.830399036 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.830427885 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.830451012 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.830465078 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.830519915 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.831285000 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.831346989 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.831357002 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.837629080 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.838613987 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.838681936 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.838692904 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.840367079 CEST4434973923.220.189.216192.168.2.9
                                                                    Apr 16, 2024 17:04:35.840444088 CEST49739443192.168.2.923.220.189.216
                                                                    Apr 16, 2024 17:04:35.842430115 CEST49739443192.168.2.923.220.189.216
                                                                    Apr 16, 2024 17:04:35.842441082 CEST4434973923.220.189.216192.168.2.9
                                                                    Apr 16, 2024 17:04:35.842664957 CEST4434973923.220.189.216192.168.2.9
                                                                    Apr 16, 2024 17:04:35.844803095 CEST49739443192.168.2.923.220.189.216
                                                                    Apr 16, 2024 17:04:35.844888926 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.844947100 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.844953060 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.852205992 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.852266073 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.852271080 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.853097916 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.853162050 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.853172064 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.855190992 CEST44349738192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:35.855266094 CEST44349738192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:35.855355024 CEST49738443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:35.856170893 CEST49738443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:04:35.856189966 CEST44349738192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:04:35.859411955 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.859457970 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.859462976 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.860253096 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.860305071 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.860317945 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.865911007 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.866063118 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.866087914 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.866698027 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.866763115 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.866772890 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.870779037 CEST44349740192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.871077061 CEST44349741192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.871174097 CEST49740443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.871182919 CEST44349740192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.871326923 CEST49741443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.871334076 CEST44349741192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.872078896 CEST44349740192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.872152090 CEST49740443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.872204065 CEST44349741192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.872267962 CEST49741443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.872453928 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.872457981 CEST49740443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.872508049 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.872514009 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.872518063 CEST44349740192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.872776985 CEST49740443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.872783899 CEST44349740192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.873171091 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.873223066 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.873233080 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.873420000 CEST49741443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.873470068 CEST44349741192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.873791933 CEST49741443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.873797894 CEST44349741192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.878190994 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.878329039 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.878340960 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.878907919 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.878979921 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.878985882 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.879570961 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.879658937 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.879668951 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.879688025 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.879734039 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.881731987 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.881783009 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.881788969 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.885416031 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.885713100 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.885720015 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.886039972 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.889020920 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.889091015 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.889096975 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.892124891 CEST4434973923.220.189.216192.168.2.9
                                                                    Apr 16, 2024 17:04:35.892473936 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.892616034 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.892632008 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.898463964 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.898492098 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.898638964 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.898658991 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.899000883 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.899056911 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.899065018 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.899071932 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.903569937 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.903582096 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.903647900 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.903662920 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.904973030 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.905036926 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.905421019 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.906146049 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.906160116 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.910777092 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.911473989 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.911500931 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.911633968 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.911644936 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.911815882 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.911851883 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.911861897 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.911874056 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.917670012 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.917711973 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.917731047 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.917752028 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.917892933 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.917946100 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.918068886 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.918123960 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.918314934 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.918355942 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.918368101 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.918411970 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.918461084 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.924000025 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.930264950 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.930284977 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.930327892 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.930335999 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.930386066 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.936530113 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.942806005 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.942856073 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.942862988 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.949170113 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.949218035 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.949242115 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.955444098 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.955491066 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.955501080 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.961662054 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.961718082 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.961724043 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.981678009 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.981743097 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.981751919 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.983959913 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:35.984023094 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.988555908 CEST49736443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:35.988584042 CEST44349736192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.010848045 CEST49735443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.010874033 CEST44349735192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.013115883 CEST49737443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.013169050 CEST44349737192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.047914982 CEST4434973923.220.189.216192.168.2.9
                                                                    Apr 16, 2024 17:04:36.048094988 CEST4434973923.220.189.216192.168.2.9
                                                                    Apr 16, 2024 17:04:36.048204899 CEST49739443192.168.2.923.220.189.216
                                                                    Apr 16, 2024 17:04:36.049052954 CEST49739443192.168.2.923.220.189.216
                                                                    Apr 16, 2024 17:04:36.049069881 CEST4434973923.220.189.216192.168.2.9
                                                                    Apr 16, 2024 17:04:36.080126047 CEST44349740192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.080182076 CEST49740443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.081906080 CEST49741443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.084723949 CEST44349740192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.084757090 CEST44349740192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.084773064 CEST44349740192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.084819078 CEST44349741192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.084825039 CEST49740443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.084841967 CEST44349740192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.084861994 CEST44349741192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.084883928 CEST44349741192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.084883928 CEST49740443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.084913969 CEST49741443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.084920883 CEST44349741192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.085066080 CEST49741443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.088356972 CEST44349740192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.088484049 CEST44349741192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.088824987 CEST49740443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.088850021 CEST44349740192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.088994980 CEST44349740192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.089111090 CEST49740443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.099607944 CEST44349741192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.099690914 CEST44349741192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.099725962 CEST49741443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.099731922 CEST44349741192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.099788904 CEST49741443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.102585077 CEST49742443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.102670908 CEST44349742192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.102775097 CEST49742443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.102921009 CEST49742443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.102941990 CEST44349742192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.123712063 CEST44349741192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.123783112 CEST44349741192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.123847008 CEST44349741192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.123874903 CEST49741443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.123946905 CEST49741443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.144665956 CEST49741443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.144690037 CEST44349741192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.314462900 CEST44349742192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.314882040 CEST49742443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.314944029 CEST44349742192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.315284014 CEST44349742192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.316464901 CEST49742443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.316556931 CEST44349742192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.318190098 CEST49742443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.360111952 CEST44349742192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.521940947 CEST44349742192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.522044897 CEST44349742192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.522104979 CEST49742443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.522762060 CEST49742443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.522783995 CEST44349742192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.797229052 CEST49744443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.797271967 CEST44349744192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:36.797442913 CEST49744443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.797621012 CEST49744443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:36.797632933 CEST44349744192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:37.008755922 CEST44349744192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:37.009962082 CEST49744443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:37.009979963 CEST44349744192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:37.010319948 CEST44349744192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:37.014166117 CEST49744443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:37.014230013 CEST44349744192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:37.017606020 CEST49744443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:37.064114094 CEST44349744192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:37.215909004 CEST44349744192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:37.216073990 CEST44349744192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:37.216150999 CEST49744443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:37.228744030 CEST49744443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:37.228766918 CEST44349744192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:42.642786026 CEST49677443192.168.2.920.189.173.11
                                                                    Apr 16, 2024 17:04:43.734745979 CEST49746443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:43.734788895 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:43.734852076 CEST49746443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:43.734932899 CEST49747443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:43.734960079 CEST44349747192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:43.734999895 CEST49747443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:43.735168934 CEST49746443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:43.735179901 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:43.735374928 CEST49747443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:43.735388041 CEST44349747192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:43.887221098 CEST44349729142.251.15.104192.168.2.9
                                                                    Apr 16, 2024 17:04:43.887284040 CEST44349729142.251.15.104192.168.2.9
                                                                    Apr 16, 2024 17:04:43.887362957 CEST49729443192.168.2.9142.251.15.104
                                                                    Apr 16, 2024 17:04:43.947205067 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:43.947442055 CEST49746443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:43.947454929 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:43.947796106 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:43.948457956 CEST49746443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:43.948560953 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:43.948631048 CEST49746443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:43.951509953 CEST44349747192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:43.954200029 CEST49747443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:43.954214096 CEST44349747192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:43.954675913 CEST44349747192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:43.955435991 CEST49747443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:43.955518007 CEST44349747192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:43.996110916 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.006808043 CEST49747443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:44.558406115 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.558449984 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.558466911 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.559351921 CEST49746443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:44.559366941 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.560121059 CEST49746443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:44.562043905 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.573235035 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.573263884 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.574114084 CEST49746443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:44.574136972 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.578241110 CEST49746443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:44.580475092 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.587770939 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.589338064 CEST49746443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:44.589359045 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.645207882 CEST49746443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:44.662252903 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.665596008 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.665622950 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.666493893 CEST49746443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:44.666507959 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.666630983 CEST49746443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:44.672856092 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.680073977 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.684119940 CEST49746443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:44.684144020 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.687298059 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.687329054 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.687412024 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:44.687474966 CEST49746443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:44.687474966 CEST49746443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:44.688116074 CEST49746443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:44.688134909 CEST44349746192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:45.298790932 CEST49729443192.168.2.9142.251.15.104
                                                                    Apr 16, 2024 17:04:45.298826933 CEST44349729142.251.15.104192.168.2.9
                                                                    Apr 16, 2024 17:04:48.945508957 CEST44349747192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:48.945704937 CEST44349747192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:04:48.945858002 CEST49747443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:49.700536013 CEST49747443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:04:49.700565100 CEST44349747192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:16.487581968 CEST49713443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:05:16.487593889 CEST44349713176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:05:18.027019024 CEST49751443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.027055025 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.027123928 CEST49751443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.027205944 CEST49752443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.027251959 CEST44349752192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.027329922 CEST49752443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.034125090 CEST49753443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:05:18.034153938 CEST44349753192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:05:18.034828901 CEST49751443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.034841061 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.036120892 CEST49752443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.036120892 CEST49753443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:05:18.036123037 CEST49753443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:05:18.036139011 CEST44349752192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.036153078 CEST44349753192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:05:18.249056101 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.249505997 CEST49751443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.249530077 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.249867916 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.250420094 CEST49751443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.250473976 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.250677109 CEST49751443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.250706911 CEST44349753192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:05:18.251446962 CEST44349752192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.251595020 CEST49753443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:05:18.251604080 CEST44349753192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:05:18.252008915 CEST44349753192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:05:18.252083063 CEST49752443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.252098083 CEST44349752192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.252404928 CEST44349752192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.253089905 CEST49753443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:05:18.253166914 CEST44349753192.0.77.32192.168.2.9
                                                                    Apr 16, 2024 17:05:18.253323078 CEST49752443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.253393888 CEST44349752192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.292109966 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.299082994 CEST49753443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:05:18.300317049 CEST49752443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.846539021 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.846643925 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.846666098 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.846693039 CEST49751443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.846725941 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.846755028 CEST49751443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.850577116 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.862112045 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.862149954 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.862159967 CEST49751443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.862185001 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.862221003 CEST49751443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.869704008 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.876909018 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.876955986 CEST49751443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.876976967 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.929867029 CEST49751443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.949920893 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.954206944 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.954238892 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.954252958 CEST49751443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.954287052 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.954322100 CEST49751443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.961081028 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.968485117 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.968588114 CEST49751443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.968617916 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.975836039 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.975888014 CEST49751443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.975914001 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.975930929 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:18.976070881 CEST49751443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.999366045 CEST49751443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:18.999396086 CEST44349751192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.126683950 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.126768112 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.126831055 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.126965046 CEST49752443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.128643036 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.128680944 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.172122002 CEST44349752192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.341825962 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.342197895 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.342216015 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.342902899 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.343869925 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.343944073 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.344158888 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.362560987 CEST44349752192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.362601995 CEST44349752192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.362627983 CEST44349752192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.362649918 CEST49752443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.362668037 CEST44349752192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.362720013 CEST49752443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.366499901 CEST44349752192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.377898932 CEST44349752192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.377938986 CEST49752443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.377942085 CEST44349752192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.377954006 CEST44349752192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.378000975 CEST49752443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.378015041 CEST44349752192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.378303051 CEST49752443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.378345966 CEST44349752192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.378391981 CEST49752443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.388120890 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.602519035 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.602559090 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.604250908 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.604274035 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.608026028 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.608408928 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.608414888 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.617927074 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.617978096 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.618134975 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.618139982 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.618269920 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.625094891 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.632844925 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.633255005 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.633260012 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.676177979 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.706290960 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.710031986 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.710058928 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.710144997 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.710155964 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.710479021 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.718255043 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.724214077 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.724517107 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.724526882 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.731563091 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.731853962 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.731859922 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.738744020 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.739034891 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.739039898 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.746232986 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.746530056 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.746535063 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.752257109 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.752670050 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.752676010 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.758251905 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.758568048 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.758573055 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.764910936 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.765104055 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.765109062 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.777750969 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.777787924 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.777811050 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.777816057 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.778131962 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.784136057 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.789901018 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.789941072 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.790105104 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.790110111 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.790369987 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.809793949 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.811992884 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.812019110 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.813127041 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.813153028 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.813354015 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.816550016 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.825452089 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.826154947 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.826174021 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.826608896 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.829935074 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.830183983 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.836529970 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.836693048 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.845366955 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.846849918 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.854228020 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.854932070 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.858644009 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.860296011 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.867556095 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.867686987 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.876379013 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.876590967 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.880788088 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.881253004 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.889699936 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.890145063 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.898309946 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.899286032 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.902447939 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.903368950 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.910327911 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.910450935 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.916856050 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.917176008 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.920053959 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.920192957 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.928886890 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.930036068 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.930085897 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.930103064 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.930130959 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.930613041 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.934829950 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.934920073 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.937207937 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.937299013 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.937321901 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.937841892 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.937846899 CEST44349755192.0.66.2192.168.2.9
                                                                    Apr 16, 2024 17:05:19.937866926 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:19.938020945 CEST49755443192.168.2.9192.0.66.2
                                                                    Apr 16, 2024 17:05:31.203288078 CEST44349713176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:05:31.203358889 CEST44349713176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:05:31.203495979 CEST49713443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:05:31.693665028 CEST49713443192.168.2.9176.34.132.70
                                                                    Apr 16, 2024 17:05:31.693700075 CEST44349713176.34.132.70192.168.2.9
                                                                    Apr 16, 2024 17:05:33.616125107 CEST49759443192.168.2.9142.251.15.104
                                                                    Apr 16, 2024 17:05:33.616168022 CEST44349759142.251.15.104192.168.2.9
                                                                    Apr 16, 2024 17:05:33.616425991 CEST49759443192.168.2.9142.251.15.104
                                                                    Apr 16, 2024 17:05:33.617146969 CEST49759443192.168.2.9142.251.15.104
                                                                    Apr 16, 2024 17:05:33.617163897 CEST44349759142.251.15.104192.168.2.9
                                                                    Apr 16, 2024 17:05:33.829981089 CEST44349759142.251.15.104192.168.2.9
                                                                    Apr 16, 2024 17:05:33.830337048 CEST49759443192.168.2.9142.251.15.104
                                                                    Apr 16, 2024 17:05:33.830382109 CEST44349759142.251.15.104192.168.2.9
                                                                    Apr 16, 2024 17:05:33.830682039 CEST44349759142.251.15.104192.168.2.9
                                                                    Apr 16, 2024 17:05:33.832171917 CEST49759443192.168.2.9142.251.15.104
                                                                    Apr 16, 2024 17:05:33.832262993 CEST44349759142.251.15.104192.168.2.9
                                                                    Apr 16, 2024 17:05:33.880300999 CEST49759443192.168.2.9142.251.15.104
                                                                    Apr 16, 2024 17:05:43.834486961 CEST44349759142.251.15.104192.168.2.9
                                                                    Apr 16, 2024 17:05:43.834544897 CEST44349759142.251.15.104192.168.2.9
                                                                    Apr 16, 2024 17:05:43.834598064 CEST49759443192.168.2.9142.251.15.104
                                                                    Apr 16, 2024 17:05:45.695208073 CEST49759443192.168.2.9142.251.15.104
                                                                    Apr 16, 2024 17:05:45.695233107 CEST44349759142.251.15.104192.168.2.9
                                                                    Apr 16, 2024 17:06:03.257582903 CEST49753443192.168.2.9192.0.77.32
                                                                    Apr 16, 2024 17:06:03.257592916 CEST44349753192.0.77.32192.168.2.9
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Apr 16, 2024 17:04:29.371123075 CEST53628131.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:04:29.393728018 CEST53598731.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:04:30.113665104 CEST53589291.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:04:30.620394945 CEST4982453192.168.2.91.1.1.1
                                                                    Apr 16, 2024 17:04:30.620592117 CEST6476753192.168.2.91.1.1.1
                                                                    Apr 16, 2024 17:04:30.776514053 CEST53647671.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:04:30.782804012 CEST53498241.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:04:31.882813931 CEST5792753192.168.2.91.1.1.1
                                                                    Apr 16, 2024 17:04:31.882813931 CEST5774353192.168.2.91.1.1.1
                                                                    Apr 16, 2024 17:04:32.007899046 CEST53577431.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:04:32.010099888 CEST53579271.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:04:33.526755095 CEST4972053192.168.2.91.1.1.1
                                                                    Apr 16, 2024 17:04:33.530384064 CEST5977153192.168.2.91.1.1.1
                                                                    Apr 16, 2024 17:04:33.531848907 CEST5272853192.168.2.91.1.1.1
                                                                    Apr 16, 2024 17:04:33.532105923 CEST5841953192.168.2.91.1.1.1
                                                                    Apr 16, 2024 17:04:33.560754061 CEST5917153192.168.2.91.1.1.1
                                                                    Apr 16, 2024 17:04:33.560906887 CEST5658253192.168.2.91.1.1.1
                                                                    Apr 16, 2024 17:04:33.562997103 CEST4929453192.168.2.91.1.1.1
                                                                    Apr 16, 2024 17:04:33.563412905 CEST6466953192.168.2.91.1.1.1
                                                                    Apr 16, 2024 17:04:33.634246111 CEST53497201.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:04:33.636168003 CEST53597711.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:04:33.637809038 CEST53584191.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:04:33.637826920 CEST53527281.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:04:33.665383101 CEST53591711.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:04:33.666140079 CEST53565821.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:04:33.667424917 CEST53492941.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:04:33.668504953 CEST53646691.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:04:34.750663996 CEST4981153192.168.2.91.1.1.1
                                                                    Apr 16, 2024 17:04:34.750979900 CEST5914353192.168.2.91.1.1.1
                                                                    Apr 16, 2024 17:04:34.854814053 CEST53498111.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:04:34.855344057 CEST53591431.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:04:35.484602928 CEST5830353192.168.2.91.1.1.1
                                                                    Apr 16, 2024 17:04:35.485424042 CEST6043553192.168.2.91.1.1.1
                                                                    Apr 16, 2024 17:04:35.656776905 CEST53583031.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:04:35.657821894 CEST53604351.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:04:47.719300032 CEST6070453192.168.2.91.1.1.1
                                                                    Apr 16, 2024 17:04:47.720191002 CEST6015953192.168.2.91.1.1.1
                                                                    Apr 16, 2024 17:04:47.797630072 CEST53621061.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:05:06.710848093 CEST53571871.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:05:18.112366915 CEST53580701.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:05:23.010881901 CEST138138192.168.2.9192.168.2.255
                                                                    Apr 16, 2024 17:05:29.703965902 CEST53650751.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:05:29.831372023 CEST53639381.1.1.1192.168.2.9
                                                                    Apr 16, 2024 17:05:49.958631992 CEST5825353192.168.2.91.1.1.1
                                                                    Apr 16, 2024 17:05:49.958801985 CEST5237253192.168.2.91.1.1.1
                                                                    Apr 16, 2024 17:05:58.359612942 CEST53562981.1.1.1192.168.2.9
                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                    Apr 16, 2024 17:05:50.098602057 CEST192.168.2.91.1.1.1c26e(Port unreachable)Destination Unreachable
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Apr 16, 2024 17:04:30.620394945 CEST192.168.2.91.1.1.10xc764Standard query (0)www.hr-benefits.siteA (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:30.620592117 CEST192.168.2.91.1.1.10x941aStandard query (0)www.hr-benefits.site65IN (0x0001)false
                                                                    Apr 16, 2024 17:04:31.882813931 CEST192.168.2.91.1.1.10x147cStandard query (0)staysafe.sophos.comA (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:31.882813931 CEST192.168.2.91.1.1.10x3d89Standard query (0)staysafe.sophos.com65IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.526755095 CEST192.168.2.91.1.1.10xf49dStandard query (0)secure.gravatar.comA (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.530384064 CEST192.168.2.91.1.1.10xd34aStandard query (0)secure.gravatar.com65IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.531848907 CEST192.168.2.91.1.1.10xba27Standard query (0)v0.wordpress.comA (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.532105923 CEST192.168.2.91.1.1.10x3b48Standard query (0)v0.wordpress.com65IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.560754061 CEST192.168.2.91.1.1.10x9cc8Standard query (0)s0.wp.comA (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.560906887 CEST192.168.2.91.1.1.10xaf1Standard query (0)s0.wp.com65IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.562997103 CEST192.168.2.91.1.1.10x2279Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.563412905 CEST192.168.2.91.1.1.10xb2f1Standard query (0)www.google.com65IN (0x0001)false
                                                                    Apr 16, 2024 17:04:34.750663996 CEST192.168.2.91.1.1.10xe9caStandard query (0)widgets.wp.comA (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:34.750979900 CEST192.168.2.91.1.1.10x24eeStandard query (0)widgets.wp.com65IN (0x0001)false
                                                                    Apr 16, 2024 17:04:35.484602928 CEST192.168.2.91.1.1.10x144Standard query (0)staysafe.sophos.comA (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:35.485424042 CEST192.168.2.91.1.1.10x8234Standard query (0)staysafe.sophos.com65IN (0x0001)false
                                                                    Apr 16, 2024 17:04:47.719300032 CEST192.168.2.91.1.1.10xdbffStandard query (0)www.sophos.comA (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:47.720191002 CEST192.168.2.91.1.1.10xd57cStandard query (0)www.sophos.com65IN (0x0001)false
                                                                    Apr 16, 2024 17:05:49.958631992 CEST192.168.2.91.1.1.10xe91aStandard query (0)www.sophos.comA (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:05:49.958801985 CEST192.168.2.91.1.1.10x3b70Standard query (0)www.sophos.com65IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Apr 16, 2024 17:04:30.782804012 CEST1.1.1.1192.168.2.90xc764No error (0)www.hr-benefits.site176.34.132.70A (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:30.782804012 CEST1.1.1.1192.168.2.90xc764No error (0)www.hr-benefits.site54.228.204.98A (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:32.010099888 CEST1.1.1.1192.168.2.90x147cNo error (0)staysafe.sophos.com192.0.66.2A (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.634246111 CEST1.1.1.1192.168.2.90xf49dNo error (0)secure.gravatar.com192.0.73.2A (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.637809038 CEST1.1.1.1192.168.2.90x3b48No error (0)v0.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.637826920 CEST1.1.1.1192.168.2.90xba27No error (0)v0.wordpress.comlb.wordpress.comCNAME (Canonical name)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.637826920 CEST1.1.1.1192.168.2.90xba27No error (0)lb.wordpress.com192.0.78.12A (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.637826920 CEST1.1.1.1192.168.2.90xba27No error (0)lb.wordpress.com192.0.78.13A (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.665383101 CEST1.1.1.1192.168.2.90x9cc8No error (0)s0.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.667424917 CEST1.1.1.1192.168.2.90x2279No error (0)www.google.com142.251.15.104A (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.667424917 CEST1.1.1.1192.168.2.90x2279No error (0)www.google.com142.251.15.99A (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.667424917 CEST1.1.1.1192.168.2.90x2279No error (0)www.google.com142.251.15.147A (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.667424917 CEST1.1.1.1192.168.2.90x2279No error (0)www.google.com142.251.15.103A (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.667424917 CEST1.1.1.1192.168.2.90x2279No error (0)www.google.com142.251.15.105A (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.667424917 CEST1.1.1.1192.168.2.90x2279No error (0)www.google.com142.251.15.106A (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:33.668504953 CEST1.1.1.1192.168.2.90xb2f1No error (0)www.google.com65IN (0x0001)false
                                                                    Apr 16, 2024 17:04:34.854814053 CEST1.1.1.1192.168.2.90xe9caNo error (0)widgets.wp.com192.0.77.32A (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:35.656776905 CEST1.1.1.1192.168.2.90x144No error (0)staysafe.sophos.com192.0.66.2A (IP address)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:47.829014063 CEST1.1.1.1192.168.2.90xdbffNo error (0)www.sophos.comwww.sophos.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Apr 16, 2024 17:04:47.863312960 CEST1.1.1.1192.168.2.90xd57cNo error (0)www.sophos.comwww.sophos.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Apr 16, 2024 17:05:50.064369917 CEST1.1.1.1192.168.2.90xe91aNo error (0)www.sophos.comwww.sophos.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    Apr 16, 2024 17:05:50.098531008 CEST1.1.1.1192.168.2.90x3b70No error (0)www.sophos.comwww.sophos.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                    • www.hr-benefits.site
                                                                    • staysafe.sophos.com
                                                                    • https:
                                                                      • s0.wp.com
                                                                      • widgets.wp.com
                                                                    • fs.microsoft.com
                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.949714176.34.132.704436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:31 UTC1186OUTGET /?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0 HTTP/1.1
                                                                    Host: www.hr-benefits.site
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-04-16 15:04:31 UTC721INHTTP/1.1 301 Moved Permanently
                                                                    Date: Tue, 16 Apr 2024 15:04:31 GMT
                                                                    Content-Type: text/html
                                                                    Content-Length: 169
                                                                    Connection: close
                                                                    Server: nginx/1.18.0
                                                                    Location: https://staysafe.sophos.com/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0
                                                                    2024-04-16 15:04:31 UTC169INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0</center></body></html>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.949717192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:32 UTC1185OUTGET /?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0 HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-04-16 15:04:32 UTC964INHTTP/1.1 302 Found
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:32 GMT
                                                                    Content-Type: text/html; charset=utf-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Set-Cookie: wordpress_sec_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Ca225ffba48e08ba5fa046df47748203899210cd513bd31ff804dfb23e1319ad5; path=/wp-content/plugins; secure; HttpOnly
                                                                    Set-Cookie: wordpress_sec_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Ca225ffba48e08ba5fa046df47748203899210cd513bd31ff804dfb23e1319ad5; path=/wp-admin; secure; HttpOnly
                                                                    Set-Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; path=/; secure; HttpOnly
                                                                    X-Redirect-By: WordPress
                                                                    2024-04-16 15:04:32 UTC629INData Raw: 4c 6f 63 61 74 69 6f 6e 3a 20 2f 3f 74 3d 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 30 63 6d 46 6a 61 32 6c 75 5a 31 39 30 62 32 74 6c 62 69 49 36 49 6d 5a 68 4d 6a 6b 32 5a 44 4a 6d 4c 54 55 34 5a 57 51 74 4e 44 59 79 4d 69 30 35 59 7a 4a 6d 4c 57 51 32 4d 47 52 6c 4f 44 56 6a 5a 54 68 68 4d 69 49 73 49 6d 4e 6c 62 47 77 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 7a 49 78 5a 7a 5a 71 5a 6e 5a 6f 65 54 59 75 5a 58 68 6c 59 33 56 30 5a 53 31 68 63 47 6b 75 64 58 4d 74 5a 57 46 7a 64 43 30 79 4c 6d 46 74 59 58 70 76 62 6d 46 33 63 79 35 6a 62 32 30 76 63 48 4a 76 5a 43 39 68 63 47 6b 76 63 47 68 70 63 32 68 70 62 6d 64 6a 59 57 31 77 59 57 6c 6e 62 69 49 73 49 6d 4e 68 62 58 42 68 61 57 64 75 58 33 52 76 61 32 56 75 49 6a 6f 69
                                                                    Data Ascii: Location: /?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoi
                                                                    2024-04-16 15:04:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                    Data Ascii: 0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    2192.168.2.949718192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:32 UTC1410OUTGET /?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0 HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-User: ?1
                                                                    Sec-Fetch-Dest: document
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c
                                                                    2024-04-16 15:04:33 UTC934INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:33 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                    Cache-Control: no-cache, must-revalidate, max-age=0, no-store, private
                                                                    X-hacker: If you're reading this, you should visit wpvip.com/careers and apply to join the fun, mention this header.
                                                                    X-Powered-By: WordPress VIP <https://wpvip.com>
                                                                    Host-Header: a9130478a60e5f9135f765b23f26593b
                                                                    Set-Cookie: pll_language=en; expires=Wed, 16-Apr-2025 15:04:33 GMT; Max-Age=31536000; path=/; secure; SameSite=Lax
                                                                    Link: <https://staysafe.sophos.com/wp-json/>; rel="https://api.w.org/"
                                                                    Link: <https://staysafe.sophos.com/wp-json/wp/v2/pages/11>; rel="alternate"; type="application/json"
                                                                    Link: <https://wp.me/P9FdDB-b>; rel=shortlink
                                                                    X-rq: atl2 85 188 443
                                                                    Age: 0
                                                                    X-Cache: pass
                                                                    Accept-Ranges: bytes
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    2024-04-16 15:04:33 UTC435INData Raw: 36 33 38 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e
                                                                    Data Ascii: 638f<!DOCTYPE html><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="http://gmpg.
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 73 65 63 75 72 65 2e 67 72 61 76 61 74 61 72 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 64 6e 73 2d 70 72 65 66 65 74 63 68 27 20 68 72 65 66 3d 27 2f 2f 76 30 2e 77 6f 72 64 70 72 65 73 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 53 6f 70 68 6f 73 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 79 73 61 66 65 2e 73 6f 70 68 6f 73 2e 63 6f 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72
                                                                    Data Ascii: x, nofollow' /><link rel='dns-prefetch' href='//secure.gravatar.com' /><link rel='dns-prefetch' href='//v0.wordpress.com' /><link rel="alternate" type="application/rss+xml" title="Sophos &raquo; Feed" href="https://staysafe.sophos.com/feed/" /><link r
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 32 30 30 62 5c 75 32 36 61 37 5c 75 66 65 30 66 22 29 3f 21 31 3a 21 6e 28 65 2c 22 5c 75 64 38 33 63 5c 75 64 64 66 61 5c 75 64 38 33 63 5c 75 64 64 66 33 22 2c 22 5c 75 64 38 33 63 5c 75 64 64 66 61 5c 75 32 30 30 62 5c 75 64 38 33 63 5c 75 64 64 66 33 22 29 26 26 21 6e 28 65 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 64 62 34 30 5c 75 64 63 37 66 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c
                                                                    Data Ascii: 200b\u26a7\ufe0f")?!1:!n(e,"\ud83c\uddfa\ud83c\uddf3","\ud83c\uddfa\u200b\ud83c\uddf3")&&!n(e,"\ud83c\udff4\udb40\udc67\udb40\udc62\udb40\udc65\udb40\udc6e\udb40\udc67\udb40\udc7f","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 65 6e 43 61 6e 76 61 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 52 4c 26 26 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 42 6c 6f 62 29 74 72 79 7b 76 61 72 20 65 3d 22 70 6f 73 74 4d 65 73 73 61 67 65 28 22 2b 66 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 28 22 2b 5b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 73 29 2c 75 2e 74 6f 53 74 72 69 6e 67 28 29 2c 70 2e 74 6f 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74
                                                                    Data Ascii: enCanvas&&"undefined"!=typeof URL&&URL.createObjectURL&&"undefined"!=typeof Blob)try{var e="postMessage("+f.toString()+"("+[JSON.stringify(s),u.toString(),p.toString()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObject
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 64 69 73 74 2f 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2f 73 74 79 6c 65 2e 6d 69 6e 2e 63 73 73 3f 6d 3d 31 37 31 32 37 30 30 37 31 33 67 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 77 70 2d 62 6c 6f 63 6b 2d 6c 69 62 72 61 72 79 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6a 75 73 74 69 66 79 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 3b 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 61 6c 6c 2d 63 73 73 2d 32 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 73 74 61 79 73 61 66 65 2e 73 6f 70
                                                                    Data Ascii: /wp-includes/css/dist/block-library/style.min.css?m=1712700713g' type='text/css' media='all' /><style id='wp-block-library-inline-css'>.has-text-align-justify{text-align:justify;}</style><link rel='stylesheet' id='all-css-2' href='https://staysafe.sop
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 64 3a 23 33 32 33 37 33 63 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 3a 20 23 66 37 38 64 61 37 3b 2d
                                                                    Data Ascii: d:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-inline-css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;-
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 29 20 32 30 25 2c 72 67 62 28 32 30 37 2c 34 32 2c 31 38 36 29 20 34 30 25 2c 72 67 62 28 32 33 38 2c 34 34 2c 31 33 30 29 20 36 30 25 2c 72 67 62 28 32 35 31 2c 31 30 35 2c 39 38 29 20 38 30 25 2c 72 67 62 28 32 35 34 2c 32 34 38 2c 37 36 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35 2c 32 30 36 2c 32 33 36 29 20 30 25 2c 72 67 62 28 31 35 32 2c 31 35 30 2c 32 34 30 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 62 6f 72 64 65 61 75 78 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31
                                                                    Data Ascii: ) 20%,rgb(207,42,186) 40%,rgb(238,44,130) 60%,rgb(251,105,98) 80%,rgb(254,248,76) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(1
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 63 72 69 73 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 20 3e 20 2e 61 6c 69 67 6e 6c 65 66 74 7b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 6d 61 72 67 69 6e 2d
                                                                    Data Ascii: ned: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float: left;margin-
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 31 2e 32 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 31 2e 32 35 65 6d 3b 7d 2e 68 61 73 2d 62 6c 61 63 6b 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63
                                                                    Data Ascii: d){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--c
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 29 20 21 69 6d
                                                                    Data Ascii: color{background-color: var(--wp--preset--color--white) !important;}.has-pale-pink-background-color{background-color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !im


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    3192.168.2.949719192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:33 UTC1364OUTGET /wp-includes/css/dist/block-library/style.min.css?m=1712700713g HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://staysafe.sophos.com/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
                                                                    2024-04-16 15:04:33 UTC368INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:33 GMT
                                                                    Content-Type: text/css
                                                                    Content-Length: 104484
                                                                    Connection: close
                                                                    Last-Modified: Tue, 09 Apr 2024 22:11:53 GMT
                                                                    Vary: Accept-Encoding
                                                                    ETag: "6615bd29-19824"
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    x-rq: atl2 85 187 443
                                                                    cache-control: max-age=31536000
                                                                    x-cache: HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:04:33 UTC1001INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                    Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 68 61 73 2d 63 75 73 74 6f 6d 2d 66 6f 6e 74 2d 73 69 7a 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 77 69 64 74 68 2d 32 35 7b 77 69 64 74 68 3a 63 61 6c 63 28 32 35 25 20 2d 20 76 61 72 28 2d 2d 77 70 2d 2d 73 74 79 6c 65 2d 2d 62 6c 6f 63 6b 2d 67 61 70 2c 20 2e 35 65 6d 29 2a 2e 37 35 29 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74
                                                                    Data Ascii: ck-buttons>.wp-block-button.has-custom-font-size .wp-block-button__link{font-size:inherit}.wp-block-buttons>.wp-block-button.wp-block-button__width-25{width:calc(25% - var(--wp--style--block-gap, .5em)*.75)}.wp-block-buttons>.wp-block-button.wp-block-butt
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 2e 69 73 2d 73 74 79 6c 65 2d 6f 75 74 6c 69 6e 65 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 29 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 3a 77 68 65 72 65 28 2e 68 61 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 69 6e 69 74 69 61 6c 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 20 2e
                                                                    Data Ascii: :not(.has-background),.wp-block-button.is-style-outline>.wp-block-button__link:not(.has-background){background-color:transparent;background-image:none}.wp-block-button .wp-block-button__link:where(.has-border-color){border-width:initial}.wp-block-button .
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 6c 65 66 74 2e 69 73 2d 76 65 72 74 69 63 61 6c 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 73 2e 69 73 2d 63 6f 6e 74 65 6e 74 2d 6a 75 73 74 69 66 69 63 61 74 69 6f 6e 2d 63 65 6e 74 65 72 2e 69 73 2d 76 65 72 74 69 63 61 6c 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63
                                                                    Data Ascii: tify-content:flex-start}.wp-block-buttons.is-content-justification-left.is-vertical{align-items:flex-start}.wp-block-buttons.is-content-justification-center{justify-content:center}.wp-block-buttons.is-content-justification-center.is-vertical{align-items:c
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 34 36 34 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 6c 65 6e 64 61 72 20 74 61 62 6c 65 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 29 20 74 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 6c 65 6e 64 61 72 20 74 61 62 6c 65 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 29 20 74 68 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 64 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 6c 65 6e 64 61 72 20 74 61 62 6c 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 20 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 61 6c 65 6e 64 61 72 20 74 61 62 6c 65 2e 68 61 73 2d 74 65 78 74 2d 63 6f 6c 6f 72 20 74 68 7b 63 6f 6c 6f 72 3a 69
                                                                    Data Ascii: 464d}.wp-block-calendar table:where(:not(.has-text-color)) td,.wp-block-calendar table:where(:not(.has-text-color)) th{border-color:#ddd}.wp-block-calendar table.has-background th{background-color:inherit}.wp-block-calendar table.has-text-color th{color:i
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 75 6d 6e 5b 73 74 79 6c 65 2a 3d 66 6c 65 78 2d 62 61 73 69 73 5d 7b 66 6c 65 78 2d 67 72 6f 77 3a 30 7d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6e 6f 74 2d 73 74 61 63 6b 65 64 2d 6f 6e 2d 6d 6f 62 69 6c 65 7b 66 6c 65 78 2d 77 72 61 70 3a 6e 6f 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6e 6f 74 2d 73 74 61 63 6b 65 64 2d 6f 6e 2d 6d 6f 62 69 6c 65 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 7b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6e 6f 74 2d 73 74 61 63 6b 65 64 2d 6f 6e 2d 6d 6f 62 69 6c 65 3e 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 5b 73 74 79 6c
                                                                    Data Ascii: umn[style*=flex-basis]{flex-grow:0}}.wp-block-columns.is-not-stacked-on-mobile{flex-wrap:nowrap!important}.wp-block-columns.is-not-stacked-on-mobile>.wp-block-column{flex-basis:0;flex-grow:1}.wp-block-columns.is-not-stacked-on-mobile>.wp-block-column[styl
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 61 75 74 68 6f 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 61 75 74 68 6f 72 20 2e 61 76 61 74 61 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 2e 35 65 6d 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 68 65 69 67 68 74 3a 32 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 37 35 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 3b 77 69 64 74 68 3a 32 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 61 75
                                                                    Data Ascii: ;padding:0}.wp-block-post-comments .comment-author{line-height:1.5}.wp-block-post-comments .comment-author .avatar{border-radius:1.5em;display:block;float:left;height:2.5em;margin-right:.75em;margin-top:.5em;width:2.5em}.wp-block-post-comments .comment-au
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 66 74 3a 2e 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 72 65 70 6c 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 34 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 74 65 78 74 61 72 65 61 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 34 39 34 39 34 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70
                                                                    Data Ascii: ft:.5em}.wp-block-post-comments .reply{font-size:.875em;margin-bottom:1.4em}.wp-block-post-comments input:not([type=submit]),.wp-block-post-comments textarea{border:1px solid #949494;font-family:inherit;font-size:1em}.wp-block-post-comments input:not([typ
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 73 2d 70 61 67 69 6e 61 74 69 6f 6e 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 74 65 6d 70 6c 61 74 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 74 65 6d 70 6c 61 74 65 20 6c 69 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6d 6d 65 6e 74 2d 74 65 6d 70 6c 61 74 65 20 6f 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a
                                                                    Data Ascii: s-pagination.aligncenter{justify-content:center}.wp-block-comment-template{box-sizing:border-box;list-style:none;margin-bottom:0;max-width:100%;padding:0}.wp-block-comment-template li{clear:both}.wp-block-comment-template ol{list-style:none;margin-bottom:
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 3a 6e
                                                                    Data Ascii: lock-cover__gradient-background,.wp-block-cover-image .wp-block-cover__background,.wp-block-cover-image .wp-block-cover__gradient-background,.wp-block-cover-image.has-background-dim:not(.has-background-gradient):before,.wp-block-cover.has-background-dim:n


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    4192.168.2.949720192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:33 UTC1425OUTGET /_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxfr6OPTDpRD5sM02efaGpobGpkbGJgbmgAARI0u2Q== HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://staysafe.sophos.com/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
                                                                    2024-04-16 15:04:33 UTC357INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:33 GMT
                                                                    Content-Type: text/css;charset=utf-8
                                                                    Content-Length: 15521
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Last-Modified: Tue, 09 Apr 2024 22:11:54 GMT
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    x-rq: atl2 85 188 443
                                                                    cache-control: max-age=31536000
                                                                    x-cache: HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:04:33 UTC1012INData Raw: 2e 6d 65 6a 73 2d 6f 66 66 73 63 72 65 65 6e 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c
                                                                    Data Ascii: .mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 65 6a 73 2d 66 75 6c 6c 73 63 72 65 65 6e 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 75 6c 6c 73 63 72 65 65 6e 7b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 75 6c 6c 73 63 72 65 65 6e 20 2e 6d 65 6a 73 2d 6d 65 64 69 61 65 6c 65 6d 65 6e 74 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 75 6c 6c 73 63 72 65 65 6e 20 76 69 64 65 6f 7b 68 65 69 67 68 74 3a 31 30 30 25 21 69 6d 70 6f 72 74 61
                                                                    Data Ascii: 0;width:100%}.mejs-fullscreen{overflow:hidden!important}.mejs-container-fullscreen{bottom:0;left:0;overflow:hidden;position:fixed;right:0;top:0;z-index:1000}.mejs-container-fullscreen .mejs-mediaelement,.mejs-container-fullscreen video{height:100%!importa
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 73 2f 6a 73 2f 6d 65 64 69 61 65 6c 65 6d 65 6e 74 2f 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 2e 73 76 67 29 20 2d 31 36 30 70 78 20 2d 34 30 70 78 20 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 38 30 70 78 3b 77 69 64 74 68 3a 38 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 61 7b 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 61 7b 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74
                                                                    Data Ascii: s/js/mediaelement/mejs-controls.svg) -160px -40px no-repeat;display:block;height:80px;width:80px;z-index:1}@-webkit-keyframes a{to{-webkit-transform:rotate(1turn);transform:rotate(1turn)}}@keyframes a{to{-webkit-transform:rotate(1turn);transform:rotate(1t
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 68 65 69 67 68 74 3a 32 34 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 31 36 70 78 20 36 70 78 20 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 6d 65 6a 73 2d 70 6c 61 79 3e 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 30 7d 2e 6d 65 6a 73 2d 70 61 75 73 65 3e 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 32 30 70 78 20 30 7d 2e 6d 65 6a 73 2d 72 65 70 6c 61 79 3e 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f
                                                                    Data Ascii: ng:content-box;color:#fff;font-size:11px;font-weight:700;height:24px;overflow:hidden;padding:16px 6px 0;text-align:center;width:auto}.mejs-play>button{background-position:0 0}.mejs-pause>button{background-position:-20px 0}.mejs-replay>button{background-po
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 74 69 6d 65 2d 6c 6f 61 64 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 33 29 7d 2e 6d 65 6a 73 2d 74 69 6d 65 2d 63 75 72 72 65 6e 74 2c 2e 6d 65 6a 73 2d 74 69 6d 65 2d 68 61 6e 64 6c 65 2d 63 6f 6e 74 65 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 39 29 7d 2e 6d 65 6a 73 2d 74 69 6d 65 2d 68 6f 76 65 72 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 35 29 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 2e 6d 65 6a 73 2d 74 69 6d 65 2d 68 6f 76 65 72 65 64 2e 6e 65 67 61 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 2e 6d 65 6a 73 2d 74 69 6d 65 2d 62 75 66 66 65 72 69 6e 67 2c 2e 6d 65
                                                                    Data Ascii: time-loaded{background:hsla(0,0%,100%,.3)}.mejs-time-current,.mejs-time-handle-content{background:hsla(0,0%,100%,.9)}.mejs-time-hovered{background:hsla(0,0%,100%,.5);z-index:10}.mejs-time-hovered.negative{background:rgba(0,0,0,.2)}.mejs-time-buffering,.me
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 66 6f 63 75 73 2c 2e 6d 65 6a 73 2d 74 69 6d 65 2d 72 61 69 6c 3a 68 6f 76 65 72 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 68 61 6e 64 6c 65 2d 63 6f 6e 74 65 6e 74 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 2e 6d 65 6a 73 2d 74 69 6d 65 2d 66 6c 6f 61 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 65 65 65 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 33 33 33 3b 62 6f 74 74 6f 6d 3a 31 30 30 25 3b 63 6f 6c 6f 72 3a 23 31 31 31 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 31 37 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 39 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62
                                                                    Data Ascii: focus,.mejs-time-rail:hover .mejs-time-handle-content{-webkit-transform:scale(1);-ms-transform:scale(1);transform:scale(1)}.mejs-time-float{background:#eee;border:1px solid #333;bottom:100%;color:#111;display:none;height:17px;margin-bottom:9px;position:ab
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 77 69 64 74 68 3a 32 35 70 78 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 6d 65 6a 73 2d 76 6f 6c 75 6d 65 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 34 70 78 20 34 70 78 7d 2e 6d 65 6a 73 2d 76 6f 6c 75 6d 65 2d 74 6f 74 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 35 29 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e
                                                                    Data Ascii: on:absolute;-webkit-transform:translateX(-50%);-ms-transform:translateX(-50%);transform:translateX(-50%);width:25px;z-index:1}.mejs-volume-button:hover{border-radius:0 0 4px 4px}.mejs-volume-total{background:hsla(0,0%,100%,.5);height:100px;left:50%;margin
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 74 74 6f 6e 3e 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 73 65 6c 65 63 74 6f 72 2c 2e 6d 65 6a 73 2d 63 68 61 70 74 65 72 73 2d 62 75 74 74 6f 6e 3e 2e 6d 65 6a 73 2d 63 68 61 70 74 65 72 73 2d 73 65 6c 65 63 74 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 35 30 2c 35 30 2c 35 30 2c 2e 37 29 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 74 74 6f 6d 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 34 33 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 35 30 25 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 77 69
                                                                    Data Ascii: tton>.mejs-captions-selector,.mejs-chapters-button>.mejs-chapters-selector{background:rgba(50,50,50,.7);border:1px solid transparent;border-radius:0;bottom:100%;margin-right:-43px;overflow:hidden;padding:0;position:absolute;right:50%;visibility:visible;wi
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 6c 61 79 65 72 5b 6c 61 6e 67 3d 61 72 5d 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 70 6f 73 69 74 69 6f 6e 7b 62 6f 74 74 6f 6d 3a 31 35 70 78 3b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 70 6f 73 69 74 69 6f 6e 2d 68 6f 76 65 72 7b 62 6f 74 74 6f 6d 3a 33 35 70 78 7d 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 74 65 78 74 2c 2e 6d 65 6a 73 2d 63 61 70 74 69 6f 6e 73 2d 74 65 78 74 20 2a 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 61 28 30 2c 30 25 2c 38 25
                                                                    Data Ascii: tion:underline}.mejs-captions-layer[lang=ar]{font-size:20px;font-weight:400}.mejs-captions-position{bottom:15px;left:0;position:absolute;width:100%}.mejs-captions-position-hover{bottom:35px}.mejs-captions-text,.mejs-captions-text *{background:hsla(0,0%,8%
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 33 33 29 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 73 6c 69 64 65 72 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 63 75 72 72 65 6e 74 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 73 6c 69 64 65 72 20 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 76 6f 6c 75 6d 65 2d 74 6f 74 61 6c 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 2e 6d 65 6a 73 2d 74 69 6d 65 2d 72 61 69 6c 20 73 70 61 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 6d 65 6a 73 2d 6f 76 65 72 6c 61 79 2d 6c 6f 61 64 69 6e 67 7b 62 61
                                                                    Data Ascii: nd:rgba(255,255,255,.33)}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail span{border-radius:0}.mejs-overlay-loading{ba


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    5192.168.2.949722192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:33 UTC1433OUTGET /_static/??/wp-content/themes/phishthreat/assets/css/master.min.css,/wp-content/mu-plugins/jetpack-13.1/css/jetpack.css?m=1712607690 HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://staysafe.sophos.com/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
                                                                    2024-04-16 15:04:34 UTC359INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:34 GMT
                                                                    Content-Type: text/css;charset=utf-8
                                                                    Content-Length: 197421
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Last-Modified: Mon, 08 Apr 2024 20:21:30 GMT
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    x-rq: atl1 85 187 443
                                                                    x-cache: MISS
                                                                    cache-control: max-age=31536000
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:04:34 UTC1010INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 68 72 2c 74 61 62 6c 65 7b 77 69 64 74 68 3a 31 30 30 25 7d 6c 65 67 65 6e 64 2c 74 64 2c 74 68 7b 70 61 64 64 69 6e 67 3a 30 7d 68 72 2c 74 64 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 7d 6c 61 62 65 6c 2c 74 68 7b 63 6f 6c 6f 72 3a 23 38 33 38 38 38 65 7d 61 2c 69 6e 73 2c 6d 61 72 6b 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 23 63 6f 6e 74 65 6e 74 5b 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 5d 3a 66 6f 63 75 73 2c 61 3a 61 63 74 69 76 65 2c 61 3a 68 6f 76 65 72 7b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 77 70 2d 63 61 70 74 69 6f 6e 2c 65 6d 62 65 64 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 6f 62 6a 65 63 74 2c 70 72 65 7b 6d 61 78 2d 77 69 64
                                                                    Data Ascii: @charset "UTF-8";@charset "UTF-8";hr,table{width:100%}legend,td,th{padding:0}hr,td{border:none}label,th{color:#83888e}a,ins,mark{text-decoration:none}#content[tabindex="-1"]:focus,a:active,a:hover{outline:0}.wp-caption,embed,iframe,img,object,pre{max-wid
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 64 65 74 61 69 6c 73 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 6d 61 69 6e 2c 6d 65 6e 75 2c 6e 61 76 2c 73 65 63 74 69 6f 6e 2c 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 70 72 6f 67 72 65 73 73 2c 76 69 64 65 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 61 75 64 69 6f 3a 6e 6f 74 28 5b 63 6f 6e 74 72 6f 6c 73 5d 29 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 30 7d 5b 68 69 64
                                                                    Data Ascii: webkit-text-size-adjust:100%}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hid
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 68 74 3a 61 75 74 6f 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 74 65 78 74 66 69 65 6c 64 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 7d 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 7b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 66 69 65 6c 64 73 65 74 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 73 69 6c 76 65 72 3b 6d 61 72 67 69 6e 3a 30 20 32 70 78 3b 70 61 64 64 69 6e 67 3a 2e 33 35
                                                                    Data Ascii: ht:auto}input[type=search]{-webkit-appearance:textfield;box-sizing:content-box}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:none}fieldset{border:1px solid silver;margin:0 2px;padding:.35
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 74 2d 73 69 7a 65 3a 31 35 70 78 7d 74 64 7b 63 6f 6c 6f 72 3a 23 32 34 32 36 32 39 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 34 70 78 7d 68 74 6d 6c 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 2a 2c 3a 61 66 74 65 72 2c 3a 62 65 66 6f 72 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 62 6f 64 79 2e 61 64 6d 69 6e 2d 62 61 72 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 32 70 78 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 38 32 70 78 29 7b 62 6f 64 79 2e 61 64 6d 69 6e 2d 62 61 72 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 36 70 78 7d 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 6c 69 6e 65 2d 68 65 69
                                                                    Data Ascii: t-size:15px}td{color:#242629;padding:6px 4px}html{box-sizing:border-box;-webkit-font-smoothing:antialiased}*,:after,:before{box-sizing:inherit}body.admin-bar{padding-top:32px}@media (max-width:782px){body.admin-bar{padding-top:46px}}body{margin:0;line-hei
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 61 64 64 69 6e 67 3a 31 35 70 78 20 32 33 70 78 20 31 34 70 78 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 6f 70 3a 35 70 78 3b 77 69 64 74 68 3a 61 75 74 6f 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 30 30 7d 2e 63 6f 6d 6d 65 6e 74 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 73 6d 69 6c 65 79 2c 2e 65 6e 74 72 79 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 73 6d 69 6c 65 79 2c 2e 70 61 67 65 2d 63 6f 6e 74 65 6e 74 20 2e 77 70 2d 73 6d 69 6c 65 79 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 77 70 2d 63 61 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 35 65 6d 7d 2e 77 70 2d 63 61 70 74 69 6f 6e 20 2e 77 70 2d
                                                                    Data Ascii: adding:15px 23px 14px;text-decoration:none;top:5px;width:auto;z-index:100000}.comment-content .wp-smiley,.entry-content .wp-smiley,.page-content .wp-smiley{border:none;margin-bottom:0;margin-top:0;padding:0}.wp-caption{margin-bottom:1.5em}.wp-caption .wp-
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 6d 74 2d 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 31 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 2e 6d 74 2d 32 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 7d 2e 6d 74 2d 33 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 30 70 78 7d 2e 6d 74 2d 34 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 30 70 78 7d 2e 6d 74 2d 35 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 30 70 78 7d 2e 6d 74 2d 36 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 36 30 70 78 7d 2e 6d 74 2d 37 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 37 30 70 78 7d 2e 6d 74 2d 38 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 30 70 78 7d 2e 6d 74 2d 39 30 7b 6d 61
                                                                    Data Ascii: flow:ellipsis;white-space:nowrap}.mt-0{margin-top:0!important}.mt-10{margin-top:10px}.mt-20{margin-top:20px}.mt-30{margin-top:30px}.mt-40{margin-top:40px}.mt-50{margin-top:50px}.mt-60{margin-top:60px}.mt-70{margin-top:70px}.mt-80{margin-top:80px}.mt-90{ma
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 7d 2e 72 65 73 70 6f 6e 73 69 76 65 2d 69 6d 61 67 65 2e 72 61 74 69 6f 2d 31 36 2d 39 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 36 2e 32 35 25 7d 2e 72 65 73 70 6f 6e 73 69 76 65 2d 69 6d 61 67 65 2e 72 61 74 69 6f 2d 31 36 2d 31 30 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 32 2e 35 25 7d 2e 72 65 73 70 6f 6e 73 69 76 65 2d 69 6d 61 67 65 2e 72 61 74 69 6f 2d 31 31 2d 38 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 37 32 2e 37 32 37 32 37 25 7d 2e 72 65 73 70 6f 6e 73 69 76 65 2d 69 6d 61 67 65 2e 72 61 74 69 6f 2d 33 2d 32 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 36 36 2e 36 36 36 36 37 25 7d 2e 72 65 73 70 6f 6e 73 69 76 65 2d 69 6d 61 67 65 2e 72 61 74 69 6f 2d 31 2d 31 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 30
                                                                    Data Ascii: }.responsive-image.ratio-16-9{padding-bottom:56.25%}.responsive-image.ratio-16-10{padding-bottom:62.5%}.responsive-image.ratio-11-8{padding-bottom:72.72727%}.responsive-image.ratio-3-2{padding-bottom:66.66667%}.responsive-image.ratio-1-1{padding-bottom:10
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 36 36 36 36 37 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 36 36 36 36 37 72 65 6d 3b 6d 69 6e 2d 77 69 64 74 68 3a 69 6e 69 74 69 61 6c 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 30 65 6d 29 7b 2e 62 72 6f 77 73 65 72 2d 69 65 20 2e 63 6f 6c 75 6d 6e 73 2c 2e 63 6f 6c 75 6d 6e 2c 2e 63 6f 6c 75 6d 6e 73 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 7d 7d 2e 63 6f 6c 75 6d 6e 2e 72 6f 77 2e 72 6f 77 2c 2e 72 6f 77 2e 72 6f 77 2e 63 6f 6c 75 6d 6e 73 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 72 6f 77 20 2e 63 6f 6c 75 6d 6e 2e 72 6f 77 2e 72 6f 77 2c 2e 72 6f 77 20 2e 72 6f
                                                                    Data Ascii: dding-right:.66667rem;padding-left:.66667rem;min-width:initial}@media print,screen and (min-width:40em){.browser-ie .columns,.column,.columns{padding-right:1rem;padding-left:1rem}}.column.row.row,.row.row.columns{display:flex}.row .column.row.row,.row .ro
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 2d 35 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 7d 2e 73 6d 61 6c 6c 2d 6f 66 66 73 65 74 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 37 25 7d 2e 73 6d 61 6c 6c 2d 34 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 25 7d 2e 73 6d 61 6c 6c 2d 6f 66 66 73 65 74 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 73 6d 61 6c 6c 2d 35 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 37 25 7d 2e 73 6d 61 6c 6c 2d 36 2c 2e 73 6d 61 6c 6c 2d 37 7b 2d 77 65
                                                                    Data Ascii: -5{-webkit-box-flex:0}.small-offset-2{margin-left:16.66667%}.small-4{-ms-flex:0 0 33.33333%;flex:0 0 33.33333%;max-width:33.33333%}.small-offset-3{margin-left:25%}.small-5{-ms-flex:0 0 41.66667%;flex:0 0 41.66667%;max-width:41.66667%}.small-6,.small-7{-we
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 6d 6e 73 2c 2e 73 6d 61 6c 6c 2d 75 70 2d 32 3e 2e 63 6f 6c 75 6d 6e 2c 2e 73 6d 61 6c 6c 2d 75 70 2d 32 3e 2e 63 6f 6c 75 6d 6e 73 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 73 6d 61 6c 6c 2d 75 70 2d 33 7b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 62 72 6f 77 73 65 72 2d 69 65 20 2e 73 6d 61 6c 6c 2d 75 70 2d 33 3e 2e 63 6f 6c 75 6d 6e 73 2c 2e 73 6d 61 6c 6c 2d 75 70 2d 33 3e 2e 63 6f 6c 75 6d 6e 2c 2e 73 6d 61 6c 6c 2d 75 70 2d 33 3e 2e 63 6f 6c 75 6d 6e 73 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78
                                                                    Data Ascii: mns,.small-up-2>.column,.small-up-2>.columns{-webkit-box-flex:0;-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.small-up-3{-ms-flex-wrap:wrap;flex-wrap:wrap}.browser-ie .small-up-3>.columns,.small-up-3>.column,.small-up-3>.columns{-webkit-box-flex:0;-ms-flex


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    6192.168.2.949721192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:33 UTC1394OUTGET /_static/??/wp-includes/css/dashicons.min.css,/wp-includes/css/admin-bar.min.css?m=1712700713 HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://staysafe.sophos.com/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
                                                                    2024-04-16 15:04:34 UTC358INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:33 GMT
                                                                    Content-Type: text/css;charset=utf-8
                                                                    Content-Length: 79380
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Last-Modified: Tue, 09 Apr 2024 22:11:53 GMT
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    cache-control: max-age=31536000
                                                                    x-rq: atl2 85 188 443
                                                                    x-cache: MISS
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:04:34 UTC1011INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 64 61 73 68 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 2e 2e 2f 66 6f 6e 74 73 2f 64 61 73 68 69 63 6f 6e 73 2e 65 6f 74 3f 39 39 61 63 37 32 36 32 32 33 63 37 34 39 34 34 33 62 36 34 32 63 65 33 33 64 66 38 62 38 30 30 29 3b 73 72 63 3a 75 72 6c 28 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 63 73 73 2f 2e 2e 2f 66 6f 6e 74 73 2f 64 61 73 68 69 63 6f 6e 73 2e 65 6f 74 3f 39 39 61 63 37 32 36 32 32 33 63 37 34 39 34 34 33 62 36 34 32 63 65 33 33 64 66 38 62 38 30 30 23 69 65 66 69 78 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d
                                                                    Data Ascii: /*! This file is auto-generated */@font-face{font-family:dashicons;src:url(/wp-includes/css/../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800);src:url(/wp-includes/css/../fonts/dashicons.eot?99ac726223c749443b642ce33df8b800#iefix) format("embedded-
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 56 72 32 56 35 32 6c 72 50 4c 33 71 71 33 57 6c 6d 74 71 6c 5a 58 78 31 62 6e 56 46 64 56 64 39 54 4e 64 57 76 64 58 6e 66 57 6b 2b 74 5a 39 64 78 36 77 66 76 76 51 36 4b 67 61 43 72 61 69 6f 36 69 71 2b 2f 56 55 62 61 56 48 57 56 58 32 56 30 74 72 4a 62 32 76 58 70 4e 74 62 5a 61 56 39 31 59 55 37 66 55 62 58 56 48 33 56 56 50 72 62 76 72 65 66 6e 56 2f 2f 57 66 59 4a 63 34 4d 38 36 4f 53 32 4e 39 50 42 43 50 39 6e 30 38 46 53 2f 45 36 77 30 61 67 78 74 44 47 32 50 36 50 72 6f 61 50 59 33 6c 6a 61 4d 61 4a 7a 56 4f 62 31 7a 65 32 4e 43 34 73 33 46 66 34 36 47 2b 56 7a 66 52 51 6e 38 47 73 42 45 62 4d 34 52 4e 32 59 51 74 47 4d 56 6c 4d 59 32 76 38 43 4f 47 61 69 30 48 78 6d 36 4d 6a 45 57 78 4f 42 5a 47 62 2b 7a 4a 41 72 62 69 64 6a 61 6a 6a 55 47 78 4a
                                                                    Data Ascii: Vr2V52lrPL3qq3WlmtqlZXx1bnVFdVd9TNdWvdXnfWk+tZ9dx6wfvvQ6KgaCraio6iq+/VUbaVHWVX2V0trJb2vXpNtbZaV91YU7fUbXVH3VVPrbvrefnV//WfYJc4M86OS2N9PBCP9n08FS/E6w0agxtDG2P6ProaPY3ljaMaJzVOb1ze2NC4s3Ff46G+VzfRQn8GsBEbM4RN2YQtGMVlMY2v8COGai0Hxm6MjEWxOBZGb+zJArbidjajjUGxJ
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 52 39 6a 61 65 31 72 6a 45 49 75 2f 74 70 52 5a 35 2f 79 36 7a 79 48 50 5a 78 79 4c 76 6b 58 32 4e 74 52 71 58 57 2b 52 31 33 73 38 69 37 38 30 56 46 6e 6d 64 56 31 72 6b 63 37 2b 2f 35 53 4b 52 56 68 6e 50 61 7a 7a 41 49 75 2b 37 41 79 33 79 75 68 31 6b 6b 66 66 64 77 52 5a 35 33 78 31 69 6b 63 2f 30 6f 55 59 2b 66 36 74 4e 4e 78 54 70 4d 4e 4f 74 54 46 70 6a 35 4c 4e 79 75 4f 6d 6d 4a 68 31 68 75 72 4e 4a 52 35 70 75 62 39 4a 52 70 6e 75 63 64 4c 54 70 52 69 63 64 59 37 72 62 53 63 65 61 62 6e 6e 53 63 55 62 65 70 38 63 62 65 62 31 50 4d 50 4b 65 50 64 48 49 65 2f 59 6b 49 37 2b 66 4a 78 74 35 33 6d 75 4e 2f 4c 31 50 73 63 68 37 38 31 53 4c 58 50 4e 4f 73 38 68 37 34 48 51 6a 76 34 64 6e 6d 4c 6f 4c 30 70 6c 47 58 75 4f 7a 4c 50 4c 2b 4f 74 73 69 37 38
                                                                    Data Ascii: R9jae1rjEIu/tpRZ5/y6zyHPZxyLvkX2NtRqXW+R13s8i780VFnmdV1rkc7+/5SKRVhnPazzAIu+7Ay3yuh1kkffdwRZ53x1ikc/0oUY+f6tNNxTpMNOtTFpj5LNyuOmmJh1hurNJR5pub9JRpnucdLTpRicdY7rbSceabnnScUbep8cbeb1PMPKePdHIe/YkI7+fJxt53muN/L1Psch781SLXPNOs8h74HQjv4dnmLoL0plGXuOzLPL+Otsi78
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 52 74 33 66 6c 4e 57 70 42 35 68 53 4f 33 57 72 4b 62 39 54 74 35 6d 53 50 50 55 67 55 36 61 6e 48 6d 7a 6f 7a 4e 52 44 54 44 6d 66 65 71 67 70 38 56 4d 50 4d 32 56 2f 36 75 47 47 39 6c 77 39 77 74 43 65 71 30 63 61 36 69 2f 72 64 6b 50 39 5a 64 31 68 61 43 2f 57 6f 77 33 74 78 58 71 4d 6f 56 36 7a 48 6d 74 6f 66 39 66 6a 4c 46 52 48 36 76 48 47 57 78 6f 6e 47 4b 39 71 6e 47 69 55 47 69 64 5a 36 45 7a 56 6e 52 61 71 52 33 57 58 38 5a 6a 47 79 63 59 54 47 71 63 61 6a 32 75 63 5a 71 46 61 55 45 38 33 39 4e 37 58 4d 34 7a 37 4e 63 36 30 79 50 4f 59 5a 54 79 72 73 64 76 79 62 79 66 72 4f 55 5a 65 37 78 36 4c 2f 50 50 6e 47 75 39 70 6e 47 65 38 70 6e 47 2b 55 57 6c 63 59 44 7a 7a 62 38 69 4c 73 78 6f 41 65 4a 79 73 76 51 6d 63 4a 4d 64 5a 4a 35 71 52 6c 5a 6d
                                                                    Data Ascii: Rt3flNWpB5hSO3WrKb9Tt5mSPPUgU6anHmzozNRDTDmfeqgp8VMPM2V/6uGG9lw9wtCeq0ca6i/rdkP9Zd1haC/Wow3txXqMoV6zHmtof9fjLFRH6vHGWxonGK9qnGiUGidZ6EzVnRaqR3WX8ZjGycYTGqcaj2ucZqFaUE839N7XM4z7Nc60yPOYZTyrsdvybyfrOUZe7x6L/PPnGu9pnGe8pnG+UWlcYDzzb8iLsxoAeJysvQmcJMdZJ5qRlZm
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 58 75 45 78 71 42 59 55 6a 7a 4a 30 47 38 79 50 4b 50 41 44 48 4f 5a 48 49 7a 32 42 72 50 49 51 50 63 68 32 6c 4d 47 43 74 73 77 57 71 43 6a 66 48 4a 65 69 6c 4d 62 50 67 77 74 47 70 41 72 46 64 4b 4e 62 33 37 7a 6d 2b 33 42 49 4e 6a 37 2b 6e 35 2f 74 34 58 70 79 58 2b 6e 34 58 6a 51 76 34 72 36 2f 61 75 44 46 6d 71 31 30 48 31 50 50 47 45 2f 2f 2f 7a 57 51 77 2f 62 6c 79 36 31 6c 70 66 33 48 6e 38 38 2f 66 7a 7a 61 52 70 47 6a 31 79 36 39 41 68 38 64 79 4c 34 53 38 62 30 37 36 50 2f 52 74 75 4e 39 6a 69 47 44 6a 66 59 47 6f 7a 6e 44 6b 77 37 62 7a 5a 38 66 79 4a 72 57 64 6e 43 50 66 56 6a 76 57 59 76 2b 36 74 70 72 5a 41 35 64 79 37 55 48 53 66 76 4f 4f 6a 6e 73 75 66 4f 5a 67 75 61 2b 61 44 34 65 50 51 66 47 36 38 74 77 4b 33 66 51 69 37 6b 6e 63 6b 63
                                                                    Data Ascii: XuExqBYUjzJ0G8yPKPADHOZHIz2BrPIQPch2lMGCtswWqCjfHJeilMbPgwtGpArFdKNb37zm+3BINj7+n5/t4XpyX+n4XjQv4r6/auDFmq10H1PPGE///zWQw/bly61lpf3Hn88/fzzaRpGj1y69Ah8dyL4S8b076P/RtuN9jiGDjfYGoznDkw7bzZ8fyJrWdnCPfVjvWYv+6tprZA5dy7UHSfvOOjnsufOZgua+aD4ePQfG68twK3fQi7knckc
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 67 31 76 74 69 30 52 56 36 56 32 4d 64 71 74 77 75 69 33 58 79 4d 6c 5a 70 6e 4f 61 4d 72 42 6f 39 64 6c 42 34 6c 31 35 36 35 77 45 50 36 5a 51 54 70 4b 66 4f 34 79 43 4c 70 75 4a 46 71 72 71 6e 2b 73 66 4c 2f 38 74 58 56 63 6e 6c 56 39 54 64 4b 66 2b 6c 72 71 2b 56 6a 38 30 33 38 66 39 65 71 6c 52 2b 37 7a 32 68 6f 65 71 31 61 4f 2f 38 4e 39 78 6c 61 34 77 33 6e 61 39 58 7a 39 55 72 31 77 76 6e 71 62 66 66 71 44 63 32 34 39 78 35 49 31 62 38 68 53 61 37 57 71 39 56 4b 66 61 39 65 38 4a 62 50 46 75 72 4c 34 2f 39 61 4b 33 6f 72 35 34 71 31 4a 57 39 4b 68 32 68 37 6e 6d 54 75 75 47 6c 38 34 73 35 6b 62 49 55 77 4b 45 6e 64 61 53 51 65 65 48 53 30 77 73 67 73 73 6e 53 2b 6b 71 47 4b 4a 33 66 50 74 55 6a 77 4e 47 41 75 58 55 71 72 76 4d 69 6c 4d 76 62 70 4e
                                                                    Data Ascii: g1vti0RV6V2Mdqtwui3XyMlZpnOaMrBo9dlB4l1565wEP6ZQTpKfO4yCLpuJFqrqn+sfL/8tXVcnlV9TdKf+lrq+Vj8038f9eqlR+7z2hoeq1aO/8N9xla4w3na9Xz9Ur1wvnqbffqDc249x5I1b8hSa7Wq9VKfa9e8JbPFurL4/9aK3or54q1JW9Kh2h7nmTuuGl84s5kbIUwKEndaSQeeHS0wsgssnS+kqGKJ3fPtUjwNGAuXUqrvMilMvbpN
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 32 57 2b 6a 44 64 39 37 2f 6c 73 73 70 6a 6c 31 36 2b 76 6a 71 67 77 30 65 4c 36 64 44 49 34 56 59 77 30 68 6a 57 51 43 38 59 68 68 66 63 52 64 30 51 34 5a 4a 56 65 55 34 6e 57 50 35 58 43 33 64 79 4a 52 34 76 41 4a 50 75 59 45 6d 70 70 61 57 2f 52 79 37 63 49 6e 6c 4a 45 76 57 6a 47 38 74 64 52 43 58 61 6f 52 42 46 67 6b 70 58 2b 52 55 4a 4d 43 36 58 35 4d 35 78 47 71 4e 46 72 4c 53 72 73 79 79 4a 55 37 53 63 6a 33 41 44 52 6d 46 31 64 4d 31 7a 50 4f 73 5a 72 43 61 5a 66 4b 6d 47 47 61 55 62 4f 32 66 79 57 6f 32 72 56 6a 6d 4d 73 4f 49 55 31 36 61 74 4b 4d 4a 50 46 45 57 61 48 45 46 75 43 49 36 52 73 6c 49 77 57 36 55 38 47 70 74 77 4c 70 64 34 4b 33 64 79 5a 65 30 2b 57 6a 63 52 33 76 6a 71 36 68 31 72 55 64 59 34 5a 4e 75 63 62 68 48 2f 30 68 61 68 49
                                                                    Data Ascii: 2W+jDd97/lsspjl16+vjqgw0eL6dDI4VYw0hjWQC8YhhfcRd0Q4ZJVeU4nWP5XC3dyJR4vAJPuYEmppaW/Ry7cInlJEvWjG8tdRCXaoRBFgkpX+RUJMC6X5M5xGqNFrLSrsyyJU7Scj3ADRmF1dM1zPOsZrCaZfKmGGaUbO2fyWo2rVjmMsOIU16atKMJPFEWaHEFuCI6RslIwW6U8GptwLpd4K3dyZe0+WjcR3vjq6h1rUdY4ZNucbhH/0hahI
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 70 62 79 49 46 55 6b 4c 6d 70 71 41 6a 61 4c 69 70 6f 4e 63 59 34 59 72 2f 6a 58 30 6a 55 41 6b 4a 67 31 59 6a 6d 71 77 42 4c 56 62 6c 43 31 59 51 31 58 42 64 51 42 6d 46 61 43 56 53 49 65 74 49 63 53 34 78 58 37 78 78 61 55 71 41 74 34 78 37 5a 74 38 64 5a 6e 4e 75 79 6a 79 43 30 43 62 33 65 4a 76 62 4e 57 36 4d 69 75 78 69 6d 58 42 6c 42 4b 37 6a 65 4e 2b 4b 4f 2f 73 69 4d 30 35 32 6a 41 6b 58 42 38 69 61 7a 58 35 45 71 46 65 42 66 4b 72 6f 55 47 76 44 36 75 4f 6a 76 71 36 67 76 6f 74 2b 4e 4f 56 30 55 6a 52 70 2f 4c 61 61 2f 41 63 34 50 78 75 78 61 33 41 36 6d 69 31 4f 68 48 51 65 69 4c 52 36 6c 6f 45 34 78 4e 4a 79 32 61 48 69 71 42 67 36 70 54 4a 55 54 47 4d 62 57 41 39 34 4e 4f 4c 56 6b 75 6f 56 56 6f 64 44 77 48 56 50 34 49 43 67 71 76 48 68 7a 77
                                                                    Data Ascii: pbyIFUkLmpqAjaLipoNcY4Yr/jX0jUAkJg1YjmqwBLVblC1YQ1XBdQBmFaCVSIetIcS4xX7xxaUqAt4x7Zt8dZnNuyjyC0Cb3eJvbNW6MiuximXBlBK7jeN+KO/siM052jAkXB8iazX5EqFeBfKroUGvD6uOjvq6gvot+NOV0UjRp/Laa/Ac4Pxuxa3A6mi1OhHQeiLR6loE4xNJy2aHiqBg6pTJUTGMbWA94NOLVkuoVVodDwHVP4ICgqvHhzw
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 72 32 2f 79 70 78 6d 7a 6a 4c 6e 6d 54 75 5a 48 68 30 44 7a 58 55 4b 35 39 78 6b 4a 4d 79 66 70 71 67 6d 4b 42 34 46 55 46 73 36 4a 75 62 50 77 36 36 4c 7a 79 44 58 51 50 45 52 2f 36 45 71 61 71 71 69 69 36 71 2f 36 67 31 56 55 56 64 55 54 56 53 39 56 66 38 56 51 34 35 49 64 53 4c 5a 47 4e 4b 51 6e 68 39 47 77 42 6f 6d 48 2f 51 6d 4d 35 74 32 4c 63 74 4e 5a 38 32 73 62 57 65 50 6e 49 33 2f 64 6b 51 65 47 5a 46 58 54 47 4d 66 43 53 4c 36 44 7a 67 6c 61 4d 46 33 75 71 37 38 46 4e 52 7a 6e 57 70 6b 69 45 49 47 31 30 49 68 46 6f 76 37 42 45 2f 34 41 76 62 62 61 79 77 6c 70 6d 53 46 37 64 4a 6c 46 32 67 77 2b 75 36 71 46 42 69 52 39 35 72 63 62 56 37 48 43 4b 53 61 5a 62 50 38 59 67 34 62 55 62 43 71 4f 43 76 62 71 37 61 38 46 72 52 4e 4b 62 2f 49 73 7a 5a 36
                                                                    Data Ascii: r2/ypxmzjLnmTuZHh0DzXUK59xkJMyfpqgmKB4FUFs6JubPw66LzyDXQPER/6Eqaqqii6q/6g1VUVdUTVS9Vf8VQ45IdSLZGNKQnh9GwBomH/QmM5t2LctNZ82sbWePnI3/dkQeGZFXTGMfCSL6DzglaMF3uq78FNRznWpkiEIG10IhFov7BE/4AvbbaywlpmSF7dJlF2gw+u6qFBiR95rcbV7HCKSaZbP8Yg4bUbCqOCvbq7a8FrRNKb/IszZ6
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 72 31 6e 75 6f 37 44 58 2b 62 5a 49 37 67 4b 32 7a 37 44 63 63 58 30 6f 75 4c 2f 2b 65 6b 47 4e 4e 79 6a 4b 41 63 74 7a 4e 33 51 2b 75 51 70 71 6b 52 41 55 73 56 43 33 46 37 64 44 31 53 6c 48 59 4c 6d 4b 63 75 45 55 45 6b 49 49 4f 51 4e 53 68 54 5a 39 4b 63 49 56 47 64 78 76 38 77 5a 58 77 6f 4e 42 71 61 57 62 32 45 73 70 63 76 5a 30 38 57 73 6b 47 35 75 72 61 34 75 46 59 74 42 2b 4f 2f 4d 68 71 63 7a 59 73 71 4c 79 71 47 6e 51 48 57 54 65 4d 61 4a 55 66 4c 63 42 78 69 42 66 4e 5a 55 32 41 52 78 32 55 30 5a 32 39 72 61 2b 74 51 46 31 4b 70 7a 75 73 75 48 77 2b 38 45 33 65 49 6f 6f 41 52 39 4a 55 6f 33 74 45 35 72 77 6f 5a 4b 36 6a 77 67 6f 42 35 6e 4c 4a 4d 31 52 52 55 4c 4b 54 30 51 46 50 38 67 68 6d 47 5a 73 46 58 74 45 42 50 43 58 67 6c 65 4f 57 56 36
                                                                    Data Ascii: r1nuo7DX+bZI7gK2z7DccX0ouL/+ekGNNyjKActzN3Q+uQpqkRAUsVC3F7dD1SlHYLmKcuEUEkIIOQNShTZ9KcIVGdxv8wZXwoNBqaWb2EspcvZ08WskG5ura4uFYtB+O/MhqczYsqLyqGnQHWTeMaJUfLcBxiBfNZU2ARx2U0Z29ra+tQF1KpzusuHw+8E3eIooAR9JUo3tE5rwoZK6jwgoB5nLJM1RRULKT0QFP8ghmGZsFXtEBPCXgleOWV6


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    7192.168.2.949723192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:33 UTC1387OUTGET /_static/??-eJzTLy/QzcxLzilNSS3WzwKiwtLUokoopZebmaeXVayjj0+Rbm5melFiSSpUsX2uraG5oZG5gYG5oUkWAK87IhY= HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://staysafe.sophos.com/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
                                                                    2024-04-16 15:04:33 UTC358INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:33 GMT
                                                                    Content-Type: application/javascript
                                                                    Content-Length: 101063
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Last-Modified: Tue, 09 Apr 2024 22:11:54 GMT
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    x-rq: atl2 85 187 443
                                                                    x-cache: HIT
                                                                    cache-control: max-age=31536000
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:04:33 UTC1011INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                    Data Ascii: /*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 6e 63 74 69 6f 6e 20 78 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 65 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6e 5b 69 2e 63 61 6c 6c 28 65 29 5d 7c 7c 22 6f 62 6a 65 63 74 22 3a 74 79 70 65 6f 66 20 65 7d 76 61 72 20 74 3d 22 33 2e 37 2e 30 22 2c 6c 3d 2f 48 54 4d 4c 24 2f 69 2c 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 63 65 2e 66 6e 2e 69 6e 69 74 28 65 2c 74 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 76 61 72 20 74 3d 21 21 65 26 26 22 6c 65 6e 67 74 68 22 69 6e 20 65 26 26 65 2e 6c 65 6e 67 74 68 2c 6e 3d 78 28 65 29 3b 72 65 74 75 72 6e 21 76 28 65 29 26 26 21 79 28 65 29 26 26 28 22 61 72 72
                                                                    Data Ascii: nction x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[i.call(e)]||"object":typeof e}var t="3.7.0",l=/HTML$/i,ce=function(e,t){return new ce.fn.init(e,t)};function c(e){var t=!!e&&"length"in e&&e.length,n=x(e);return!v(e)&&!y(e)&&("arr
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 6c 3d 61 2c 61 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 7c 7c 7b 7d 2c 73 2b 2b 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 76 28 61 29 7c 7c 28 61 3d 7b 7d 29 2c 73 3d 3d 3d 75 26 26 28 61 3d 74 68 69 73 2c 73 2d 2d 29 3b 73 3c 75 3b 73 2b 2b 29 69 66 28 6e 75 6c 6c 21 3d 28 65 3d 61 72 67 75 6d 65 6e 74 73 5b 73 5d 29 29 66 6f 72 28 74 20 69 6e 20 65 29 72 3d 65 5b 74 5d 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 21 3d 3d 74 26 26 61 21 3d 3d 72 26 26 28 6c 26 26 72 26 26 28 63 65 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 72 29 7c 7c 28 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 29 3f 28 6e 3d 61 5b 74 5d 2c 6f 3d 69 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79
                                                                    Data Ascii: oolean"==typeof a&&(l=a,a=arguments[s]||{},s++),"object"==typeof a||v(a)||(a={}),s===u&&(a=this,s--);s<u;s++)if(null!=(e=arguments[s]))for(t in e)r=e[t],"__proto__"!==t&&a!==r&&(l&&r&&(ce.isPlainObject(r)||(i=Array.isArray(r)))?(n=a[t],o=i&&!Array.isArray
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 74 65 73 74 28 74 7c 7c 6e 26 26 6e 2e 6e 6f 64 65 4e 61 6d 65 7c 7c 22 48 54 4d 4c 22 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 21 6e 3b 69 3c 6f 3b 69 2b 2b 29 21 74 28 65 5b 69 5d 2c 69 29 21 3d 3d 61 26 26 72 2e 70 75 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c
                                                                    Data Ascii: test(t||n&&n.nodeName||"HTML")},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:function(e,t,n){for(var r=[],i=0,o=e.length,a=!n;i<o;i++)!t(e[i],i)!==a&&r.push(e[i]);return r},map:function(e,t,n){var r,
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 74 3d 22 28 3f 3a 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 67 65 2b 22 3f 7c 5c 5c 5c 5c 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c 78 37 66 5d 29 2b 22 2c 70 3d 22 5c 5c 5b 22 2b 67 65 2b 22 2a 28 22 2b 74 2b 22 29 28 3f 3a 22 2b 67 65 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 67 65 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 74 2b 22 29 29 7c 29 22 2b 67 65 2b 22 2a 5c 5c 5d 22 2c 67 3d 22 3a 28 22 2b 74 2b 22 29 28
                                                                    Data Ascii: loop|multiple|open|readonly|required|scoped",t="(?:\\\\[\\da-fA-F]{1,6}"+ge+"?|\\\\[^\\r\\n\\f]|[\\w-]|[^\0-\\x7f])+",p="\\["+ge+"*("+t+")(?:"+ge+"*([*^$|!~]?=)"+ge+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+t+"))|)"+ge+"*\\]",g=":("+t+")(
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 6b 2e 61 70 70 6c 79 28 6f 65 3d 61 65 2e 63 61 6c 6c 28 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 6f 65 5b 79 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 6b 3d 7b 61 70 70 6c 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6d 65 2e 61 70 70 6c 79 28 65 2c 61 65 2e 63 61 6c 6c 28 74 29 29 7d 2c 63 61 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6d 65 2e 61 70 70 6c 79 28 65 2c 61 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73
                                                                    Data Ascii: "parentNode",next:"legend"});try{k.apply(oe=ae.call(ye.childNodes),ye.childNodes),oe[ye.childNodes.length].nodeType}catch(e){k={apply:function(e,t){me.apply(e,ae.call(t))},call:function(e){me.apply(e,ae.call(arguments,1))}}}function I(t,e,n,r){var i,o,a,s
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 42 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 66 65 28 65 2c 22 69 6e 70 75 74 22 29 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29 29 26 26 65 2e 74 79 70 65 3d 3d 3d 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 58 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f
                                                                    Data Ascii: n!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function B(t){return function(e){return fe(e,"input")&&e.type===t}}function _(t){return function(e){return(fe(e,"input")||fe(e,"button"))&&e.type===t}}function X(t){return function(e){return"fo
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 74 65 28 22 69 64 22 29 3d 3d 3d 74 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 43 29 7b 76 61 72 20 6e 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f 5b 6e 5d 3a 5b 5d 7d 7d 29 3a 28 62 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 4f 2c 50 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f
                                                                    Data Ascii: te("id")===t}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&C){var n=t.getElementById(e);return n?[n]:[]}}):(b.filter.ID=function(e){var n=e.replace(O,P);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNo
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 64 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 28 74 3d 54 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 64 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 67 65 2b 22 2a 6e 61 6d 65 22 2b 67 65 2b 22 2a 3d 22 2b 67 65 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 7d 29 2c 6c 65 2e 63 73 73 48 61 73 7c 7c 64 2e 70 75 73 68 28 22 3a 68 61 73 22 29 2c
                                                                    Data Ascii: rySelectorAll(":disabled").length&&d.push(":enabled",":disabled"),(t=T.createElement("input")).setAttribute("name",""),e.appendChild(t),e.querySelectorAll("[name='']").length||d.push("\\["+ge+"*name"+ge+"*="+ge+"*(?:''|\"\")")}),le.cssHas||d.push(":has"),
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 53 74 61 62 6c 65 26 26 61 65 2e 63 61 6c 6c 28 65 2c 30 29 2c 64 65 2e 63 61 6c 6c 28 65 2c 6c 29 2c 61 29 7b 77 68 69 6c 65 28 74 3d 65 5b 69 2b 2b 5d 29 74 3d 3d 3d 65 5b 69 5d 26 26 28 72 3d 6e 2e 70 75 73 68 28 69 29 29 3b 77 68 69 6c 65 28 72 2d 2d 29 68 65 2e 63 61 6c 6c 28 65 2c 6e 5b 72 5d 2c 31 29 7d 72 65 74 75 72 6e 20 6f 3d 6e 75 6c 6c 2c 65 7d 2c 63 65 2e 66 6e 2e 75 6e 69 71 75 65 53 6f 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 63 65 2e 75 6e 69 71 75 65 53 6f 72 74 28 61 65 2e 61 70 70 6c 79 28 74 68 69 73 29 29 29 7d 2c 28 62 3d 63 65 2e 65 78 70 72 3d 7b 63 61 63 68 65 4c 65 6e 67 74 68 3a 35 30 2c 63 72 65 61 74 65 50 73 65 75 64 6f 3a 46 2c 6d 61 74 63 68 3a 44 2c 61 74
                                                                    Data Ascii: Stable&&ae.call(e,0),de.call(e,l),a){while(t=e[i++])t===e[i]&&(r=n.push(i));while(r--)he.call(e,n[r],1)}return o=null,e},ce.fn.uniqueSort=function(){return this.pushStack(ce.uniqueSort(ae.apply(this)))},(b=ce.expr={cacheLength:50,createPseudo:F,match:D,at


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    8192.168.2.949724192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:33 UTC1360OUTGET /wp-content/themes/phishthreat/assets/scripts/bundle.min.js?m=1693396320g HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://staysafe.sophos.com/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
                                                                    2024-04-16 15:04:33 UTC379INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:33 GMT
                                                                    Content-Type: application/javascript
                                                                    Content-Length: 9622
                                                                    Connection: close
                                                                    Last-Modified: Wed, 30 Aug 2023 11:52:00 GMT
                                                                    Vary: Accept-Encoding
                                                                    ETag: "64ef2d60-2596"
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    x-rq: atl2 85 187 443
                                                                    x-cache: HIT
                                                                    cache-control: max-age=31536000
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:04:33 UTC990INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 3d 65 2c 74 68 69 73 2e 74 69 63 6b 69 6e 67 3d 21 31 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 76 6f 69 64 20 30 21 3d 3d 65 26 26 28 74 3d 3d 3d 65 7c 7c 74 2e 6e 6f 64 65 54 79 70 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4d 69 73 73 69 6e 67 20 61 72 67 75 6d 65 6e 74 73 20 69 6e 20 65 78 74 65 6e 64 20 66 75 6e 63 74 69 6f 6e 22 29 3b 76 61 72 20 74 2c 6e 2c 73 3d 65 7c 7c 7b 7d 3b 66 6f 72 28 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65
                                                                    Data Ascii: !function(e,t){"use strict";function n(e){this.callback=e,this.ticking=!1}function i(t){return t&&void 0!==e&&(t===e||t.nodeType)}function o(e){if(arguments.length<=0)throw new Error("Missing arguments in extend function");var t,n,s=e||{};for(n=1;n<argume
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 65 2e 6d 6f 7a 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6e 2c 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 26 26 74 68 69 73 2e 63 61 6c 6c 62 61 63 6b 28 29 2c 74 68 69 73 2e 74 69 63 6b 69 6e 67 3d 21 31 7d 2c 72 65 71 75 65 73 74 54 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 74 69 63 6b 69 6e 67 7c 7c 28 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 68 69 73 2e 72 61 66 43 61 6c 6c 62 61 63 6b 7c 7c 28 74 68 69 73 2e 72 61 66 43 61 6c 6c 62 61 63 6b 3d 74 68 69 73 2e 75 70 64 61 74 65 2e 62 69 6e 64 28 74 68 69 73 29 29 29 2c 74 68 69 73 2e 74 69 63 6b 69 6e 67 3d 21
                                                                    Data Ascii: e.mozRequestAnimationFrame,n.prototype={constructor:n,update:function(){this.callback&&this.callback(),this.ticking=!1},requestTick:function(){this.ticking||(requestAnimationFrame(this.rafCallback||(this.rafCallback=this.update.bind(this))),this.ticking=!
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 63 6c 61 73 73 4c 69 73 74 2c 74 3d 74 68 69 73 2e 63 6c 61 73 73 65 73 3b 65 2e 63 6f 6e 74 61 69 6e 73 28 74 2e 6e 6f 74 54 6f 70 29 7c 7c 28 65 2e 61 64 64 28 74 2e 6e 6f 74 54 6f 70 29 2c 65 2e 72 65 6d 6f 76 65 28 74 2e 74 6f 70 29 2c 74 68 69 73 2e 6f 6e 4e 6f 74 54 6f 70 26 26 74 68 69 73 2e 6f 6e 4e 6f 74 54 6f 70 2e 63 61 6c 6c 28 74 68 69 73 29 29 7d 2c 67 65 74 53 63 72 6f 6c 6c 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 65 72 2e 70 61 67 65 59 4f 66 66 73 65 74 3f 74 68 69 73 2e 73 63 72 6f 6c 6c 65 72 2e 70 61 67 65 59 4f 66 66 73 65 74 3a 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 73 63 72 6f 6c 6c 65 72 2e 73 63 72 6f 6c 6c 54 6f 70 3f 74 68 69 73 2e 73 63 72 6f 6c
                                                                    Data Ascii: classList,t=this.classes;e.contains(t.notTop)||(e.add(t.notTop),e.remove(t.top),this.onNotTop&&this.onNotTop.call(this))},getScrollY:function(){return void 0!==this.scroller.pageYOffset?this.scroller.pageYOffset:void 0!==this.scroller.scrollTop?this.scrol
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 73 2e 6e 6f 74 54 6f 70 28 29 2c 74 68 69 73 2e 73 68 6f 75 6c 64 55 6e 70 69 6e 28 65 2c 6e 29 3f 74 68 69 73 2e 75 6e 70 69 6e 28 29 3a 74 68 69 73 2e 73 68 6f 75 6c 64 50 69 6e 28 65 2c 6e 29 26 26 74 68 69 73 2e 70 69 6e 28 29 2c 74 68 69 73 2e 6c 61 73 74 4b 6e 6f 77 6e 53 63 72 6f 6c 6c 59 3d 65 29 7d 7d 2c 72 2e 6f 70 74 69 6f 6e 73 3d 7b 74 6f 6c 65 72 61 6e 63 65 3a 7b 75 70 3a 30 2c 64 6f 77 6e 3a 30 7d 2c 6f 66 66 73 65 74 3a 30 2c 73 63 72 6f 6c 6c 65 72 3a 65 2c 63 6c 61 73 73 65 73 3a 7b 70 69 6e 6e 65 64 3a 22 68 65 61 64 72 6f 6f 6d 2d 2d 70 69 6e 6e 65 64 22 2c 75 6e 70 69 6e 6e 65 64 3a 22 68 65 61 64 72 6f 6f 6d 2d 2d 75 6e 70 69 6e 6e 65 64 22 2c 74 6f 70 3a 22 68 65 61 64 72 6f 6f 6d 2d 2d 74 6f 70 22 2c 6e 6f 74 54 6f 70 3a 22 68 65
                                                                    Data Ascii: s.notTop(),this.shouldUnpin(e,n)?this.unpin():this.shouldPin(e,n)&&this.pin(),this.lastKnownScrollY=e)}},r.options={tolerance:{up:0,down:0},offset:0,scroller:e,classes:{pinned:"headroom--pinned",unpinned:"headroom--unpinned",top:"headroom--top",notTop:"he
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 79 6c 65 53 68 65 65 74 3f 72 2e 73 74 79 6c 65 53 68 65 65 74 2e 63 73 73 54 65 78 74 3d 65 3a 72 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 65 29 29 2c 68 2e 69 64 3d 64 2c 66 2e 66 61 6b 65 26 26 28 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 22 2c 66 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 63 3d 62 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 2c 62 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 29 29 2c 61 3d 6e 28 68 2c 65 29 2c 66 2e 66 61 6b 65 3f 28 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 66 29 2c 62 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77
                                                                    Data Ascii: yleSheet?r.styleSheet.cssText=e:r.appendChild(t.createTextNode(e)),h.id=d,f.fake&&(f.style.background="",f.style.overflow="hidden",c=b.style.overflow,b.style.overflow="hidden",b.appendChild(f)),a=n(h,e),f.fake?(f.parentNode.removeChild(f),b.style.overflow
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 74 2c 69 29 7d 76 61 72 20 67 3d 5b 5d 2c 76 3d 5b 5d 2c 77 3d 7b 5f 76 65 72 73 69 6f 6e 3a 22 33 2e 33 2e 31 22 2c 5f 63 6f 6e 66 69 67 3a 7b 63 6c 61 73 73 50 72 65 66 69 78 3a 22 22 2c 65 6e 61 62 6c 65 43 6c 61 73 73 65 73 3a 21 30 2c 65 6e 61 62 6c 65 4a 53 43 6c 61 73 73 3a 21 30 2c 75 73 65 50 72 65 66 69 78 65 73 3a 21 30 7d 2c 5f 71 3a 5b 5d 2c 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 6e 5b 65 5d 29 7d 2c 30 29 7d 2c 61 64 64 54 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 2e 70 75 73 68 28 7b 6e 61 6d 65 3a 65 2c 66 6e 3a 74 2c 6f 70 74 69 6f 6e 73 3a 6e 7d 29 7d 2c 61 64 64 41 73 79 6e 63 54 65 73 74 3a 66 75 6e
                                                                    Data Ascii: t,i)}var g=[],v=[],w={_version:"3.3.1",_config:{classPrefix:"",enableClasses:!0,enableJSClass:!0,usePrefixes:!0},_q:[],on:function(e,t){var n=this;setTimeout(function(){t(n[e])},0)},addTest:function(e,t,n){v.push({name:e,fn:t,options:n})},addAsyncTest:fun
                                                                    2024-04-16 15:04:33 UTC1369INData Raw: 79 5b 61 5b 30 5d 5d 69 6e 73 74 61 6e 63 65 6f 66 20 42 6f 6f 6c 65 61 6e 7c 7c 28 79 5b 61 5b 30 5d 5d 3d 6e 65 77 20 42 6f 6f 6c 65 61 6e 28 79 5b 61 5b 30 5d 5d 29 29 2c 79 5b 61 5b 30 5d 5d 5b 61 5b 31 5d 5d 3d 6f 29 2c 67 2e 70 75 73 68 28 28 6f 3f 22 22 3a 22 6e 6f 2d 22 29 2b 61 2e 6a 6f 69 6e 28 22 2d 22 29 29 7d 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 62 2e 63 6c 61 73 73 4e 61 6d 65 2c 6e 3d 79 2e 5f 63 6f 6e 66 69 67 2e 63 6c 61 73 73 50 72 65 66 69 78 7c 7c 22 22 3b 69 66 28 78 26 26 28 74 3d 74 2e 62 61 73 65 56 61 6c 29 2c 79 2e 5f 63 6f 6e 66 69 67 2e 65 6e 61 62 6c 65 4a 53 43 6c 61 73 73 29 7b 76 61 72 20 69 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 5e 7c 5c 5c 73 29 22 2b 6e 2b 22 6e 6f 2d 6a 73 28 5c 5c 73 7c
                                                                    Data Ascii: y[a[0]]instanceof Boolean||(y[a[0]]=new Boolean(y[a[0]])),y[a[0]][a[1]]=o),g.push((o?"":"no-")+a.join("-"))}}(),function(e){var t=b.className,n=y._config.classPrefix||"";if(x&&(t=t.baseVal),y._config.enableJSClass){var i=new RegExp("(^|\\s)"+n+"no-js(\\s|
                                                                    2024-04-16 15:04:33 UTC418INData Raw: 6e 64 65 78 4f 66 28 22 6f 70 65 72 61 22 29 3e 2d 31 2c 6e 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 6d 73 69 65 22 29 3e 2d 31 3b 28 65 7c 7c 74 7c 7c 6e 29 26 26 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 68 61 73 68 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 3d 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 2f 5e 5b 41 2d 7a 30 2d 39 5f 2d 5d 2b 24 2f 2e 74 65 73 74 28 74 29 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e
                                                                    Data Ascii: ndexOf("opera")>-1,n=navigator.userAgent.toLowerCase().indexOf("msie")>-1;(e||t||n)&&document.getElementById&&window.addEventListener&&window.addEventListener("hashchange",function(){var e,t=location.hash.substring(1);/^[A-z0-9_-]+$/.test(t)&&(e=document.


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    9192.168.2.949726192.0.77.324436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:33 UTC593OUTGET /wp-content/mu-plugins/notes/admin-bar-v2.css?ver=13.1.3-202416-lite HTTP/1.1
                                                                    Host: s0.wp.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://staysafe.sophos.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-04-16 15:04:34 UTC466INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:34 GMT
                                                                    Content-Type: text/css
                                                                    Content-Length: 7975
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    x-minify: t
                                                                    x-minify-cache: hit
                                                                    etag: W/9433-1712152405949.257
                                                                    Expires: Wed, 16 Apr 2025 15:04:34 GMT
                                                                    Cache-Control: max-age=31536000
                                                                    X-ac: 4.atl _dfw MISS
                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                    X-nc: MISS atl 2
                                                                    2024-04-16 15:04:34 UTC903INData Raw: 23 77 70 2d 61 64 6d 69 6e 2d 62 61 72 2d 6e 6f 74 65 73 20 2e 61 62 2d 69 74 65 6d 7b 77 69 64 74 68 3a 32 36 70 78 7d 23 77 70 2d 61 64 6d 69 6e 2d 62 61 72 2d 6e 6f 74 65 73 3e 2e 61 62 2d 69 74 65 6d 7b 70 61 64 64 69 6e 67 3a 30 20 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 23 77 70 61 64 6d 69 6e 62 61 72 20 23 77 70 2d 61 64 6d 69 6e 2d 62 61 72 2d 6e 6f 74 65 73 2e 68 6f 76 65 72 3e 2e 61 62 2d 69 74 65 6d 7b 63 6f 6c 6f 72 3a 23 66 61 66 61 66 61 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 33 33 7d 23 77 70 61 64 6d 69 6e 62 61 72 20 23 77 70 2d 61 64 6d 69 6e 2d 62 61 72 2d 6e 6f 74 65 73 2e 77 70 6e 74 2d 73 68 6f 77 3e 2e 61 62 2d 69 74 65 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 35 66 35 7d 23 77 70 2d 61 64 6d 69 6e 2d 62 61 72 2d 6e
                                                                    Data Ascii: #wp-admin-bar-notes .ab-item{width:26px}#wp-admin-bar-notes>.ab-item{padding:0 5px!important}#wpadminbar #wp-admin-bar-notes.hover>.ab-item{color:#fafafa;background:#333}#wpadminbar #wp-admin-bar-notes.wpnt-show>.ab-item{background:#f5f5f5}#wp-admin-bar-n
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 6e 74 2d 6e 6f 74 65 73 2d 75 6e 72 65 61 64 2d 63 6f 75 6e 74 2c 23 77 70 2d 61 64 6d 69 6e 2d 62 61 72 2d 6e 6f 74 65 73 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 68 6f 76 65 72 20 23 77 70 6e 74 2d 6e 6f 74 65 73 2d 75 6e 72 65 61 64 2d 63 6f 75 6e 74 2c 23 77 70 2d 61 64 6d 69 6e 2d 62 61 72 2d 6e 6f 74 65 73 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2e 77 70 6e 74 2d 73 68 6f 77 20 23 77 70 6e 74 2d 6e 6f 74 65 73 2d 75 6e 72 65 61 64 2d 63 6f 75 6e 74 7b 63 6f 6c 6f 72 3a 23 33 33 33 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 23 77 70 2d 61 64 6d 69 6e 2d 62 61 72 2d 6e 6f 74 65 73 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 23 77 70 6e 74 2d 6e 6f 74 65 73 2d 75 6e 72 65 61 64 2d 63 6f 75 6e 74 2e 77 70 6e 2d 72 65 61 64 7b 62 61 63 6b 67 72
                                                                    Data Ascii: nt-notes-unread-count,#wp-admin-bar-notes.notification.hover #wpnt-notes-unread-count,#wp-admin-bar-notes.notification.wpnt-show #wpnt-notes-unread-count{color:#333;text-shadow:none}#wp-admin-bar-notes.notification #wpnt-notes-unread-count.wpn-read{backgr
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 65 37 65 37 29 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 77 70 2d 61 64 6d 69 6e 2d 62 61 72 2d 6e 6f 74 65 73 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 23 77 70 6e 74 2d 6e 6f 74 65 73 2d 75 6e 72 65 61 64 2d 63 6f 75 6e 74 2e 77 70 6e 2d 75 6e 72 65 61 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6d 73 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28
                                                                    Data Ascii: e7e7)!important;-moz-box-shadow:inset 0 0 5px rgba(0,0,0,.2);-webkit-box-shadow:inset 0 0 5px rgba(0,0,0,.2);box-shadow:inset 0 0 5px rgba(0,0,0,.2)}#wp-admin-bar-notes.notification #wpnt-notes-unread-count.wpn-unread{background-image:-ms-linear-gradient(
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 39 39 39 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 38 70 78 3b 68 65 69 67 68 74 3a 38 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 30 38 32 31 65 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 33 33 33 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 37 70 78 7d 23 77 70 2d 61 64 6d 69 6e 2d 62 61 72 2d 6e 6f 74 65 73 2e 62 65 6c 6c 20 23 77 70 6e 74 2d 6e 6f 74 65 73 2d 75 6e 72 65 61 64 2d 63 6f 75 6e 74 20 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d
                                                                    Data Ascii: 999;margin:0;padding:0!important;width:8px;height:8px;background-image:none!important;background-color:#f0821e!important;box-shadow:none!important;border:2px solid #333;border-radius:7px}#wp-admin-bar-notes.bell #wpnt-notes-unread-count span{display:none}
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 44 6b 31 4c 54 49 74 4d 69 41 77 4c 53 34 31 4e 54 49 75 4d 6a 49 30 4c 54 45 75 4d 44 55 79 4c 6a 55 34 4e 69 30 78 4c 6a 51 78 4e 48 70 74 4f 43 34 34 4e 6a 63 67 4e 53 34 7a 4d 6a 52 4d 4d 54 51 75 4d 79 41 79 4d 53 41 7a 49 44 6b 75 4e 32 77 75 4e 7a 41 32 4c 53 34 33 4d 44 63 67 4d 53 34 78 4d 44 49 75 4d 54 55 33 59 79 34 33 4e 54 51 75 4d 54 41 34 49 44 45 75 4e 6a 6b 74 4c 6a 45 79 4d 69 41 79 4c 6a 41 33 4e 79 30 75 4e 54 46 73 4d 79 34 34 4f 44 55 74 4d 79 34 34 4f 44 52 6a 4d 69 34 7a 4e 43 30 79 4c 6a 4d 30 49 44 59 75 4d 54 4d 31 4c 54 49 75 4d 7a 51 67 4f 43 34 30 4e 7a 55 67 4d 48 4d 79 4c 6a 4d 30 49 44 59 75 4d 54 4d 31 49 44 41 67 4f 43 34 30 4e 7a 56 73 4c 54 4d 75 4f 44 67 31 49 44 4d 75 4f 44 67 32 59 79 30 75 4d 7a 67 34 4c 6a 4d 34
                                                                    Data Ascii: Dk1LTItMiAwLS41NTIuMjI0LTEuMDUyLjU4Ni0xLjQxNHptOC44NjcgNS4zMjRMMTQuMyAyMSAzIDkuN2wuNzA2LS43MDcgMS4xMDIuMTU3Yy43NTQuMTA4IDEuNjktLjEyMiAyLjA3Ny0uNTFsMy44ODUtMy44ODRjMi4zNC0yLjM0IDYuMTM1LTIuMzQgOC40NzUgMHMyLjM0IDYuMTM1IDAgOC40NzVsLTMuODg1IDMuODg2Yy0uMzg4LjM4
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 30 3b 72 69 67 68 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 34 66 38 66 61 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 32 64 66 64 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 2d 33 70 78 20 31 70 78 20 31 30 70 78 20 2d 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 7d 23 77 70 2d 61 64 6d 69 6e 2d 62 61 72 2d 6e 6f 74 65 73 20 23 77 70 6e 74 2d 6e 6f 74 65 73 2d 70 61 6e 65 6c 32 2e 77 69 64 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 6e 6f 6e 65 7d 23 77 70 2d 61 64 6d 69 6e 2d 62 61 72 2d 6e 6f 74 65 73 20 23 77 70 6e 74 2d 6e 6f 74 65 73 2d 70 61 6e 65 6c 32 2e 74 6f 75 63 68
                                                                    Data Ascii: 0;right:0;z-index:9999;background:#f4f8fa;border-left:1px solid #e2dfdf;box-shadow:-3px 1px 10px -2px rgba(0,0,0,.075)}#wp-admin-bar-notes #wpnt-notes-panel2.wide{background:0 0;box-shadow:none;border-left:none}#wp-admin-bar-notes #wpnt-notes-panel2.touch
                                                                    2024-04-16 15:04:34 UTC227INData Raw: 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 69 6d 61 67 65 73 2f 69 65 2d 75 70 67 72 61 64 65 2d 6e 6f 74 65 2e 67 69 66 29 6e 6f 2d 72 65 70 65 61 74 20 6c 65 66 74 20 74 6f 70 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 39 70 74 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 33 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 70 2e 77 70 6e 74 2d 69 65 2d 6e 6f 74 65 20 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 70 74 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 32 31 37 35 39 62 21 69 6d 70 6f 72 74 61 6e 74 7d
                                                                    Data Ascii: ;background:url(images/ie-upgrade-note.gif)no-repeat left top;padding-left:40px!important;font-size:9pt!important;padding-top:5px!important;height:32px!important}p.wpnt-ie-note a{font-size:9pt!important;color:#21759b!important}


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    10192.168.2.949725192.0.77.324436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:33 UTC572OUTGET /i/noticons/noticons.css?ver=13.1.3-202416-lite HTTP/1.1
                                                                    Host: s0.wp.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://staysafe.sophos.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-04-16 15:04:34 UTC468INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:34 GMT
                                                                    Content-Type: text/css
                                                                    Content-Length: 33381
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    x-minify: t
                                                                    x-minify-cache: hit
                                                                    etag: W/35629-1684460874911.639
                                                                    Expires: Wed, 16 Apr 2025 15:04:34 GMT
                                                                    Cache-Control: max-age=31536000
                                                                    X-ac: 4.atl _dfw MISS
                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                    X-nc: MISS atl 2
                                                                    2024-04-16 15:04:34 UTC901INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4e 6f 74 69 63 6f 6e 73 22 3b 73 72 63 3a 75 72 6c 28 2e 2f 4e 6f 74 69 63 6f 6e 73 2e 65 6f 74 3f 29 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4e 6f 74 69 63 6f 6e 73 22 3b 73 72 63 3a 75 72 6c 28 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 66 6f 6e 74 2d 77 6f 66 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 64 30 39 47 52 67 41 42 41 41 41 41 41 45 6e 73 41 41 30 41 41 41 41 41 63 36 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                    Data Ascii: @font-face{font-family:"Noticons";src:url(./Noticons.eot?)format("embedded-opentype");font-weight:400;font-style:normal}@font-face{font-family:"Noticons";src:url(data:application/x-font-woff;charset=utf-8;base64,d09GRgABAAAAAEnsAA0AAAAAc6QAAAAAAAAAAAAAAAA
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 4b 33 31 47 43 62 47 78 73 37 43 4d 78 67 37 47 32 4f 7a 77 6b 41 69 4a 44 77 2b 41 77 78 50 58 35 6a 44 52 59 39 75 72 73 41 45 43 67 45 4d 70 6c 41 54 6a 78 42 78 53 4f 51 73 4c 4f 73 6e 7a 77 79 4d 48 6d 35 48 73 49 4b 44 47 47 37 43 43 54 46 48 4c 48 78 36 6f 61 74 38 75 53 38 36 72 52 42 45 6a 56 2f 32 6d 4b 36 52 6e 59 5a 46 76 49 46 72 49 6a 39 6c 44 71 31 62 7a 5a 6c 57 50 4d 4d 62 63 6c 50 75 79 68 74 71 57 7a 4a 2b 59 34 75 53 33 43 64 35 59 56 62 6a 45 6b 65 32 48 57 73 7a 6a 35 61 79 4b 34 61 58 35 49 44 2f 37 63 6d 35 46 4e 78 47 35 70 6b 6c 6f 70 48 36 67 56 4b 39 46 35 73 6e 4b 58 79 77 31 38 43 64 2b 61 38 39 4b 78 74 78 68 6a 39 79 76 6a 6d 30 65 4e 70 6a 59 47 42 67 5a 6f 42 67 47 51 5a 47 42 68 43 34 41 75 51 78 67 76 6b 73 44 44 75 41
                                                                    Data Ascii: K31GCbGxs7CMxg7G2OzwkAiJDw+AwxPX5jDRY9ursAECgEMplATjxBxSOQsLOsnzwyMHm5HsIKDGG7CCTFHLHx6oat8uS86rRBEjV/2mK6RnYZFvIFrIj9lDq1bzZlWPMMbclPuyhtqWzJ+Y4uS3Cd5YVbjEke2HWszj5ayK4aX5ID/7cm5FNxG5pklopH6gVK9F5snKXyw18Cd+a89Kxtxhj9yvjm0eNpjYGBgZoBgGQZGBhC4AuQxgvksDDuA
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 76 76 37 39 6e 7a 2f 68 34 5a 6e 58 30 79 6e 36 59 59 4f 4c 47 48 76 6b 42 51 76 49 49 56 57 5a 46 6f 66 54 4e 52 50 68 6f 47 64 62 57 49 30 57 78 4d 6d 32 68 79 6f 31 41 6a 46 77 6c 79 48 68 31 6e 64 6d 4a 6a 79 49 6b 74 5a 68 33 6e 39 51 52 78 4a 4d 5a 42 52 51 57 46 51 7a 39 43 67 2b 46 47 37 6a 74 36 61 4e 33 6f 30 65 73 4f 71 62 63 48 48 39 33 56 45 5a 35 32 32 66 44 70 75 7a 6f 36 70 45 52 58 34 6d 43 66 4d 71 44 77 69 6f 4a 52 76 7a 4b 59 69 4e 36 34 5a 36 66 74 6e 6a 35 38 62 55 65 34 59 39 65 6a 75 31 6c 39 4f 4b 51 5a 32 6e 2f 51 64 77 59 33 72 51 37 39 30 54 38 42 38 68 6c 51 42 68 41 50 76 59 49 68 68 42 55 52 72 68 7a 43 45 43 66 73 53 6e 2f 51 50 35 67 2b 6b 32 6a 62 4f 49 53 30 48 50 53 31 30 67 2b 78 4a 50 7a 42 4f 2f 59 64 39 47 55 32 4a
                                                                    Data Ascii: vv79nz/h4ZnX0yn6YYOLGHvkBQvIIVWZFofTNRPhoGdbWI0WxMm2hyo1AjFwlyHh1ndmJjyIktZh3n9QRxJMZBRQWFQz9Cg+FG7jt6aN3o0esOqbcHH93VEZ522fDpuzo6pERX4mCfMqDwioJRvzKYiN64Z6ftnj58bUe4Y9eju1l9OKQZ2n/QdwY3rQ790T8B8hlQBhAPvYIhhBURrhzCECfsSn/QP5g+k2jbOIS0HPS10g+xJPzBO/Yd9GU2J
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 33 74 70 4b 54 78 2f 73 4f 4c 73 56 54 2b 34 4c 42 2f 4e 76 4a 72 37 69 74 69 66 76 4a 72 39 65 39 67 32 50 74 6c 55 70 48 43 50 2b 32 5a 6c 36 50 30 78 47 65 6d 75 57 57 38 72 45 44 66 7a 75 4e 48 50 76 51 4f 69 61 49 37 54 69 6d 50 30 51 4f 63 62 57 75 78 75 61 69 71 32 35 52 7a 73 73 63 43 6d 53 46 30 75 37 43 51 49 2f 4c 67 42 37 2f 45 64 56 41 52 4a 4b 74 51 48 41 46 77 65 76 79 57 63 4d 68 57 50 49 77 76 53 41 41 74 77 61 59 58 35 52 65 78 61 32 43 44 57 5a 6f 49 78 63 4f 57 57 32 78 75 41 37 4c 4d 56 6c 70 57 38 61 56 7a 31 49 65 2f 77 30 68 4f 38 67 4a 63 71 61 73 62 4e 6f 39 4e 7a 64 64 39 6f 4c 58 35 36 71 71 76 50 71 58 34 32 65 30 7a 51 6a 64 67 47 2f 34 63 30 62 74 77 69 31 74 34 37 65 46 72 31 78 71 6e 6c 71 7a 58 4b 70 63 4f 54 37 66 30 76
                                                                    Data Ascii: 3tpKTx/sOLsVT+4LB/NvJr7itifvJr9e9g2PtlUpHCP+2Zl6P0xGemuWW8rEDfzuNHPvQOiaI7TimP0QOcbWuxuaiq25RzsscCmSF0u7CQI/LgB7/EdVARJKtQHAFwevyWcMhWPIwvSAAtwaYX5Rexa2CDWZoIxcOWW2xuA7LMVlpW8aVz1Ie/w0hO8gJcqasbNo9Nzdd9oLX56qqvPqX42e0zQjdgG/4c0btwi1t47eFr1xqnlqzXKpcOT7f0v
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 52 5a 4f 33 4c 71 6e 42 69 50 2b 76 36 78 65 4d 62 5a 31 66 33 6c 35 56 32 52 37 73 33 38 73 5a 75 79 2f 7a 68 56 33 35 73 65 52 2f 38 74 66 4f 32 57 34 6f 38 4f 62 6e 6d 7a 4c 6a 6c 7a 79 79 67 6f 32 6c 6b 68 70 4c 45 36 7a 4a 2b 69 48 55 49 4c 58 73 4b 56 59 79 41 57 51 49 59 69 2b 41 47 72 4d 56 48 72 42 71 63 6e 4c 55 62 64 56 62 5a 4b 68 31 6e 4e 45 78 69 30 47 6c 45 4a 51 49 41 43 53 77 6b 52 2b 76 47 7a 6b 4a 54 32 77 65 4d 58 6e 53 63 4b 48 75 2f 69 32 68 53 64 55 65 50 66 6b 42 59 36 7a 52 5a 48 68 71 50 4b 4f 47 70 30 6d 47 4f 67 69 6e 45 5a 38 33 38 43 6d 2f 61 55 4a 74 66 66 76 34 75 74 6f 4a 41 78 76 77 38 63 65 4f 35 70 55 47 63 6c 65 36 53 65 2b 52 6f 2f 68 59 71 63 56 65 34 70 67 33 6c 63 79 41 7a 6e 77 49 47 4e 55 6b 34 46 45 54 61 59 32
                                                                    Data Ascii: RZO3LqnBiP+v6xeMbZ1f3l5V2R7s38sZuy/zhV35seR/8tfO2W4o8ObnmzLjlzyygo2lkhpLE6zJ+iHUILXsKVYyAWQIYi+AGrMVHrBqcnLUbdVbZKh1nNExi0GlEJQIACSwkR+vGzkJT2weMXnScKHu/i2hSdUePfkBY6zRZHhqPKOGp0mGOginEZ838Cm/aUJtffv4utoJAxvw8ceO5pUGcle6Se+Ro/hYqcVe4pg3lcyAznwIGNUk4FETaY2
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 6b 6b 32 30 34 74 6b 6f 51 51 46 75 6c 50 4b 77 56 6a 79 42 48 42 6c 42 66 59 48 4b 76 31 52 76 39 71 39 2f 6b 41 6b 77 46 61 67 50 77 6f 50 49 39 41 46 30 63 70 59 4e 46 59 56 6f 58 30 65 44 63 58 5a 58 66 31 72 77 70 56 78 48 41 76 5a 63 4b 57 31 71 74 49 61 74 74 6f 47 2f 79 7a 30 56 30 6e 2f 6d 32 33 6d 4b 69 73 32 69 48 45 74 74 76 6c 45 53 78 77 62 66 4c 49 76 48 70 43 31 4f 43 44 36 6f 72 49 4d 6f 38 37 2b 63 66 43 66 53 31 33 68 6c 6d 77 32 46 42 75 53 7a 5a 6a 48 4d 4a 31 35 2b 70 54 44 35 2f 7a 6a 38 47 42 69 59 50 50 63 69 35 43 63 65 78 46 7a 65 44 43 50 56 45 59 59 73 73 4c 4f 54 35 4f 58 4a 66 73 2f 78 63 37 6b 36 2f 66 68 57 38 6d 66 50 2b 56 47 66 2f 37 35 35 37 69 55 45 7a 38 6c 66 2b 5a 71 37 78 50 2b 4b 51 71 6b 6e 4a 4d 35 4c 4e 42 76
                                                                    Data Ascii: kk204tkoQQFulPKwVjyBHBlBfYHKv1Rv9q9/kAkwFagPwoPI9AF0cpYNFYVoX0eDcXZXf1rwpVxHAvZcKW1qtIattoG/yz0V0n/m23mKis2iHEttvlESxwbfLIvHpC1OCD6orIMo87+cfCfS13hlmw2FBuSzZjHMJ15+pTD5/zj8GBiYPPci5CcexFzeDCPVEYYssLOT5OXJfs/xc7k6/fhW8mfP+VGf/7557iUEz8lf+Zq7xP+KQqknJM5LNBv
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 47 6c 6e 72 38 63 75 2f 66 6f 43 33 57 32 30 4d 69 46 31 63 37 47 6d 43 6d 69 4c 77 77 31 64 56 53 57 7a 52 43 55 4e 4a 4c 6e 30 44 52 54 51 61 4a 68 62 6a 67 30 73 37 48 5a 37 37 42 61 4b 79 70 4c 54 54 6e 4e 42 61 35 34 65 63 4f 6f 77 49 68 72 56 6e 57 45 66 45 30 64 38 36 50 57 59 44 67 63 71 6a 43 37 53 71 32 79 6b 47 63 4b 6c 74 6e 6c 6e 45 79 64 6e 43 4d 41 65 45 6c 30 58 39 63 79 39 66 37 45 4e 61 66 6e 4f 38 4f 68 59 66 46 67 45 53 38 61 63 37 51 35 77 79 6f 6e 56 56 78 39 63 44 75 2f 75 47 35 56 35 4e 4c 65 32 54 55 6d 72 79 32 78 76 47 54 57 76 47 6b 6a 69 33 31 4d 56 72 35 61 62 70 43 76 52 59 75 68 78 35 32 77 71 48 56 69 45 49 52 50 67 30 34 44 4b 35 6d 46 6e 46 77 73 44 75 7a 57 79 55 4d 2f 78 34 4b 53 4e 2b 44 78 36 79 41 5a 64 76 4b 46 57
                                                                    Data Ascii: Glnr8cu/foC3W20MiF1c7GmCmiLww1dVSWzRCUNJLn0DRTQaJhbjg0s7HZ77BaKypLTTnNBa54ecOowIhrVnWEfE0d86PWYDgcqjC7Sq2ykGcKltnlnEydnCMAeEl0X9cy9f7ENafnO8OhYfFgES8ac7Q5wyonVVx9cDu/uG5V5NLe2TUmry2xvGTWvGkji31MVr5abpCvRYuhx52wqHViEIRPg04DK5mFnFwsDuzWyUM/x4KSN+Dx6yAZdvKFW
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 75 2f 39 4e 6a 42 64 4e 43 73 64 6b 78 58 70 50 6a 4c 4d 33 70 36 4d 67 70 64 65 5a 55 59 79 6e 59 44 4d 55 33 4e 36 76 58 59 4c 43 68 73 4c 4b 6b 4a 74 43 51 58 4e 4a 7a 35 4a 4b 6c 52 33 74 36 6a 6e 35 34 74 49 65 37 73 36 4a 67 58 45 4e 52 44 54 63 31 32 42 67 73 54 79 51 66 6a 33 66 6d 68 36 6f 75 65 6e 62 54 68 41 6d 62 6e 72 6b 49 35 4e 6e 77 63 4f 2b 55 74 65 58 2b 2b 56 72 38 70 6a 55 7a 53 78 78 54 55 74 57 39 75 37 75 38 50 56 68 50 72 73 72 71 4b 67 37 47 5a 74 50 31 53 61 6d 6d 44 4c 4d 47 65 56 45 63 78 6f 4d 71 75 4b 67 59 7a 7a 4e 7a 45 4e 63 41 44 45 51 31 52 62 42 75 73 31 6c 6b 30 5a 32 57 47 51 4e 52 57 31 78 39 4b 55 79 79 2b 71 79 65 43 6f 78 6e 33 7a 56 6e 6c 44 49 37 68 75 57 4b 6b 52 58 69 38 57 33 62 33 68 44 75 41 6c 67 6b 7a 39
                                                                    Data Ascii: u/9NjBdNCsdkxXpPjLM3p6MgpdeZUYynYDMU3N6vXYLChsLKkJtCQXNJz5JKlR3t6jn54tIe7s6JgXENRDTc12BgsTyQfj3fmh6ouenbThAmbnrkI5NnwcO+UteX++Vr8pjUzSxxTUtW9u7u8PVhPrsrqKg7GZtP1SammDLMGeVEcxoMquKgYzzNzENcADEQ1RbBus1lk0Z2WGQNRW1x9KUyy+qyeCoxn3zVnlDI7huWKkRXi8W3b3hDuAlgkz9
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 56 44 67 4d 50 38 4f 2f 36 2b 6e 30 74 32 64 64 42 57 69 4e 32 66 31 6e 47 6b 43 51 6d 6f 61 2b 59 7a 2b 53 75 71 65 76 48 50 71 70 70 75 43 6f 36 70 44 41 31 73 63 30 50 45 32 2b 58 4c 34 63 32 75 4d 43 43 6f 64 74 47 41 53 47 52 67 37 48 73 65 7a 33 35 44 44 37 70 34 7a 6a 31 6c 41 54 6b 46 33 38 4a 36 35 77 56 76 4a 55 55 56 31 74 77 4a 4e 6c 72 75 5a 2b 4f 4d 77 56 48 76 48 31 2b 49 2f 6b 47 6f 32 35 68 35 4d 66 48 2f 46 44 32 4d 64 56 73 31 53 2b 43 6f 64 4f 47 77 78 50 46 70 34 2f 6b 76 7a 34 73 4d 39 33 4a 4b 2b 35 4f 66 63 49 56 77 6a 42 6f 37 36 65 77 62 58 4a 36 4c 77 65 46 55 44 66 79 52 69 34 4e 50 57 43 4b 48 49 4a 52 6b 42 33 43 4b 51 57 6f 47 44 41 6f 59 44 32 67 61 42 68 75 50 33 5a 31 50 72 42 31 54 68 6a 37 34 71 42 46 65 74 4f 66 48 64
                                                                    Data Ascii: VDgMP8O/6+n0t2ddBWiN2f1nGkCQmoa+Yz+SuqevHPqppuCo6pDA1sc0PE2+XL4c2uMCCodtGASGRg7Hsez35DD7p4zj1lATkF38J65wVvJUUV1twJNlruZ+OMwVHvH1+I/kGo25h5MfH/FD2MdVs1S+CodOGwxPFp4/kvz4sM93JK+5OfcIVwjBo76ewbXJ6LweFUDfyRi4NPWCKHIJRkB3CKQWoGDAoYD2gaBhuP3Z1PrB1Thj74qBFetOfHd
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 49 47 66 4d 4a 6b 55 6c 6d 67 6a 49 49 76 42 70 5a 6d 50 33 53 62 35 37 56 4a 64 35 4e 49 70 50 33 37 5a 76 4b 54 65 5a 76 4e 79 50 35 53 75 58 4c 32 79 6c 50 77 50 57 33 65 2f 69 35 42 50 77 74 79 73 46 6d 56 4f 33 4a 75 59 31 6c 4d 74 66 4e 41 79 64 6d 7a 4c 36 5a 4e 73 56 65 45 6f 74 59 48 41 77 4b 54 74 4a 68 61 67 44 57 45 56 31 31 43 71 41 4c 4a 4c 6e 4d 6d 62 6a 4a 49 42 55 51 50 71 36 36 61 6b 77 57 71 6a 6a 51 2f 49 51 59 35 6a 4d 45 72 79 69 4e 51 46 37 6c 64 74 35 4a 57 58 70 39 2b 33 76 52 61 44 56 4f 43 50 62 6d 75 6e 7a 6b 2f 77 41 2f 47 31 44 54 65 38 66 4f 31 6e 4d 2b 6c 7a 37 4a 32 79 38 44 76 57 57 41 47 6d 30 73 50 76 42 36 66 57 59 5a 41 6d 66 4c 47 47 55 31 77 68 4e 63 77 38 2f 50 36 69 6d 66 51 42 4c 67 6f 35 53 43 58 72 50 64 57 58
                                                                    Data Ascii: IGfMJkUlmgjIIvBpZmP3Sb57VJd5NIpP37ZvKTeZvNyP5SuXL2ylPwPW3e/i5BPwtysFmVO3JuY1lMtfNAydmzL6ZNsVeEotYHAwKTtJhagDWEV11CqALJLnMmbjJIBUQPq66akwWqjjQ/IQY5jMEryiNQF7ldt5JWXp9+3vRaDVOCPbmunzk/wA/G1DTe8fO1nM+lz7J2y8DvWWAGm0sPvB6fWYZAmfLGGU1whNcw8/P6imfQBLgo5SCXrPdWX


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    11192.168.2.949727192.0.77.324436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:33 UTC587OUTGET /wp-content/mu-plugins/notes/notes-common-lite.min.js?ver=13.1.3-202416-lite HTTP/1.1
                                                                    Host: s0.wp.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://staysafe.sophos.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-04-16 15:04:34 UTC504INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:34 GMT
                                                                    Content-Type: application/javascript
                                                                    Content-Length: 1021
                                                                    Connection: close
                                                                    Last-Modified: Thu, 05 Oct 2023 19:30:47 GMT
                                                                    Vary: Accept-Encoding
                                                                    ETag: "651f0ee7-3fd"
                                                                    Expires: Wed, 16 Apr 2025 15:04:34 GMT
                                                                    Cache-Control: max-age=31536000
                                                                    X-ac: 4.atl _dfw MISS
                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                    X-nc: MISS atl 2
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:04:34 UTC865INData Raw: 77 69 6e 64 6f 77 2e 77 70 4e 6f 74 65 73 43 6f 6d 6d 6f 6e 3d 77 69 6e 64 6f 77 2e 77 70 4e 6f 74 65 73 43 6f 6d 6d 6f 6e 7c 7c 7b 6e 6f 74 65 54 79 70 65 32 4e 6f 74 69 63 6f 6e 3a 7b 6c 69 6b 65 3a 22 6c 69 6b 65 22 2c 66 6f 6c 6c 6f 77 3a 22 66 6f 6c 6c 6f 77 22 2c 63 6f 6d 6d 65 6e 74 5f 6c 69 6b 65 3a 22 6c 69 6b 65 22 2c 63 6f 6d 6d 65 6e 74 3a 22 63 6f 6d 6d 65 6e 74 22 2c 63 6f 6d 6d 65 6e 74 5f 70 69 6e 67 62 61 63 6b 3a 22 65 78 74 65 72 6e 61 6c 22 2c 72 65 62 6c 6f 67 3a 22 72 65 62 6c 6f 67 22 2c 6c 69 6b 65 5f 6d 69 6c 65 73 74 6f 6e 65 5f 61 63 68 69 65 76 65 6d 65 6e 74 3a 22 74 72 6f 70 68 79 22 2c 61 63 68 69 65 76 65 5f 66 6f 6c 6c 6f 77 65 64 5f 6d 69 6c 65 73 74 6f 6e 65 5f 6e 6f 74 65 3a 22 74 72 6f 70 68 79 22 2c 61 63 68 69 65 76
                                                                    Data Ascii: window.wpNotesCommon=window.wpNotesCommon||{noteType2Noticon:{like:"like",follow:"follow",comment_like:"like",comment:"comment",comment_pingback:"external",reblog:"reblog",like_milestone_achievement:"trophy",achieve_followed_milestone_note:"trophy",achiev
                                                                    2024-04-16 15:04:34 UTC156INData Raw: 2e 6b 65 79 43 6f 64 65 7c 7c 22 49 4e 50 55 54 22 21 3d 3d 6f 26 26 22 54 45 58 54 41 52 45 41 22 21 3d 3d 6f 26 26 22 53 45 4c 45 43 54 22 21 3d 3d 6f 29 26 26 28 21 65 2e 6b 65 79 43 6f 64 65 7c 7c 21 74 7c 7c 22 74 72 75 65 22 21 3d 3d 74 2e 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 29 26 26 28 21 65 2e 6b 65 79 43 6f 64 65 7c 7c 21 74 7c 7c 22 65 64 69 74 6f 72 2d 63 61 6e 76 61 73 22 21 3d 3d 74 2e 6e 61 6d 65 29 26 26 65 2e 6b 65 79 43 6f 64 65 7d 7d 3b
                                                                    Data Ascii: .keyCode||"INPUT"!==o&&"TEXTAREA"!==o&&"SELECT"!==o)&&(!e.keyCode||!t||"true"!==t.contentEditable)&&(!e.keyCode||!t||"editor-canvas"!==t.name)&&e.keyCode}};


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    12192.168.2.949728192.0.77.324436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:33 UTC578OUTGET /wp-content/mu-plugins/notes/admin-bar-v2.js?ver=13.1.3-202416-lite HTTP/1.1
                                                                    Host: s0.wp.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://staysafe.sophos.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-04-16 15:04:34 UTC482INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:34 GMT
                                                                    Content-Type: application/javascript
                                                                    Content-Length: 10255
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    x-minify: t
                                                                    x-minify-cache: hit
                                                                    etag: W/17682-1711027803619.864
                                                                    Expires: Wed, 16 Apr 2025 15:04:34 GMT
                                                                    Cache-Control: max-age=31536000
                                                                    X-ac: 4.atl _dfw MISS
                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                    X-nc: MISS atl 1
                                                                    2024-04-16 15:04:34 UTC887INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 79 70 65 6f 66 20 77 70 63 6f 6d 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 77 69 6e 64 6f 77 2e 77 70 63 6f 6d 3d 7b 7d 7d 69 66 28 21 77 69 6e 64 6f 77 2e 77 70 4e 6f 74 65 73 41 72 67 73 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 4d 69 73 73 69 6e 67 20 64 61 74 61 20 66 72 6f 6d 20 50 48 50 20 28 77 70 4e 6f 74 65 73 41 72 67 73 29 2e 22 29 7d 63 6f 6e 73 74 20 65 3d 77 69 6e 64 6f 77 2e 77 70 4e 6f 74 65 73 41 72 67 73 7c 7c 7b 7d 3b 63 6f 6e 73 74 20 74 3d 65 2e 63 61 63 68 65 42 75 73 74 65 72 7c 7c 22 6e 6f 6e 65 22 3b 6c 65 74 20 73 3d 66 61 6c 73 65 3b 6c 65 74 20 69 3d 65 2e 69 66 72 61 6d 65 55 72 6c 7c 7c 22 68 74 74 70 73 3a 2f 2f 77 69 64 67 65 74 73 2e 77 70 2e 63 6f 6d 2f 6e 6f 74
                                                                    Data Ascii: (function(){if(typeof wpcom==="undefined"){window.wpcom={}}if(!window.wpNotesArgs){console.warn("Missing data from PHP (wpNotesArgs).")}const e=window.wpNotesArgs||{};const t=e.cacheBuster||"none";let s=false;let i=e.iframeUrl||"https://widgets.wp.com/not
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 77 70 61 64 6d 69 6e 62 61 72 22 29 3b 74 68 69 73 2e 69 73 52 74 6c 3d 65 26 26 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 72 74 6c 22 29 3b 74 68 69 73 2e 63 6f 75 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 77 70 6e 74 2d 6e 6f 74 65 73 2d 75 6e 72 65 61 64 2d 63 6f 75 6e 74 22 29 3b 74 68 69 73 2e 70 61 6e 65 6c 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 60 23 24 7b 72 7d 60 29 3b 69 66 28 21 74 68 69 73 2e 63 6f 75 6e 74 7c 7c 21 74 68 69 73 2e 70 61 6e 65 6c 29 7b 72 65 74 75 72 6e 7d 74 68 69 73 2e 68 61 73 55 6e 73 65 65 6e 3d 74 68 69 73 2e 63 6f 75 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63
                                                                    Data Ascii: ument.querySelector("#wpadminbar");this.isRtl=e&&e.classList.contains("rtl");this.count=document.querySelector("#wpnt-notes-unread-count");this.panel=document.querySelector(`#${r}`);if(!this.count||!this.panel){return}this.hasUnseen=this.count.classList.c
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 77 69 6e 64 6f 77 2e 77 70 4e 6f 74 65 73 43 6f 6d 6d 6f 6e 2e 67 65 74 4b 65 79 63 6f 64 65 28 65 29 3b 69 66 28 21 74 29 7b 72 65 74 75 72 6e 7d 69 66 28 74 3d 3d 3d 32 37 29 7b 74 68 69 73 2e 68 69 64 65 50 61 6e 65 6c 28 29 7d 69 66 28 74 3d 3d 3d 37 38 29 7b 74 68 69 73 2e 74 6f 67 67 6c 65 50 61 6e 65 6c 28 29 7d 69 66 28 74 68 69 73 2e 69 66 72 61 6d 65 57 69 6e 64 6f 77 3d 3d 3d 6e 75 6c 6c 29 7b 72 65 74 75 72 6e 7d 69 66 28 74 68 69 73 2e 73 68 6f 77 69 6e 67 50 61 6e 65 6c 29 7b 69 66 28 74 3d 3d 3d 37 34 7c 7c 74 3d 3d 3d 34 30 29 7b 74 68 69 73 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 61 63 74 69 6f 6e 3a 22 73 65 6c 65 63 74 4e 65 78 74 4e 6f 74 65 22 7d 29 3b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 69 66 28 74 3d 3d 3d 37
                                                                    Data Ascii: window.wpNotesCommon.getKeycode(e);if(!t){return}if(t===27){this.hidePanel()}if(t===78){this.togglePanel()}if(this.iframeWindow===null){return}if(this.showingPanel){if(t===74||t===40){this.postMessage({action:"selectNextNote"});e.preventDefault()}if(t===7
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 77 69 64 65 73 63 72 65 65 6e 22 29 29 7b 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 77 69 64 65 73 63 72 65 65 6e 22 29 7d 65 6c 73 65 20 69 66 28 21 65 2e 77 69 64 65 73 63 72 65 65 6e 26 26 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 77 69 64 65 73 63 72 65 65 6e 22 29 29 7b 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 77 69 64 65 73 63 72 65 65 6e 22 29 7d 7d 62 72 65 61 6b 7d 7d 7d 72 65 6e 64 65 72 28 65 2c 74 29 7b 69 66 28 74 68 69 73 2e 68 61 73 55 6e 73 65 65 6e 3d 3d 3d 66 61 6c 73 65 26 26 65 3d 3d 3d 30 29 7b 72 65 74 75 72 6e 7d 69 66 28 74 68 69 73 2e 69 6e 69 74 69 61 6c 4c 6f 61 64 26 26 74 68 69 73 2e 68 61 73 55 6e 73 65 65 6e 26 26 65 21 3d
                                                                    Data Ascii: ssList.contains("widescreen")){t.classList.add("widescreen")}else if(!e.widescreen&&t.classList.contains("widescreen")){t.classList.remove("widescreen")}}break}}}render(e,t){if(this.hasUnseen===false&&e===0){return}if(this.initialLoad&&this.hasUnseen&&e!=
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 3b 74 68 69 73 2e 73 68 6f 77 69 6e 67 50 61 6e 65 6c 3d 74 68 69 73 2e 65 6c 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 77 70 6e 74 2d 73 68 6f 77 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 61 62 2d 61 63 74 69 76 65 22 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 61 62 2d 61 63 74 69 76 65 22 29 29 3b 69 66 28 74 68 69 73 2e 73 68 6f 77 69 6e 67 50 61 6e 65 6c 29 7b 74 68 69 73 2e 65 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 77 70 6e 2d 75 6e 72 65 61 64 22 29 2e 66 6f 72 45 61 63 68 28 65 3d 3e 7b 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 77 70 6e 2d 75 6e 72 65 61 64 22 29 3b 65 2e 63 6c 61
                                                                    Data Ascii: ;this.showingPanel=this.el.classList.contains("wpnt-show");document.querySelectorAll(".ab-active").forEach(e=>e.classList.remove("ab-active"));if(this.showingPanel){this.el.querySelectorAll(".wpn-unread").forEach(e=>{e.classList.remove("wpn-unread");e.cla
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 2e 6c 69 6e 6b 41 63 63 6f 75 6e 74 73 55 52 4c 29 29 7d 7d 69 66 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 77 69 6e 64 6f 77 7c 7c 77 69 6e 64 6f 77 2e 44 6f 63 75 6d 65 6e 74 54 6f 75 63 68 26 26 64 6f 63 75 6d 65 6e 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 77 69 6e 64 6f 77 2e 44 6f 63 75 6d 65 6e 74 54 6f 75 63 68 29 7b 74 68 69 73 2e 70 61 6e 65 6c 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 74 6f 75 63 68 22 29 7d 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 70 61 6e 65 6c 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 69 72 22 29 3d 3d 3d 22 72 74 6c 22 3b 63 6f 6e 73 74 20 72 3d 74 68 69 73 2e 70 61 6e 65 6c 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 61 6e 67 22 29 7c 7c 22 65 6e 22 3b 65 2e 70 75 73 68 28 22 76 3d 22 2b 74 29 3b 65
                                                                    Data Ascii: .linkAccountsURL))}}if("ontouchstart"in window||window.DocumentTouch&&document instanceof window.DocumentTouch){this.panel.classList.add("touch")}const s=this.panel.getAttribute("dir")==="rtl";const r=this.panel.getAttribute("lang")||"en";e.push("v="+t);e
                                                                    2024-04-16 15:04:34 UTC1369INData Raw: 66 72 61 6d 65 53 70 69 6e 6e 65 72 53 68 6f 77 6e 3d 6e 75 6c 6c 7d 7d 69 46 72 61 6d 65 52 65 61 64 79 28 65 29 7b 63 6f 6e 73 74 20 74 3d 6e 65 77 20 55 52 4c 28 74 68 69 73 2e 69 66 72 61 6d 65 2e 73 72 63 29 3b 74 68 69 73 2e 69 66 72 61 6d 65 4f 72 69 67 69 6e 3d 74 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 74 2e 68 6f 73 74 3b 74 68 69 73 2e 69 66 72 61 6d 65 57 69 6e 64 6f 77 3d 74 68 69 73 2e 69 66 72 61 6d 65 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 3b 69 66 28 22 6e 75 6d 5f 6e 65 77 22 69 6e 20 65 29 7b 74 68 69 73 2e 72 65 6e 64 65 72 28 65 2e 6e 75 6d 5f 6e 65 77 2c 65 2e 6c 61 74 65 73 74 5f 74 79 70 65 29 7d 74 68 69 73 2e 70 61 6e 65 6c 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6c 6f 61 64 69 6e 67 49 66 72 61 6d 65 22
                                                                    Data Ascii: frameSpinnerShown=null}}iFrameReady(e){const t=new URL(this.iframe.src);this.iframeOrigin=t.protocol+"//"+t.host;this.iframeWindow=this.iframe.contentWindow;if("num_new"in e){this.render(e.num_new,e.latest_type)}this.panel.classList.remove("loadingIframe"
                                                                    2024-04-16 15:04:34 UTC1154INData Raw: 73 74 6e 61 6d 65 2e 6d 61 74 63 68 28 2f 77 6f 72 64 70 72 65 73 73 5c 2e 63 6f 6d 24 2f 29 3d 3d 3d 6e 75 6c 6c 3a 74 72 75 65 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 76 61 72 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 2c 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 29 3b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 22 6a 65 74 70 61 63 6b 2d 6e 6f 74 65 73 2d 63 6f 6f 6b 69 65 2d 63 68 65 63 6b 22 29 3b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 22 68 74 74 70 73 3a 2f 2f 77 69 64 67 65 74 73 2e 77 70 2e 63 6f 6d 2f 33 72 64 2d 70 61 72 74 79 2d 63 6f 6f 6b 69 65 2d 63 68 65 63 6b
                                                                    Data Ascii: stname.match(/wordpress\.com$/)===null:true}function u(){var e=document.createElement("iframe");e.setAttribute("style","display:none");e.setAttribute("class","jetpack-notes-cookie-check");e.setAttribute("src","https://widgets.wp.com/3rd-party-cookie-check


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    13192.168.2.949730192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:34 UTC1015OUTGET /wp-content/themes/phishthreat/assets/images/sophos-logo.png HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://staysafe.sophos.com/_static/??/wp-content/themes/phishthreat/assets/css/master.min.css,/wp-content/mu-plugins/jetpack-13.1/css/jetpack.css?m=1712607690
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
                                                                    2024-04-16 15:04:35 UTC343INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:35 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 4316
                                                                    Connection: close
                                                                    Last-Modified: Wed, 30 Aug 2023 11:52:00 GMT
                                                                    ETag: "64ef2d60-10dc"
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    x-rq: atl1 96 185 443
                                                                    x-cache: HIT
                                                                    cache-control: max-age=31536000
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:04:35 UTC1026INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e8 00 00 00 4f 08 06 00 00 00 e1 b0 89 2e 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 10 8e 49 44 41 54 78 da ed 5d 4d 72 9b 4c 13 7e e2 f2 3e e4 04 21 a5 03 44 3e 81 d1 5a 0b cb 6b 2d 2c 9d c0 e8 04 b2 4e 20 7c 02 e3 85 d6 26 0b ad 4d 4e 60 72 00 2a bc 27 f8 c8 09 f2 2d a6 47 0c 88 9f 06 81 c0 ce 74 55 2a 2e 7b 80 9e fe ef 9e 9e 99 4f 28 83 f9 7e 0c 60 06 e0 3b 00 83 7e 6b 00 18 a3 1b d8 60 37 7d 68 fc f4 7c 2f 71 b3 e8 37 5f 01 98 ca 88 18 c0 2f fa d9 07 10 60 37 8d 4f c2 78 be 37 33 df 68 0b 4e c3 ad 1a af 18 bb 69 d0 f0 dd 56 a7 b8 27 f8 8f 15 59 53 65 10 00 22 00 ff 11 4f 03 ec a6 7e 27 12 39 df cf 08 87 6b e5 b7 5d ea c0 44 9d cb 65 09 03 9e 3a 12 bc b6 09 38 06 70 47
                                                                    Data Ascii: PNGIHDRO.pHYs~IDATx]MrL~>!D>Zk-,N |&MN`r*'-GtU*.{O(~`;~k`7}h|/q7_/`7Ox73hNiV'YSe"O~'9k]De:8pG
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 0a c5 f0 9b e7 8d 33 ce 81 23 9b 9f 1b a4 10 af b4 fb 49 7a e9 3f 35 f1 0a 20 b6 f9 f9 7c 05 15 f0 08 b1 26 c8 21 b2 d5 82 d0 05 14 ce 54 2d b0 5b 0c a6 b6 13 e2 ee a6 81 b2 bd 6b 48 39 e8 3d 93 f1 f5 f3 fb f9 fe ef 99 8c cc 39 bd 27 f7 5d 63 85 f7 31 ed 7e e1 44 89 26 fd b3 4e a0 87 c4 f1 b1 2a ef be 20 04 dd 33 87 48 63 88 35 b1 df b4 ef 4e 43 3e 23 b9 8d 14 fe c0 67 c2 89 3c fa ee 84 da 9c f9 7b 63 72 8a 6f 65 51 92 ba 1f 74 89 f3 f7 48 8a 26 fd f9 fe 7b cf 9d 4a 5d 82 d9 a0 5f f6 3b 59 68 6e 48 fd ac ad d9 c9 11 54 84 f9 7e 85 f3 6f 1a 31 29 74 ce ed 54 ba 4c 85 8a f3 fd 92 19 ea b6 0d 0b cc f7 bf b0 9b 3a 1f 52 41 bb 3a 71 41 7a cf a6 47 97 68 c8 2a a9 83 f9 fe 3b fa d9 76 f9 84 f9 3e ca a6 6c 17 19 04 5d 88 96 a9 3e 0a 0e eb c1 2f b6 0f 13 56 9a 04
                                                                    Data Ascii: 3#Iz?5 |&!T-[kH9=9']c1~D&N* 3Hc5NC>#g<{croeQtH&{J]_;YhnHT~o1)tTL:RA:qAzGh*;v>l]>/V
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: fd b8 3d ba cd 1d 69 8f 3c 38 61 00 e0 37 09 ef c7 10 5c 7b e4 6b 99 7f 57 fc 0a fe a5 e9 aa 97 27 01 55 c7 0e da a3 88 94 74 5c 10 16 ce 32 7f f3 4b 15 c0 09 4d a4 6f 2d 8b e8 99 28 67 9c 09 20 80 3d 8a 4b de 95 1e 23 7f 27 71 50 bf 27 23 00 61 9c e2 03 e3 9d 50 1e f3 68 28 7f 57 73 71 23 35 3e 1f 17 79 dc 67 94 9b b3 ab df 14 63 67 4a 4a 11 51 ae 1f 67 de 57 3e 26 ff 1b 2a ee e5 cf 1c 7f 23 66 d5 1c 8e bf 13 10 0f f9 c7 60 0a 9a 5b 8a 1c c4 f4 8e a0 60 ac 91 92 ab 84 de 82 f7 c7 ef 0b 60 8f bc 8a 6f 1e 8f e1 f1 ca af 55 97 39 fe 6e 29 5f 2e 15 82 70 61 79 14 62 08 c5 7c ca 09 3d d6 70 c2 08 c0 6d 8a d8 62 a2 4f 50 6f ad 4a bf cf 01 b0 51 90 5e 40 dc be 56 76 92 7c de 98 05 e1 f0 25 e7 7b 0f 4a 68 ef 2b a1 ee 36 23 70 af 29 83 23 cf 67 75 c2 2f 25 42 68
                                                                    Data Ascii: =i<8a7\{kW'Ut\2KMo-(g =K#'qP'#aPh(Wsq#5>ygcgJJQgW>&*#f`[``oU9n)_.payb|=pmbOPoJQ^@Vv|%{Jh+6#p)#gu/%Bh
                                                                    2024-04-16 15:04:35 UTC552INData Raw: ca 50 75 5b 8a 88 13 3e 21 69 a7 0b 14 21 95 7f cb 03 a9 98 3f 95 dc 2d 86 68 8a b0 72 bd a7 10 f6 48 29 87 7b f4 8c 5d f0 cc 53 07 56 36 ca e0 9f 07 12 af f5 00 bc 67 82 73 ce 82 37 09 52 de 5c 64 e5 f3 e5 c8 18 25 dd 2f 79 e1 7d fe 33 09 0f e5 c6 8b 2a cf 74 57 f0 0e 35 2a 19 42 78 fb 54 10 d1 c9 ee 22 af a2 5e 21 52 90 3c a3 26 de 2b 65 3e 20 4f fa 00 27 b4 64 a3 82 0f 27 dc 90 a0 bd d2 e2 6b a4 28 95 dc 1f 6a d0 ef 97 ea eb c9 b3 2d 48 79 9e 33 de d6 24 2b ed 28 79 ec ea 60 61 45 53 c4 2f c5 43 8e 49 e8 6f 33 b9 af fa 8c 4f b8 7d 46 d2 1b e9 90 27 6b 0b 56 24 40 0b 2a 54 04 87 df 4b e3 24 f0 f2 88 b8 31 43 20 bb 86 47 c8 35 6c b1 c8 ff 53 09 ff 67 0a ff cc 1c fe 8d 21 b6 13 7a 00 fe 03 f0 5d f1 b6 5e ca fa 8b 66 04 97 e6 fd 9b 7e fe 93 c3 c3 4d 69 8a
                                                                    Data Ascii: Pu[>!i!?-hrH){]SV6gs7R\d%/y}3*tW5*BxT"^!R<&+e> O'd'k(j-Hy3$+(y`aES/CIo3O}F'kV$@*TK$1C G5lSg!z]^f~Mi


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    14192.168.2.949731192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:34 UTC1018OUTGET /wp-content/themes/phishthreat/assets/images/secondary-logo.png HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://staysafe.sophos.com/_static/??/wp-content/themes/phishthreat/assets/css/master.min.css,/wp-content/mu-plugins/jetpack-13.1/css/jetpack.css?m=1712607690
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
                                                                    2024-04-16 15:04:35 UTC344INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:35 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 12256
                                                                    Connection: close
                                                                    Last-Modified: Wed, 30 Aug 2023 11:52:00 GMT
                                                                    ETag: "64ef2d60-2fe0"
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    x-rq: atl2 96 185 443
                                                                    cache-control: max-age=31536000
                                                                    x-cache: HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:04:35 UTC1025INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c6 08 06 00 00 00 97 52 cf ee 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 70 61 69 6e 74 2e 6e 65 74 20 34 2e 30 2e 31 39 d4 d6 b2 64 00 00 2f 50 49 44 41 54 78 5e ed 7d 09 98 5c 55 99 76 c7 5a 3a 41 18 57 10 c1 99 71 46 c7 d1 71 5c d1 51 7f 50 18 f9 fd 45 7f 44 9c 49 9b ae 73 ab 13 88 18 9d 19 10 17 44 05 99 e0 be 8f 28 6e 28 8a c2 08 12 96 24 5d e7 56 77 00 69 15 c4 51 10 50 01 45 64 53 f6 25 84 c5 10 48 48 e6 fd ce fd aa ba 96 af ce 39 b7 ba b6 5b 75 df e7 79 9f 74 ba cf 39 f7 9e ef 9e fd 7c cb 58 8a 2e e0 80 f2 f8 d8 d2 d9 27 8f
                                                                    Data Ascii: PNGIHDRRsRGBgAMAapHYsodtEXtSoftwarepaint.net 4.0.19d/PIDATx^}\UvZ:AWqFq\QPEDIsD(n($]VwiQPEdS%HH9[uyt9|X.'
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 3b 97 8e 7e 47 ee 23 63 99 94 2d 94 8e 44 fd af 5c e8 00 83 a5 dc 6f 32 c1 f4 fe e9 f1 70 ff b1 88 f6 01 f8 a0 b7 4a 1f ca 97 f4 41 b1 46 3f 92 4e 8a b8 dc d1 05 f6 53 18 28 f6 42 47 f9 0e 64 d3 be 16 41 74 4b 7f d6 d8 e4 fa a7 71 c9 29 7a 8a c9 75 7b e0 03 90 ea 78 bb a3 dd 23 f8 88 1b 48 cf 2a 1d e9 5a 00 03 46 b6 58 fe 00 1d ef 0a f2 f3 e5 c6 5c 50 5e 69 8e ae 53 f4 00 13 6b 32 10 fa 61 68 dc f7 35 7c 08 5f fe 19 33 c6 69 74 a7 80 d2 d2 8e e1 83 15 a7 2c ce 15 4a 93 d8 97 5d 2e c8 d3 83 66 10 bb 30 3f 15 3e 87 4b 4c d1 15 14 a6 9f 8a d1 6c 1a c2 6e 63 d6 d0 db f0 81 bf 69 8e 65 53 b4 85 bc 0a 0f c4 f2 6b 21 27 5f 9b cd 26 3e 9d b1 3b 8d 1d d8 6b 84 6f c0 ac 71 bb 20 74 3b 95 7e 14 33 c6 59 f9 c2 f4 73 b9 b0 14 6d 20 37 55 7e 09 e4 ff 80 28 e3 78 dc 8e
                                                                    Data Ascii: ;~G#c-D\o2pJAF?NS(BGdAtKq)zu{x#H*ZFX\P^iSk2ah5|_3it,J].f0?>KLlncieSk!'_&>;koq t;~3Ysm 7U~(x
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 98 b3 75 15 b9 e2 ec 8b d0 48 c8 9b ba f0 1e 35 54 7a 6b be d8 9b 77 ea 09 cc 26 58 7f 57 ac 6b 23 95 be c8 38 d6 ee 37 b0 34 46 27 09 c5 77 6c 20 ea 76 56 b2 8e 7f 69 49 a3 f4 b5 52 65 ea 49 c7 76 fa 10 ce d5 13 98 5b 5c 1f f3 5d d2 f9 52 1b c8 5c 37 e9 20 1f c5 1f 16 eb d8 40 cc 1c d7 53 74 5e ce d7 7f ac 9a de 09 df c1 ef 86 3f b2 4c 4c 00 22 15 67 0f c5 41 73 a6 fd 71 ce d5 53 e0 b9 6f 87 e0 dd 2a f2 2a bc 65 b1 d2 7f cd d9 12 09 13 7d d7 cf 13 c9 1d c6 2b fd a0 e1 d0 f2 ae 5e 83 ad 0a 1f 35 61 e4 06 1d f8 18 ab c4 0a 34 90 3a 51 1f 15 06 17 51 e7 94 de ab 91 e8 24 d7 90 26 2a e7 4b 14 c8 fd 27 ea e0 b6 cc ec e6 01 49 07 90 0f 66 fe 1e df cb 43 77 4b df 4a 51 88 39 db e0 21 1f ac 43 45 dc b6 04 98 ca 2f 27 ed 5b ce d6 1f 44 97 53 67 4a ef d7 4c fd c3
                                                                    Data Ascii: uH5Tzkw&XWk#874F'wl vViIReIv[\]R\7 @St^?LL"gAsqSo**e}+^5a4:QQ$&*K'IfCwKJQ9!CE/'[DSgJL
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 32 c3 e6 34 08 2f 6c 7c 40 2d f1 32 37 55 a3 9c 8e 10 58 ed da c7 85 e7 c3 b1 f4 81 8c 3e 58 c9 d7 79 da a5 7d 37 5f 5e 20 d0 58 af 16 eb 56 47 5d e4 e4 5e a0 38 87 72 39 f3 cc 2b 3d c1 c9 db 07 5d f8 d1 86 49 7a 40 85 a8 60 ef 6e 91 07 0c 31 54 e4 ef cf 4d 7a 39 81 5e 94 55 fe 1a c5 3b 05 33 4f e7 7c 89 05 da 97 92 ea d7 c0 bb c7 8a e7 ec c6 59 dc 88 4e b4 ec 61 36 54 78 01 a7 6e 1f 28 c8 1e 20 93 8e cd 26 e6 76 e6 e4 23 09 1a 20 44 d9 34 10 fb 89 9b 5d 47 8c c6 1b a5 97 df ae f0 be dc e4 fa e7 73 b6 64 c3 cc 98 fa 87 62 3d eb 18 ef 02 3a b2 91 91 ca 61 2a bd 65 61 6e 9d 22 c7 5d f7 88 85 33 4d f4 a7 14 34 90 78 3a 5d d6 bf 68 35 a0 64 0b a5 7f c2 df dd aa eb 81 de 4c f7 22 9c 6d 28 c0 47 d9 f6 a0 47 90 4d ac 50 de 4b 67 9f 8c 3c 2e cf 2e ed 9b 81 d3 99
                                                                    Data Ascii: 24/l|@-27UX>Xy}7_^ XVG]^8r9+=]Iz@`n1TMz9^U;3O|YNa6Txn( &v# D4]Gsdb=:a*ean"]3M4x:]h5dL"m(GGMPKg<..
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 85 cf 71 cc 72 9b a8 a3 73 f2 7a 38 cd 3c 95 fe 28 27 4d 61 41 f4 11 c2 bb 9b e4 d7 44 ec 21 62 1c 53 d6 02 8d cc cf 69 84 17 f5 1d 5c ec c2 61 22 5d 85 3f 91 9f 13 91 de 3d b6 3b 1f a3 0d 20 97 47 c4 92 f3 0c 4e 6a 47 e4 95 c6 7a 67 94 0f d6 c9 c1 91 90 d1 ea ce 86 bc 45 70 d2 14 ad b0 f4 4c 0a 0a ea a3 ba be 3d 1f 84 c7 71 ae d8 a0 d9 5c 28 b3 2d e2 7d 2f e7 62 3b 02 76 72 27 3e ab 42 6c 86 5f c5 c9 bd 90 99 74 95 a9 6f f5 55 69 41 3b b7 2b 43 8a 61 b1 b1 c9 c1 43 6c 5e 3a 1e c1 d4 33 d2 a6 b5 4e 40 3e ae d1 b3 42 2c 19 be 47 e7 fc 9c 33 36 f0 ad 3e 29 95 db 0e b1 c4 3a 8d 8b ed 18 50 a6 35 3c 06 3a a5 bf ee 13 c1 b8 bd 75 58 5b 16 37 fc 23 a7 b6 02 cf 3e 46 cc 5f 61 b1 2c 38 b9 9e 3c 6f 0f 31 31 13 53 d8 b5 71 a7 c5 91 c2 be 73 59 34 0a 77 88 62 a2 d2
                                                                    Data Ascii: qrsz8<('MaAD!bSi\a"]?=; GNjGzgEpL=q\(-}/b;vr'>Bl_toUiA;+CaCl^:3N@>B,G36>):P5<:uX[7#>F_a,8<o11SqsY4wb
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: d6 26 21 7a 52 da 41 2c 70 75 90 25 c1 39 f1 3c 06 8e 18 9c b7 e9 71 3b 48 10 9e 2c 97 13 d1 d7 ef b0 7f 07 49 97 58 56 e4 8b e5 37 49 72 a9 30 5f 08 0f e6 a4 29 04 64 0b a5 7f 93 e4 56 61 ec 25 96 0a 4f 97 ca a9 30 5b d4 af e0 a4 56 58 97 58 41 b8 b9 ba c4 c2 0b a6 9b 74 0b 30 83 d8 e3 dc 29 fd c3 74 93 de 1a ee 01 b8 7c 14 27 f5 02 e4 bd 5e 2a a7 ca 4e 6f d2 73 c5 f2 2a 31 11 13 3d 36 3d e6 75 b9 f1 51 a5 8f a4 9d 44 46 36 28 f7 f6 98 77 6a fa af 38 a9 15 78 ae df 31 2f 1e 78 88 90 60 9e a9 3f 2c 1a 6d ec 47 8b a4 a3 35 a4 e1 99 17 0a 8a a5 2f c8 6b 9e 85 52 c0 49 bd 80 f6 68 bf 28 f4 34 c2 c2 3e a3 b5 cf 5f 55 73 51 98 aa 9a b8 41 3e c1 68 43 2e cb 87 a9 c2 87 33 31 0d 80 46 01 90 8d 5d d5 24 28 7b 1d cb 56 60 5f 1a 75 41 d5 c4 e5 fb 14 2f 94 2a 2b 92
                                                                    Data Ascii: &!zRA,pu%9<q;H,IXV7Ir0_)dVa%O0[VXXAt0)t|'^*Nos*1=6=uQDF6(wj8x1/x`?,mG5/kRIh(4>_UsQA>hC.31F]$({V`_uA/*+
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: d3 38 b9 15 bc ff 10 ca 60 92 27 93 8a 2f ac 56 c8 4d ae 7f 21 7a 6c eb 69 92 2c c0 7a 1c e7 6e 28 b0 bc b4 27 8d a0 a2 4c 1b a9 c2 af fa 2e 19 06 01 98 39 f6 46 dd 5c 7b ad 4d 63 2b f4 ee 9c c5 0f 51 2c 90 cb 1a ca 69 a0 7f 70 27 74 50 bb aa bc d2 3f e2 a4 16 d0 4b 29 7d a7 58 00 93 8c 56 38 75 0a 1f d0 de 4e 85 73 92 2c 5b 70 3b 66 92 58 0e 9d fb 86 89 35 3b 63 d9 62 8d 64 4b cc 2b fd 61 ce e1 0d d3 f1 84 b2 ea e9 1f 3a 01 ed fa 17 72 19 11 b3 85 f2 07 38 a9 1d e8 69 56 37 2d b1 6f 41 47 19 fb ce 65 f1 a1 bf 2b c9 d1 4a a3 ba 3d bd 8c 4b 19 58 e0 5d 3f d7 f4 ee 0d 44 7b ba 7e ec c0 e9 9d 38 8b 37 d0 ce d6 4a e5 cd 53 df e5 ab b2 43 61 bb 1d 33 f8 d6 7c 61 d6 2f 32 98 4b 57 05 bc 23 9e 1e cd e8 22 a3 4a 1f 11 e4 e7 47 8a 58 85 51 94 8b 1a 3c 04 e5 bf 40
                                                                    Data Ascii: 8`'/VM!zli,zn('L.9F\{Mc+Q,ip'tP?K)}XV8uNs,[p;fX5;cbdK+a:r8iV7-oAGe+J=KX]?D{~87JSCa3|a/2KW#"JGXQ<@
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: cc c5 72 eb 92 04 a0 6e 87 a1 6e 6e d5 75 f2 e0 be 62 a6 2b 1e dc f1 fc 29 5a 4a 89 cf ad a3 be 97 62 73 70 b6 91 01 ed 2b 64 79 d4 30 a6 47 f9 d8 c0 e8 e4 d2 8c 24 7e 8d 93 0f 05 32 c1 34 c5 48 77 19 06 91 f0 ef 6f 5b 0f c9 13 18 5d 8f f3 e9 24 18 49 7f 17 d7 ff 54 a2 a1 f4 93 50 6f 97 73 b9 fb e8 76 9d 73 74 09 07 ad db 05 1f e8 56 f1 05 2a 24 b7 f7 9e 8e 84 07 1d 74 5b 0d c1 3e 20 d6 b3 9e 8f 90 ee 1a 67 eb 1e 8c 3a 78 f8 0d e1 f9 cd 54 fa 92 76 4c 5d 93 08 0c 4c 56 33 71 22 be cf 6a 4e de 5d d0 b9 be f4 02 75 54 fa 87 48 3a 58 5a a7 31 b1 64 79 69 4f cc 98 b7 89 f5 6b 20 ed cf 38 5b f7 71 44 79 9c e4 2b bd 47 23 f1 5e 67 77 ee bc 7f 30 91 2d 4c bf 0a 75 b5 6b 7b e0 3b f6 ee 42 d5 9c 3a e8 2b a5 17 69 60 72 1d 33 47 f6 d6 3e aa eb db d1 58 4f e0 5c bd
                                                                    Data Ascii: rnnnub+)ZJbsp+dy0G$~24Hwo[]$ITPosvstV*$t[> g:xTvL]LV3q"jN]uTH:XZ1dyiOk 8[qDy+G#^gw0-Luk{;B:+i`r3G>XO\
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 98 39 8a b4 e1 96 cb ae a1 d2 f7 90 b2 22 67 1b 29 a0 ee ab bc 64 44 6b fd e2 fa ee e8 36 19 f7 aa 25 2d 3f b7 81 e6 00 25 3c 8e 73 0e 29 c8 11 82 97 2b 4d a2 de 8a b4 ef e5 9c de 60 73 60 1f ed e2 87 93 73 b9 d4 15 c4 d0 28 08 af ea b4 46 c1 4e 51 f4 59 bf 90 75 86 7d 3a 38 e8 35 30 1a 3d 1b 8d d3 6d 4b cd c4 66 ec 9b be be 54 a3 fb 17 7d 97 54 4e 1d c9 9e a0 50 0a 38 db e8 22 f2 22 ef ab 93 b6 a1 53 3a 69 b4 0f ca 06 fa 46 f1 39 02 e9 a0 27 91 77 1d ed 22 5f 38 ef ef 48 77 46 12 86 48 15 ce 39 ad c3 a2 08 b3 2e d7 93 c4 44 69 b1 76 1d d1 a5 dc 8f 1b 64 24 12 33 c9 a9 0b 6d a8 f9 62 48 51 b4 3c 42 cd 11 35 1d bd 9f d8 3f bd bd 3e 82 cc 70 31 32 fc 41 16 4c 33 31 d2 dd d0 32 4a 53 e4 16 d5 2f 54 80 0a bf 3d 12 53 75 1c 90 ce 93 f2 fc 16 6d c7 f5 a3 70 75
                                                                    Data Ascii: 9"g)dDk6%-?%<s)+M`s`s(FNQYu}:850=mKfT}TNP8""S:iF9'w"_8HwFH9.Divd$3mbHQ<B5?>p12AL312JS/T=Sumpu
                                                                    2024-04-16 15:04:35 UTC279INData Raw: 8c 86 c1 e2 66 fc fb 65 a3 01 9d de 7c a7 68 09 ec 0b b0 ac 38 04 0d 86 8e 8a dd 81 30 93 cb 6d d1 32 b3 7c a2 d1 4d 5b 75 59 8e 25 90 22 85 27 48 f5 62 aa bc 2f 46 d6 2f 62 d9 e1 e9 57 78 80 19 79 2c 99 45 c7 38 d2 84 e3 ee 67 a0 9c 14 43 08 ac c9 f3 85 f0 60 2c c7 3e 87 c6 46 01 fb e9 2e 20 8e d7 8e 5e 72 33 2d 9b c0 b3 b2 4a bf 27 9d 25 52 f4 1e c5 0d 8f 27 1b 93 7c 31 fc 57 ec 5d 3e 03 96 31 d3 5c 8b ce 43 7a 61 5d 3e 7a 65 92 9f 61 a5 6f 43 27 f8 25 c5 d8 40 87 78 1f b8 37 de 6d b7 f4 e4 29 c5 e0 81 96 2d 58 9a 45 06 5e e1 de 74 6f 91 29 94 8e 47 23 3e 11 9d e7 0c fc 7b 1e 1a f3 e5 58 e6 5c 8f bf df 82 ff df 05 52 1c 8e 87 b9 b1 93 df da 8d f8 db ed e0 cd 48 f7 5b 9a ad f0 f3 7a e4 fb 0e 7e fe 2c fe 3d 8a fc 47 d1 dd 8e b9 97 30 de 22 53 b5 fd ce 62
                                                                    Data Ascii: fe|h80m2|M[uY%"'Hb/F/bWxy,E8gC`,>F. ^r3-J'%R'|1W]>1\Cza]>zeaoC'%@x7m)-XE^to)G#>{X\RH[z~,=G0"Sb


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    15192.168.2.949732192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:34 UTC1336OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=6.3.4 HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://staysafe.sophos.com/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
                                                                    2024-04-16 15:04:35 UTC381INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:35 GMT
                                                                    Content-Type: application/javascript
                                                                    Content-Length: 18692
                                                                    Connection: close
                                                                    Last-Modified: Tue, 09 Apr 2024 22:11:54 GMT
                                                                    Vary: Accept-Encoding
                                                                    ETag: "6615bd2a-4904"
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    x-rq: atl1 85 188 443
                                                                    cache-control: max-age=31536000
                                                                    x-cache: MISS
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:04:35 UTC988INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6d 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 76 2f 31 34 2e 30 2e 32 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70
                                                                    Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var m={base:"https://twemoji.maxcdn.com/v/14.0.2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typ
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 2e 63 68 69 6c 64 4e 6f 64 65 73 2c 61 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 61 2d 2d 3b 29 63 3d 62 5b 61 5d 2c 33 3d 3d 3d 28 65 3d 63 2e 6e 6f 64 65 54 79 70 65 29 3f 66 2e 70 75 73 68 28 63 29 3a 31 21 3d 3d 65 7c 7c 22 6f 77 6e 65 72 53 56 47 45 6c 65 6d 65 6e 74 22 69 6e 20 63 7c 7c 67 2e 74 65 73 74 28 63 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 6d 2e 64 6f 4e 6f 74 50 61 72 73 65 26 26 6d 2e 64 6f 4e 6f 74 50 61 72 73 65 28 63 29 7c 7c 64 28 63 2c 66 29 3b 72 65 74 75 72 6e 20 66 7d 28 64 2c 5b 5d 29 2c 70 3d 6c 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 70 2d 2d 3b 29 7b 66 6f 72 28 65 3d 21 31 2c 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 2c 61
                                                                    Data Ascii: .childNodes,a=b.length;for(;a--;)c=b[a],3===(e=c.nodeType)?f.push(c):1!==e||"ownerSVGElement"in c||g.test(c.nodeName.toLowerCase())||m.doNotParse&&m.doNotParse(c)||d(c,f);return f}(d,[]),p=l.length;for(;p--;){for(e=!1,b=document.createDocumentFragment(),a
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5c 75 64 66 66 66 5c
                                                                    Data Ascii: 3d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udffe\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc68\ud83c\udfff\
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 63 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 38 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 64 31 5c 75 64 38 33 63 5b 5c 75 64
                                                                    Data Ascii: e0f\u200d\ud83d\udc8b\u200d\ud83e\uddd1\ud83c[\udffc-\udfff]|\ud83e\uddd1\ud83c\udffc\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83e\uddd1\ud83c[\udffb\udffd-\udfff]|\ud83e\uddd1\ud83c\udffd\u200d\u2764\ufe0f\u200d\ud83d\udc8b\u200d\ud83e\uddd1\ud83c[\ud
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 63 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64
                                                                    Data Ascii: \u200d\ud83d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffc-\udfff]|\ud83d\udc69\ud83c\udffb\u200d\ud83e\udd1d\u200d\ud
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 32 37 36 34 5c 75 66 65 30 66 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 64 31 64 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75
                                                                    Data Ascii: d\udc68\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\u2764\ufe0f\u200d\ud83d\udc69\ud83c[\udffb-\udfff]|\ud83d\udc69\ud83c\udfff\u200d\ud83e\udd1d\u200d\ud83d\udc68\ud83c[\udffb-\udffe]|\ud83d\udc69\ud83c\udfff\u200d\ud83e\udd1d\u200d\ud83d\udc69\u
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 64 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 64 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 5c 75 64 66 66 63 5c 75 64 66 66 65 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 65 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 64 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 66 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 65 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 32
                                                                    Data Ascii: 83c[\udffb\udffd-\udfff]|\ud83e\udef1\ud83c\udffd\u200d\ud83e\udef2\ud83c[\udffb\udffc\udffe\udfff]|\ud83e\udef1\ud83c\udffe\u200d\ud83e\udef2\ud83c[\udffb-\udffd\udfff]|\ud83e\udef1\ud83c\udfff\u200d\ud83e\udef2\ud83c[\udffb-\udffe]|\ud83d\udc68\u200d\u2
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 37 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 36 7c 5c 75 64 38 33 64 5c 75 64 63 36 38 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 37 5c 75 32 30 30 64 5c 75 64 38 33 64 5b 5c 75 64 63 36 36 5c 75 64 63 36 37 5d 7c 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64 38 33 64 5c 75 64 63 36 39 5c 75 32 30 30 64 5c 75 64 38 33 64 5c
                                                                    Data Ascii: d\udc68\u200d\ud83d\udc68\u200d\ud83d\udc67\u200d\ud83d[\udc66\udc67]|\ud83d\udc68\u200d\ud83d\udc69\u200d\ud83d\udc66\u200d\ud83d\udc66|\ud83d\udc68\u200d\ud83d\udc69\u200d\ud83d\udc67\u200d\ud83d[\udc66\udc67]|\ud83d\udc69\u200d\ud83d\udc69\u200d\ud83d\
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 30 5c 75 66 65 30 66 7c 5c 75 64 38 33 65 5c 75 64 64 64 66 5c 75 32 30 30 64 5c 75 32 36 34 32 5c 75 66 65 30 66 7c 5c 75 64 38 33 64 5c 75 64 63 30 38 5c 75 32 30 30 64 5c 75 32 62 31 62 29 7c 5b 23 2a 30 2d 39 5d 5c 75 66 65 30 66 3f 5c 75 32 30 65 33 7c 28 3f 3a 5b 5c 78 61 39 5c 78 61 65 5c 75 32 31 32 32 5c 75 32 36 35 66 5d 5c 75 66 65 30 66 29 7c 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 63 30 34 5c 75 64 64 37 30 5c 75 64 64 37 31 5c 75 64 64 37 65 5c 75 64 64 37 66 5c 75 64 65 30 32 5c 75 64 65 31 61 5c 75 64 65 32 66 5c 75 64 65 33 37 5c 75 64 66 32 31 5c 75 64 66 32 34 2d 5c 75 64 66 32 63 5c 75 64 66 33 36 5c 75 64 66 37 64 5c 75 64 66 39 36 5c 75 64 66 39 37 5c 75 64 66 39 39 2d 5c 75 64 66 39 62 5c 75
                                                                    Data Ascii: ddf\u200d\u2640\ufe0f|\ud83e\udddf\u200d\u2642\ufe0f|\ud83d\udc08\u200d\u2b1b)|[#*0-9]\ufe0f?\u20e3|(?:[\xa9\xae\u2122\u265f]\ufe0f)|(?:\ud83c[\udc04\udd70\udd71\udd7e\udd7f\ude02\ude1a\ude2f\ude37\udf21\udf24-\udf2c\udf36\udf7d\udf96\udf97\udf99-\udf9b\u
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 5c 75 64 66 63 34 5c 75 64 66 63 37 5c 75 64 66 63 61 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 34 32 5c 75 64 63 34 33 5c 75 64 63 34 36 2d 5c 75 64 63 35 30 5c 75 64 63 36 36 2d 5c 75 64 63 36 39 5c 75 64 63 36 65 5c 75 64 63 37 30 2d 5c 75 64 63 37 38 5c 75 64 63 37 63 5c 75 64 63 38 31 2d 5c 75 64 63 38 33 5c 75 64 63 38 35 2d 5c 75 64 63 38 37 5c 75 64 63 61 61 5c 75 64 64 37 61 5c 75 64 64 39 35 5c 75 64 64 39 36 5c 75 64 65 34 35 2d 5c 75 64 65 34 37 5c 75 64 65 34 62 2d 5c 75 64 65 34 66 5c 75 64 65 61 33 5c 75 64 65 62 34 2d 5c 75 64 65 62 36 5c 75 64 65 63 30 5c 75 64 65 63 63 5d 7c 5c 75 64 38 33 65 5b 5c 75 64 64 30 63 5c 75 64 64 30 66 5c 75 64 64 31 38 2d 5c 75 64 64 31 63 5c 75 64 64 31 65 5c 75 64 64 31 66 5c 75 64 64 32 36 5c 75 64 64 33 30
                                                                    Data Ascii: \udfc4\udfc7\udfca]|\ud83d[\udc42\udc43\udc46-\udc50\udc66-\udc69\udc6e\udc70-\udc78\udc7c\udc81-\udc83\udc85-\udc87\udcaa\udd7a\udd95\udd96\ude45-\ude47\ude4b-\ude4f\udea3\udeb4-\udeb6\udec0\udecc]|\ud83e[\udd0c\udd0f\udd18-\udd1c\udd1e\udd1f\udd26\udd30


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    16192.168.2.949733192.0.77.324436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:35 UTC713OUTGET /3rd-party-cookie-check/index.html HTTP/1.1
                                                                    Host: widgets.wp.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: cross-site
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: iframe
                                                                    Referer: https://staysafe.sophos.com/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    2024-04-16 15:04:35 UTC393INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:35 GMT
                                                                    Content-Type: text/html
                                                                    Content-Length: 263
                                                                    Connection: close
                                                                    Last-Modified: Mon, 12 Jun 2023 16:46:39 GMT
                                                                    ETag: "64874bef-107"
                                                                    X-ac: 4.atl _dfw MISS
                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                    X-nc: HIT atl 2
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:04:35 UTC263INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 20 3d 20 22 77 70 63 6f 6d 2d 74 68 69 72 64 70 61 72 74 79 2d 63 6f 6f 6b 69 65 2d 63 68 65 63 6b 3d 6f 6b 3b 20 4d 61 78 2d 41 67 65 3d 33 36 30 30 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 3b 20 53 65 63 75 72 65 22 3b 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 20 3d 20 22 63 6f 6d 70 6c 65 74 65 2e 68 74 6d 6c 22 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 62 6f 64 79 3e 0a
                                                                    Data Ascii: <!DOCTYPE html><html><head> <meta charset="UTF-8" /></head><body> <script> document.cookie = "wpcom-thirdparty-cookie-check=ok; Max-Age=3600; SameSite=None; Secure"; document.location = "complete.html"; </script></body>


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    17192.168.2.94973423.220.189.216443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    Accept-Encoding: identity
                                                                    User-Agent: Microsoft BITS/7.8
                                                                    Host: fs.microsoft.com
                                                                    2024-04-16 15:04:35 UTC468INHTTP/1.1 200 OK
                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                    Content-Type: application/octet-stream
                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                    Server: ECAcc (chd/073D)
                                                                    X-CID: 11
                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                    X-Ms-Region: prod-eus2-z1
                                                                    Cache-Control: public, max-age=143894
                                                                    Date: Tue, 16 Apr 2024 15:04:35 GMT
                                                                    Connection: close
                                                                    X-CID: 2


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    18192.168.2.949735192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:35 UTC993OUTGET /wp-content/themes/phishthreat/assets/fonts/flama-book-webfont.ttf HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Origin: https://staysafe.sophos.com
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: font
                                                                    Referer: https://staysafe.sophos.com/_static/??/wp-content/themes/phishthreat/assets/css/master.min.css,/wp-content/mu-plugins/jetpack-13.1/css/jetpack.css?m=1712607690
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
                                                                    2024-04-16 15:04:35 UTC451INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:35 GMT
                                                                    Content-Type: application/font-ttf
                                                                    Content-Length: 51440
                                                                    Connection: close
                                                                    Last-Modified: Wed, 30 Aug 2023 11:52:00 GMT
                                                                    Vary: Accept-Encoding
                                                                    ETag: "64ef2d60-c8f0"
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    x-rq: atl2 85 187 443
                                                                    x-cache: HIT
                                                                    cache-control: max-age=31536000
                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                    Access-Control-Allow-Origin: *
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:04:35 UTC918INData Raw: 00 01 00 00 00 13 01 00 00 04 00 30 46 46 54 4d 5d 90 01 c8 00 00 01 3c 00 00 00 1c 47 44 45 46 03 26 02 05 00 00 01 58 00 00 00 3e 47 50 4f 53 94 d9 8c ca 00 00 01 98 00 00 00 30 47 53 55 42 51 7b 4c 86 00 00 01 c8 00 00 01 86 4f 53 2f 32 8b 56 29 21 00 00 03 50 00 00 00 60 63 6d 61 70 9f d0 42 28 00 00 03 b0 00 00 01 e2 63 76 74 20 0c de 0f 8c 00 00 05 94 00 00 00 3c 66 70 67 6d 53 b4 2f a7 00 00 05 d0 00 00 02 65 67 61 73 70 00 00 00 10 00 00 08 38 00 00 00 08 67 6c 79 66 fe be 3b b8 00 00 08 40 00 00 8d 98 68 65 61 64 01 21 2d f7 00 00 95 d8 00 00 00 36 68 68 65 61 0f ea 07 16 00 00 96 10 00 00 00 24 68 6d 74 78 b0 f4 59 ca 00 00 96 34 00 00 03 a0 6c 6f 63 61 8a c2 68 be 00 00 99 d4 00 00 01 d2 6d 61 78 70 02 05 01 a5 00 00 9b a8 00 00 00 20 6e 61 6d
                                                                    Data Ascii: 0FFTM]<GDEF&X>GPOS0GSUBQ{LOS/2V)!P`cmapB(cvt <fpgmS/egasp8glyf;@head!-6hhea$hmtxY4locahmaxp nam
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: fe 66 00 00 08 58 01 d4 20 00 00 8b cd d4 00 00 04 04 05 b4 00 00 00 20 00 03 00 00 00 03 00 00 00 03 00 00 00 1c 00 01 00 00 00 00 00 dc 00 03 00 01 00 00 00 1c 00 04 00 c0 00 00 00 2c 00 20 00 04 00 0c 00 00 00 0d 00 7e 00 ff 01 53 01 78 02 c6 02 dc 20 0a 20 14 20 1a 20 1e 20 22 20 26 20 2f 20 3a 20 5f 20 ac 21 22 e0 00 fb 02 ff ff 00 00 00 00 00 0d 00 20 00 a0 01 52 01 78 02 c6 02 dc 20 00 20 10 20 18 20 1c 20 22 20 26 20 2f 20 39 20 5f 20 ac 21 22 e0 00 fb 01 ff ff 00 01 ff f5 ff e3 ff c2 ff 70 ff 4c fd ff fd ea e0 c7 e0 c2 e0 bf e0 be e0 bb e0 b8 e0 b0 e0 a7 e0 83 e0 37 df c2 20 e5 05 e5 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 06 00 00 01 00 00
                                                                    Data Ascii: fX , ~Sx " & / : _ !" Rx " & / 9 _ !"pL7
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 01 cb fe 35 fd ad 00 00 00 00 02 00 98 03 f6 02 66 05 b8 00 05 00 0b 00 30 00 b2 01 02 00 2b b0 07 33 b4 05 04 00 0a 04 2b b0 0a 32 01 b0 0c 2f b0 00 d6 b1 03 0e e9 b0 03 10 b1 06 01 2b b1 09 0e e9 b1 0d 01 2b 00 30 31 13 35 33 15 07 23 25 35 33 15 07 23 98 93 19 60 01 23 91 18 60 04 ec cc cc f6 f6 cc cc f6 00 00 00 02 00 2b ff f8 04 7d 05 a6 00 1b 00 1f 01 45 00 b2 16 00 00 2b b2 15 19 1a 33 33 33 b0 00 2f b3 14 17 18 1b 24 17 33 b1 01 0d e9 b3 02 11 1c 1d 24 17 32 b0 04 2f b3 03 10 1e 1f 24 17 33 b1 05 0d e9 b3 06 09 0a 0d 24 17 32 b2 05 04 0a 2b b3 40 05 07 09 2b b2 08 0b 0c 32 32 32 01 b0 20 2f b0 1a d6 b4 19 0f 00 22 04 2b b0 19 10 b1 07 01 2b b4 08 0f 00 15 04 2b b0 08 10 b1 16 01 2b b4 15 0f 00 22 04 2b b0 15 10 b1 0b 01 2b b4 0c 0f 00 15 04 2b b1
                                                                    Data Ascii: 5f0+3+2/++0153#%53#`#`+}E+333/$3$2/$3$2+@+222 /"++++"+++
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 13 34 3e 02 37 26 35 34 3e 03 33 32 16 15 14 06 07 01 36 37 17 06 07 01 23 27 06 21 22 26 37 14 16 33 32 36 37 01 0e 01 13 14 1e 01 17 16 17 3e 01 35 34 26 23 22 06 8b 29 55 95 64 b6 19 3f 5d 96 5d ad c5 c9 a5 01 66 45 2a 83 29 69 01 0f d7 ac c1 fe d3 d4 fd a6 b8 92 6e c9 42 fe 5e 8c 95 c9 2c 2a 27 1f 16 8f 96 83 58 78 84 01 7d 3f 79 76 63 1f bb 99 30 5a 5a 42 2a b6 81 92 cb 33 fe 7d 7d 8b 12 ac b0 fe df b4 d1 ea c0 83 a4 59 53 01 c7 2a b9 02 93 29 5e 37 2f 22 1c 2c 95 79 5f 65 76 00 00 00 01 00 98 03 f6 01 2b 05 b8 00 05 00 23 00 b2 01 02 00 2b b4 05 04 00 0a 04 2b 01 b0 06 2f b0 00 d6 b1 03 0e e9 b1 03 0e e9 b1 07 01 2b 00 30 31 13 35 33 15 07 23 98 93 19 60 04 ec cc cc f6 00 01 00 bc fe 89 02 27 05 d5 00 0d 00 13 00 01 b0 0e 2f b0 00 d6 b1 07 0f e9 b1
                                                                    Data Ascii: 4>7&54>3267#'!"&73267>54&#")Ud?]]fE*)inB^,*'Xx}?yvc0ZZB*3}}YS*)^7/",y_ev+#++/+0153#`'/
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 16 15 14 0e 03 07 03 15 21 15 21 35 01 3e 01 35 34 26 23 22 06 1d 01 73 ed c3 c9 d9 2a 3b 6f 57 4a ea 02 7b fc b2 01 9a 77 79 88 83 77 93 04 37 36 aa ba d4 ad 52 a1 7e 9b 68 53 ff 00 02 87 68 01 d5 87 f7 9b 6f 89 7b 6b 31 00 00 01 00 7b ff e5 04 0a 05 cf 00 37 00 92 00 b2 35 00 00 2b b1 08 09 e9 b2 08 35 0a 2b b3 40 08 01 09 2b b2 25 02 00 2b b1 1c 09 e9 b2 1c 25 0a 2b b3 40 1c 21 09 2b b4 13 12 35 25 0d 2b b1 13 0a e9 01 b0 38 2f b0 00 d6 b0 21 32 b1 03 0e e9 b0 1f 32 b0 03 10 b1 17 01 2b b1 2a 11 e9 b2 17 2a 0a 2b b3 40 17 12 09 2b b0 17 10 b0 0b 20 d6 11 b1 31 14 e9 b1 39 01 2b b1 17 03 11 12 b4 08 25 2d 2e 35 24 17 39 00 b1 12 08 11 12 b0 31 39 b0 13 11 b1 2d 2e 39 39 b0 1c 12 b0 2a 39 30 31 13 35 33 15 14 1e 02 33 32 36 35 34 2e 03 2b 01 35 33 32 36
                                                                    Data Ascii: !!5>54&#"s*;oWJ{wyw76R~hSho{k1{75+5+@+%+%+@!+5%+8/!22+**+@+ 19+%-.5$919-.99*9015332654.+5326
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 81 58 0d 5a 7c 44 6d aa 21 37 4a 52 2b 6d a5 01 5c 50 6d ad 26 1e a1 61 48 79 b0 52 2b 55 8c 59 43 23 5a 9e 1e 1e ae 72 4c b1 ce c8 b9 72 90 8d 7e 3f 41 64 3a 1d 32 75 53 02 6b 51 74 31 89 6f 4b 30 4f 35 25 11 83 6f 00 00 00 02 00 75 ff e7 03 fc 05 cf 00 1d 00 2e 00 6a 00 b2 0b 00 00 2b b1 14 08 e9 b2 14 0b 0a 2b b3 40 14 0f 09 2b b2 04 02 00 2b b1 2b 08 e9 b4 1b 23 0b 04 0d 2b b1 1b 09 e9 01 b0 2f 2f b0 00 d6 b1 1e 11 e9 b0 10 32 b0 1e 10 b1 0e 0e e9 b0 0e 2f b0 1e 10 b1 17 01 2b b0 27 32 b1 08 13 e9 b1 30 01 2b b1 17 1e 11 12 b2 0b 04 1b 39 39 39 00 b1 2b 23 11 12 b0 18 39 30 31 13 35 34 24 33 32 16 15 11 14 04 23 22 26 3d 01 33 15 14 16 33 32 36 35 11 0e 01 23 22 26 37 14 1e 02 33 32 3e 01 3d 01 34 26 23 22 06 15 75 01 00 ca c6 f7 fe f8 c9 c4 e0 98 95
                                                                    Data Ascii: XZ|Dm!7JR+m\Pm&aHyR+UYC#ZrLr~?Ad:2uSkQt1oK0O5%ou.j++@+++#+//2/+'20+999+#90154$32#"&=33265#"&732>=4&#"u
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 52 02 34 71 62 69 be 17 1c 06 83 60 6d 97 15 33 04 02 06 d4 01 5e e7 7f 66 b4 fe f7 9a 86 df 93 66 2d ac 5f 66 8b 7a 2a 21 01 25 af c0 5c 58 a7 fc 9a 03 2d 5d 82 bd 6f 83 e4 99 56 70 cd fe ca bc 8d f2 af 7a 20 27 3b 52 49 1d 18 29 88 c0 01 06 13 51 59 b0 83 b5 1e 19 71 70 7e 74 fe d8 1c 00 00 02 00 35 00 00 05 0c 05 b8 00 07 00 0b 00 2c 00 b2 00 00 00 2b b0 03 33 b2 01 02 00 2b b4 06 08 00 01 0d 2b b1 06 0b e9 01 b0 0c 2f b1 0d 01 2b 00 b1 01 08 11 12 b0 0a 39 30 31 33 01 33 01 23 03 21 03 13 21 03 23 35 02 23 9a 02 1a ae 95 fd ac 9a c9 01 f6 f8 02 05 b8 fa 48 01 a8 fe 58 02 33 02 bf 00 03 00 a2 00 00 04 a0 05 b6 00 11 00 1a 00 22 00 67 00 b2 00 00 00 2b b1 12 0c e9 b2 01 02 00 2b b1 22 0c e9 b4 1b 1a 00 01 0d 2b b1 1b 0b e9 01 b0 23 2f b0 00 d6 b1 12 13
                                                                    Data Ascii: R4qbi`m3^ff-_fz*!%\X-]oVpz ';RI)QYqp~t5,+3++/+90133#!!#5#HX3"g++"+#/
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: b0 00 d6 b1 03 13 e9 b0 03 10 b1 0e 01 2b b1 11 13 e9 b1 1a 01 2b b1 0e 03 11 12 b0 16 39 00 30 31 13 35 33 15 14 1e 03 33 32 3e 02 35 11 33 11 14 0e 02 23 22 26 5e a4 11 2d 47 75 4c 47 73 47 26 a5 3d 74 ba 74 dc fb 01 a4 68 50 32 57 56 3d 25 36 5a 71 3e 03 fa fc 02 5e a5 81 4b e2 00 00 00 01 00 a2 00 00 04 fa 05 b6 00 0b 00 30 00 b2 00 00 00 2b b0 07 33 b2 01 02 00 2b b0 04 33 01 b0 0c 2f b0 00 d6 b1 0b 13 e9 b0 02 32 b1 0d 01 2b 00 b1 01 00 11 12 b1 03 09 39 39 30 31 33 11 33 11 01 33 09 01 23 09 01 11 a2 a6 02 c2 c9 fd e7 02 40 c1 fe 15 fe fa 05 b6 fd 02 02 fe fd c1 fc 89 02 fe fe f4 fe 0e 00 01 00 a2 00 00 04 39 05 b6 00 05 00 2c 00 b2 00 00 00 2b b1 03 03 e9 b2 01 02 00 2b 01 b0 06 2f b0 00 d6 b1 03 13 e9 b2 03 00 0a 2b b3 40 03 05 09 2b b1 07 01 2b
                                                                    Data Ascii: ++9015332>53#"&^-GuLGsG&=tthP2WV=%6Zq>^K0+3+3/2+9901333#@9,++/+@++
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 23 22 24 46 97 2b d4 95 96 c6 74 6d fe eb a1 a3 01 0b ca 73 be 94 25 8f 30 b1 7c 7b b4 73 7f 01 16 01 30 fe e1 e8 cc fe dc 01 46 37 7b 89 8c 7a 6d 74 23 4e 2d b1 97 b2 d7 39 7e 5e 39 5f 64 7d 73 58 78 26 4e 53 fe d2 bc ec b6 00 01 00 35 00 00 04 8d 05 b4 00 07 00 3a 00 b2 06 00 00 2b b2 01 02 00 2b b1 00 0c e9 b0 03 32 01 b0 08 2f b0 06 d6 b1 05 13 e9 b2 05 06 0a 2b b3 40 05 03 09 2b b2 06 05 0a 2b b3 40 06 00 09 2b b1 09 01 2b 00 30 31 13 35 21 15 21 11 23 11 35 04 58 fe 27 a4 05 27 8d 8d fa d9 05 27 00 00 00 01 00 96 ff e7 04 cf 05 b4 00 17 00 39 00 b2 12 00 00 2b b1 06 03 e9 b2 01 02 00 2b b0 0d 33 01 b0 18 2f b0 00 d6 b1 03 13 e9 b0 03 10 b1 0a 01 2b b1 0f 13 e9 b1 19 01 2b b1 0a 03 11 12 b1 06 12 39 39 00 30 31 13 11 33 11 14 16 33 32 37 36 27 34 35
                                                                    Data Ascii: #"$F+tms%0|{s0F7{zmt#N-9~^9_d}sXx&NS5:++2/+@++@++015!!#5X'''9++3/++990133276'45
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 04 b1 03 09 f9 0e b0 02 c0 00 b6 00 01 02 03 04 05 06 2e 2e 2e 2e 2e 2e 2e 01 b2 01 02 05 2e 2e 2e b0 40 1a 01 00 30 31 1b 01 33 13 23 0b 01 d9 df a2 cd 87 9a a8 01 48 03 70 fc 90 02 e3 fd 1d 00 00 00 01 00 00 ff 04 04 00 ff 6d 00 03 00 17 00 b0 03 2f b1 00 0d e9 b1 00 0d e9 01 b0 04 2f b1 05 01 2b 00 30 31 15 21 15 21 04 00 fc 00 93 69 00 00 01 00 5e 04 a8 01 d3 05 f0 00 03 00 28 00 b0 03 2f b4 01 04 00 0d 04 2b 01 b0 04 2f b0 00 d6 b4 02 14 00 0b 04 2b b1 05 01 2b 00 b1 01 03 11 12 b0 00 39 30 31 13 33 13 23 5e b2 c3 7d 05 f0 fe b8 00 00 00 02 00 5c ff e9 03 a6 04 1b 00 28 00 32 00 8d 00 b2 1e 00 00 2b b2 26 00 00 2b b1 2c 06 e9 b2 14 01 00 2b b1 09 06 e9 b2 09 14 0a 2b b3 40 09 0e 09 2b b4 05 31 26 14 0d 2b b1 05 05 e9 01 b0 33 2f b0 00 d6 b1 29 0e e9
                                                                    Data Ascii: ..........@013#Hpm//+01!!i^(/+/++9013#^}\(2+&+,++@+1&+3/)


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    19192.168.2.949736192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:35 UTC994OUTGET /wp-content/themes/phishthreat/assets/fonts/flama-light-webfont.ttf HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Origin: https://staysafe.sophos.com
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: font
                                                                    Referer: https://staysafe.sophos.com/_static/??/wp-content/themes/phishthreat/assets/css/master.min.css,/wp-content/mu-plugins/jetpack-13.1/css/jetpack.css?m=1712607690
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
                                                                    2024-04-16 15:04:35 UTC451INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:35 GMT
                                                                    Content-Type: application/font-ttf
                                                                    Content-Length: 51480
                                                                    Connection: close
                                                                    Last-Modified: Wed, 30 Aug 2023 11:52:00 GMT
                                                                    Vary: Accept-Encoding
                                                                    ETag: "64ef2d60-c918"
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    x-rq: atl2 85 188 443
                                                                    cache-control: max-age=31536000
                                                                    x-cache: HIT
                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                    Access-Control-Allow-Origin: *
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:04:35 UTC918INData Raw: 00 01 00 00 00 13 01 00 00 04 00 30 46 46 54 4d 5d 90 01 cd 00 00 01 3c 00 00 00 1c 47 44 45 46 03 26 02 05 00 00 01 58 00 00 00 3e 47 50 4f 53 94 d9 8c ca 00 00 01 98 00 00 00 30 47 53 55 42 51 7b 4c 86 00 00 01 c8 00 00 01 86 4f 53 2f 32 8b 2c 29 0f 00 00 03 50 00 00 00 60 63 6d 61 70 9f d0 42 28 00 00 03 b0 00 00 01 e2 63 76 74 20 10 73 09 56 00 00 05 94 00 00 00 3e 66 70 67 6d 53 b4 2f a7 00 00 05 d4 00 00 02 65 67 61 73 70 00 00 00 10 00 00 08 3c 00 00 00 08 67 6c 79 66 bc 9c ac 6c 00 00 08 44 00 00 8d d4 68 65 61 64 01 1c 2d f3 00 00 96 18 00 00 00 36 68 68 65 61 0f cd 07 0b 00 00 96 50 00 00 00 24 68 6d 74 78 a2 66 5d ce 00 00 96 74 00 00 03 a0 6c 6f 63 61 93 bc 71 b2 00 00 9a 14 00 00 01 d2 6d 61 78 70 02 05 01 cb 00 00 9b e8 00 00 00 20 6e 61 6d
                                                                    Data Ascii: 0FFTM]<GDEF&X>GPOS0GSUBQ{LOS/2,)P`cmapB(cvt sV>fpgmS/egasp<glyflDhead-6hheaP$hmtxf]tlocaqmaxp nam
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: fe 66 00 00 08 3f 01 dc 20 00 00 8b cd d4 00 00 03 fc 05 b4 00 00 00 20 00 03 00 00 00 03 00 00 00 03 00 00 00 1c 00 01 00 00 00 00 00 dc 00 03 00 01 00 00 00 1c 00 04 00 c0 00 00 00 2c 00 20 00 04 00 0c 00 00 00 0d 00 7e 00 ff 01 53 01 78 02 c6 02 dc 20 0a 20 14 20 1a 20 1e 20 22 20 26 20 2f 20 3a 20 5f 20 ac 21 22 e0 00 fb 02 ff ff 00 00 00 00 00 0d 00 20 00 a0 01 52 01 78 02 c6 02 dc 20 00 20 10 20 18 20 1c 20 22 20 26 20 2f 20 39 20 5f 20 ac 21 22 e0 00 fb 01 ff ff 00 01 ff f5 ff e3 ff c2 ff 70 ff 4c fd ff fd ea e0 c7 e0 c2 e0 bf e0 be e0 bb e0 b8 e0 b0 e0 a7 e0 83 e0 37 df c2 20 e5 05 e5 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 06 00 00 01 00 00
                                                                    Data Ascii: f? , ~Sx " & / : _ !" Rx " & / 9 _ !"pL7
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 11 12 b0 08 39 30 31 33 35 33 15 03 11 33 11 03 23 d7 87 81 7f 16 50 d9 d9 03 e7 01 cd fe 33 fd a4 00 02 00 9a 04 14 02 3b 05 b8 00 05 00 0b 00 30 00 b2 01 02 00 2b b0 07 33 b4 05 0a 00 0a 04 2b b0 0a 32 01 b0 0c 2f b0 00 d6 b1 03 0d e9 b0 03 10 b1 06 01 2b b1 09 0d e9 b1 0d 01 2b 00 30 31 13 35 33 15 07 23 25 35 33 15 07 23 9a 76 14 4c 01 15 76 14 4e 04 f8 c0 c0 e4 e4 c0 c0 e4 00 00 00 02 00 2b ff f8 04 68 05 a0 00 1b 00 1f 01 45 00 b2 1a 00 00 2b b2 15 16 19 33 33 33 b0 00 2f b3 14 17 18 1b 24 17 33 b1 01 07 e9 b3 02 11 1c 1d 24 17 32 b0 04 2f b3 03 10 1e 1f 24 17 33 b1 05 07 e9 b3 06 09 0a 0d 24 17 32 b2 05 04 0a 2b b3 40 05 07 09 2b b2 08 0b 0c 32 32 32 01 b0 20 2f b0 1a d6 b4 19 0c 00 2b 04 2b b0 19 10 b1 07 01 2b b4 08 0c 00 1a 04 2b b0 08 10 b1 16
                                                                    Data Ascii: 9013533#P3;0+3+2/++0153#%53#vLvN+hE+333/$3$2/$3$2+@+222 /++++
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 1e 26 2a 13 24 17 39 b0 10 11 b0 29 39 00 b1 38 26 11 12 b6 00 07 10 19 1c 2a 32 24 17 39 30 31 13 34 3e 02 37 26 35 34 3e 03 33 32 16 15 14 06 07 01 36 37 17 06 07 01 23 27 06 21 22 2e 02 37 14 16 33 32 36 37 01 0e 01 13 14 16 17 16 17 3e 01 35 34 26 23 22 06 93 2a 57 9c 69 c3 18 3b 5a 92 5b a8 ba cd ae 01 8f 47 32 69 2d 6b 01 04 a8 b6 c1 fe cf 6a b2 75 40 88 c5 99 7c d9 46 fe 42 99 a2 c6 48 3f 2d 09 9f a4 92 5f 80 8f 01 7d 3d 78 76 65 20 c3 9b 2c 56 58 42 2a b1 7e 92 c9 35 fe 50 76 a7 10 ac b1 fe ee be db 42 71 95 5e 8c b5 63 5b 01 e6 2b c7 02 97 41 7a 47 32 0d 32 9e 80 66 6d 7f 00 01 00 9a 04 14 01 10 05 b8 00 05 00 23 00 b2 01 02 00 2b b4 05 0a 00 0a 04 2b 01 b0 06 2f b0 00 d6 b1 03 0d e9 b1 03 0d e9 b1 07 01 2b 00 30 31 13 35 33 15 07 23 9a 76 14 4c
                                                                    Data Ascii: &*$9)98&*2$9014>7&54>3267#'!".73267>54&#"*Wi;Z[G2i-kju@|FBH?-_}=xve ,VXB*~5PvBq^c[+AzG22fm#++/+0153#vL
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 39 39 39 00 b1 0e 11 11 12 b0 12 39 b0 1b 11 b1 07 18 39 39 30 31 13 35 34 36 33 32 16 15 14 0e 02 07 03 15 21 15 21 35 01 3e 03 35 34 26 23 22 06 1d 01 71 e4 bd c5 d1 35 71 73 5c fa 02 94 fc c4 01 81 42 5a 50 27 93 8e 7e 9f 04 42 35 a6 b4 d0 ab 68 be bb 93 67 fe f2 03 6a 52 01 b0 4b 7b 95 a2 59 7b 95 80 71 35 00 00 00 00 01 00 7b ff e5 03 f6 05 cf 00 3c 00 92 00 b2 38 00 00 2b b1 08 08 e9 b2 08 38 0a 2b b3 40 08 01 09 2b b2 26 02 00 2b b1 1c 08 e9 b2 1c 26 0a 2b b3 40 1c 22 09 2b b4 13 12 38 26 0d 2b b1 13 03 e9 01 b0 3d 2f b0 00 d6 b0 22 32 b1 03 0b e9 b0 20 32 b0 03 10 b1 17 01 2b b1 2c 0b e9 b2 17 2c 0a 2b b3 40 17 12 09 2b b0 17 10 b0 0b 20 d6 11 b1 35 11 e9 b1 3e 01 2b b1 17 03 11 12 b4 08 26 31 32 38 24 17 39 00 b1 12 08 11 12 b0 35 39 b0 13 11 b1
                                                                    Data Ascii: 9999990154632!!5>54&#"q5qs\BZP'~B5hgjRK{Y{q5{<8+8+@+&+&+@"+8&+=/"2 2+,,+@+ 5>+&128$959
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 8e 6e 6b 7f 7c be 70 55 96 79 46 02 02 82 6e 6e 92 f7 fe 76 f5 81 b8 83 8b ae 38 5d 6b 39 3b 6e 5b 37 0e 39 5c 68 34 72 b9 5d 88 50 74 b3 01 58 4c 71 b1 26 1e a6 62 48 77 ad 51 2b 54 8b 58 30 2b 5f a6 1f 1e b1 77 48 b0 cb c8 b3 7b 9b 98 88 3c 46 6d 3f 20 22 40 6c 44 02 7d 42 6a 3e 20 95 77 4a 53 75 33 8d 77 00 00 00 00 02 00 79 ff e7 03 e7 05 cf 00 1d 00 2f 00 6a 00 b2 0b 00 00 2b b1 14 08 e9 b2 14 0b 0a 2b b3 40 14 0f 09 2b b2 04 02 00 2b b1 2c 08 e9 b4 1b 23 0b 04 0d 2b b1 1b 08 e9 01 b0 30 2f b0 00 d6 b1 1e 0f e9 b0 10 32 b0 1e 10 b1 0e 0b e9 b0 0e 2f b0 1e 10 b1 17 01 2b b0 27 32 b1 08 10 e9 b1 31 01 2b b1 17 1e 11 12 b2 0b 04 1b 39 39 39 00 b1 2c 23 11 12 b0 18 39 30 31 13 35 34 36 33 32 16 15 11 14 06 23 22 26 3d 01 33 15 14 16 33 32 36 35 11 0e 01
                                                                    Data Ascii: nk|pUyFnnv8]k9;n[79\h4r]PtXLq&bHwQ+TX0+_wH{<Fm? "@lD}Bj> wJSu3wy/j++@++,#+0/2/+'21+999,#90154632#"&=33265
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 02 05 14 16 33 32 36 3f 01 36 35 34 26 23 22 06 07 03 06 83 01 f9 01 a7 01 07 a1 01 21 d4 7c 4b 79 9e a3 51 51 24 06 45 c2 5d 86 99 06 05 30 03 10 50 6f 83 47 63 9e 0e 06 22 63 9c 40 83 7e 61 3b 76 c2 ff 00 88 ee fe 82 de 4f 8c b8 6f 8a a1 ca d0 10 c1 f9 b7 97 78 c6 97 52 02 1d 76 6b 70 d5 19 1b 06 8c 68 75 a5 17 37 04 02 00 01 12 01 a4 dd 6a ba fe f6 98 83 db 92 65 2e c4 70 6d 86 76 27 23 17 01 11 15 5b 8e 57 2d 6b 62 c0 fc 7b 02 2e 60 85 c1 70 87 ec a3 5d cc fe 82 f8 91 f5 b2 7a 21 29 3a 42 44 34 28 88 c0 01 05 2a 55 5d cb 93 a4 22 1e 7e 7e 88 7e fe be 20 00 00 02 00 3f 00 00 04 f6 05 b8 00 07 00 0b 00 2c 00 b2 00 00 00 2b b0 03 33 b2 01 02 00 2b b4 06 08 00 01 0d 2b b1 06 03 e9 01 b0 0c 2f b1 0d 01 2b 00 b1 01 08 11 12 b0 0a 39 30 31 33 01 33 01 23 03
                                                                    Data Ascii: 326?654&#"!|KyQQ$E]0PoGc"c@~a;vOoxRvkphu7je.pmv'#[W-kb{.`p]z!):BD4(*U]"~~~ ?,+3++/+90133#
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 05 b4 00 03 00 21 00 b2 00 00 00 2b b2 01 02 00 2b 01 b0 04 2f b0 00 d6 b1 03 10 e9 b1 03 10 e9 b1 05 01 2b 00 30 31 33 11 33 11 a6 81 05 b4 fa 4c 00 00 00 00 01 00 5e ff e7 04 02 05 b4 00 17 00 3c 00 b2 15 00 00 2b b1 08 09 e9 b2 0e 02 00 2b 01 b0 18 2f b0 00 d6 b1 03 0f e9 b0 03 10 b1 0d 01 2b b1 10 10 e9 b1 19 01 2b b1 0d 03 11 12 b0 15 39 00 b1 0e 08 11 12 b0 01 39 30 31 13 35 33 15 14 1e 02 33 32 3e 02 35 11 33 11 14 0e 02 23 22 26 5e 7f 22 4c 8f 63 4e 7e 4e 2a 81 3a 71 b7 75 d5 f8 01 98 6c 54 44 73 66 3b 39 60 75 40 04 0e fb fc 60 a3 7e 48 de 00 00 00 00 01 00 a6 00 00 04 d3 05 b6 00 0b 00 30 00 b2 00 00 00 2b b0 07 33 b2 01 02 00 2b b0 04 33 01 b0 0c 2f b0 00 d6 b1 0b 10 e9 b0 02 32 b1 0d 01 2b 00 b1 01 00 11 12 b1 03 09 39 39 30 31 33 11 33 11 01
                                                                    Data Ascii: !++/+0133L^<++/++99015332>53#"&^"LcN~N*:qulTDsf;9`u@`~H0+3+3/2+990133
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 0f f9 b0 1f c0 00 b3 0a 0b 1e 1f 2e 2e 2e 2e 01 b3 0a 0b 1e 1f 2e 2e 2e 2e b0 40 1a 01 b1 07 1b 11 12 b3 04 11 15 24 24 17 39 b0 21 11 b0 14 39 00 b1 17 04 11 12 b5 00 01 0e 14 15 21 24 17 39 30 31 13 37 1e 01 33 32 36 35 34 26 27 25 2e 01 35 34 24 33 32 16 17 07 26 21 22 0e 01 15 14 16 17 05 04 11 14 04 23 22 24 4e 77 2d db 9d 9f d0 77 72 fe e1 9e 9b 01 02 c4 ab f7 39 6e 6b ff 00 55 90 62 71 8a 01 1f 01 25 fe ee e4 ca fe e5 01 3f 2b 82 90 9c 83 78 7e 24 54 2e b2 8f a9 d2 83 87 2d c8 35 78 53 60 83 29 54 53 fe d8 b9 e5 b4 00 00 00 00 01 00 33 00 00 04 8d 05 b4 00 07 00 3a 00 b2 06 00 00 2b b2 01 02 00 2b b1 00 03 e9 b0 03 32 01 b0 08 2f b0 06 d6 b1 05 10 e9 b2 05 06 0a 2b b3 40 05 03 09 2b b2 06 05 0a 2b b3 40 06 00 09 2b b1 09 01 2b 00 30 31 13 35 21 15
                                                                    Data Ascii: ........@$$9!9!$901732654&'%.54$32&!"#"$Nw-wr9nkUbq%?+x~$T.-5xS`)TS3:++2/+@++@++015!
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: b0 06 10 b1 04 01 2b b1 03 0c e9 b1 08 01 2b b0 36 1a ba 3e 5a f1 91 00 15 2b 0a 04 b0 00 2e 0e b0 01 c0 04 b1 06 07 f9 0e b0 05 c0 ba c1 57 f2 fa 00 15 2b 0a 04 b0 04 2e b1 06 05 08 b0 05 c0 04 b1 03 08 f9 0e b0 02 c0 00 b6 00 01 02 03 04 05 06 2e 2e 2e 2e 2e 2e 2e 01 b2 01 02 05 2e 2e 2e b0 40 1a 01 00 30 31 1b 01 33 13 23 0b 01 e1 d3 7f bf 6b 95 a6 01 62 03 44 fc bc 02 cd fd 33 00 00 00 01 00 00 ff 0e 04 00 ff 64 00 03 00 17 00 b0 03 2f b1 00 07 e9 b1 00 07 e9 01 b0 04 2f b1 05 01 2b 00 30 31 15 21 15 21 04 00 fc 00 9c 56 00 00 01 00 50 04 9e 01 a6 05 dd 00 03 00 28 00 b0 03 2f b4 01 0a 00 0d 04 2b 01 b0 04 2f b0 00 d6 b4 02 11 00 0c 04 2b b1 05 01 2b 00 b1 01 03 11 12 b0 00 39 30 31 13 33 13 23 50 8b cb 64 05 dd fe c1 00 00 00 02 00 62 ff e9 03 8f 04
                                                                    Data Ascii: ++6>Z+.W+...........@013#kbD3d//+01!!VP(/+/++9013#Pdb


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    20192.168.2.949737192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:35 UTC995OUTGET /wp-content/themes/phishthreat/assets/fonts/flama-medium-webfont.ttf HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    Origin: https://staysafe.sophos.com
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: font
                                                                    Referer: https://staysafe.sophos.com/_static/??/wp-content/themes/phishthreat/assets/css/master.min.css,/wp-content/mu-plugins/jetpack-13.1/css/jetpack.css?m=1712607690
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
                                                                    2024-04-16 15:04:35 UTC452INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:35 GMT
                                                                    Content-Type: application/font-ttf
                                                                    Content-Length: 52464
                                                                    Connection: close
                                                                    Last-Modified: Wed, 30 Aug 2023 11:52:00 GMT
                                                                    Vary: Accept-Encoding
                                                                    ETag: "64ef2d60-ccf0"
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    x-rq: atl1 85 188 443
                                                                    x-cache: MISS
                                                                    cache-control: max-age=31536000
                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                    Access-Control-Allow-Origin: *
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:04:35 UTC917INData Raw: 00 01 00 00 00 13 01 00 00 04 00 30 46 46 54 4d 5d 90 02 17 00 00 01 3c 00 00 00 1c 47 44 45 46 03 26 02 05 00 00 01 58 00 00 00 3e 47 50 4f 53 94 d9 8c ca 00 00 01 98 00 00 00 30 47 53 55 42 51 7b 4c 86 00 00 01 c8 00 00 01 86 4f 53 2f 32 8b ca 29 ac 00 00 03 50 00 00 00 60 63 6d 61 70 9f d0 42 28 00 00 03 b0 00 00 01 e2 63 76 74 20 15 56 0f 83 00 00 05 94 00 00 00 3a 66 70 67 6d 53 b4 2f a7 00 00 05 d0 00 00 02 65 67 61 73 70 00 00 00 10 00 00 08 38 00 00 00 08 67 6c 79 66 97 ab 87 d0 00 00 08 40 00 00 91 9c 68 65 61 64 01 2c 2e 93 00 00 99 dc 00 00 00 36 68 68 65 61 10 3b 07 09 00 00 9a 14 00 00 00 24 68 6d 74 78 d9 8f 4b 63 00 00 9a 38 00 00 03 a0 6c 6f 63 61 d4 fe b2 38 00 00 9d d8 00 00 01 d2 6d 61 78 70 02 05 01 ac 00 00 9f ac 00 00 00 20 6e 61 6d
                                                                    Data Ascii: 0FFTM]<GDEF&X>GPOS0GSUBQ{LOS/2)P`cmapB(cvt V:fpgmS/egasp8glyf@head,.6hhea;$hmtxKc8loca8maxp nam
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 66 fe 66 00 00 08 9e 01 e4 20 00 00 8b cd d4 00 00 04 19 05 b4 00 00 00 20 00 03 00 00 00 03 00 00 00 03 00 00 00 1c 00 01 00 00 00 00 00 dc 00 03 00 01 00 00 00 1c 00 04 00 c0 00 00 00 2c 00 20 00 04 00 0c 00 00 00 0d 00 7e 00 ff 01 53 01 78 02 c6 02 dc 20 0a 20 14 20 1a 20 1e 20 22 20 26 20 2f 20 3a 20 5f 20 ac 21 22 e0 00 fb 02 ff ff 00 00 00 00 00 0d 00 20 00 a0 01 52 01 78 02 c6 02 dc 20 00 20 10 20 18 20 1c 20 22 20 26 20 2f 20 39 20 5f 20 ac 21 22 e0 00 fb 01 ff ff 00 01 ff f5 ff e3 ff c2 ff 70 ff 4c fd ff fd ea e0 c7 e0 c2 e0 bf e0 be e0 bb e0 b8 e0 b0 e0 a7 e0 83 e0 37 df c2 20 e5 05 e5 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 06 00 00 01 00
                                                                    Data Ascii: ff , ~Sx " & / : _ !" Rx " & / 9 _ !"pL7
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 01 0c 03 f0 01 c4 fe 3c fd be fe 52 01 31 fe cf 00 00 00 02 00 91 03 93 02 e5 05 b4 00 05 00 0b 00 30 00 b2 01 02 00 2b b0 07 33 b4 05 03 00 08 04 2b b0 0a 32 01 b0 0c 2f b0 00 d6 b1 03 12 e9 b0 03 10 b1 06 01 2b b1 09 12 e9 b1 0d 01 2b 00 30 31 13 35 33 15 03 23 01 35 33 15 03 23 91 e6 27 98 01 48 e5 27 97 04 c5 ef ef fe ce 01 32 ef ef fe ce 00 00 00 00 02 00 19 ff fe 04 ac 05 b2 00 1b 00 1f 01 4b 00 b2 1a 00 00 2b b2 15 16 19 33 33 33 b0 00 2f b3 14 17 18 1b 24 17 33 b4 01 04 00 16 04 2b b3 02 11 1c 1d 24 17 32 b0 04 2f b3 03 10 1e 1f 24 17 33 b4 05 04 00 0d 04 2b b3 06 09 0a 0d 24 17 32 b2 05 04 0a 2b b3 40 05 07 09 2b b2 08 0b 0c 32 32 32 01 b0 20 2f b0 1a d6 b4 19 12 00 0c 04 2b b0 19 10 b1 07 01 2b b4 08 12 00 0c 04 2b b0 08 10 b1 16 01 2b b4 15 12
                                                                    Data Ascii: <R10+3+2/++0153#53#'H'2K+333/$3+$2/$3+$2+@+222 /++++
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: b1 37 01 2b b1 2b 05 11 12 b0 03 39 b0 30 11 b5 0b 1e 24 27 28 13 24 17 39 b0 0e 12 b1 14 1c 39 39 00 b1 24 1b 11 12 b0 1c 39 b0 33 11 b5 00 05 0e 19 28 2e 24 17 39 30 31 13 34 36 37 26 35 34 3e 03 33 32 16 15 14 0e 02 07 13 36 37 17 06 07 01 21 27 06 21 22 24 25 14 16 33 32 36 37 01 0e 01 13 14 1f 01 36 35 34 26 23 22 06 71 b1 a9 9c 20 47 6b a0 63 c0 e4 39 61 73 41 f6 32 1a d7 29 5a 01 2d fe 9f 8b c5 fe e0 d9 fe fe 01 06 92 7c 4c 99 38 fe a6 65 6c cf 62 37 d3 5f 47 61 65 01 7b 8b eb 3e a4 8b 3a 68 60 46 29 c2 8c 49 83 61 47 15 fe f6 72 5c 18 c2 9c fe ba 96 b5 e1 d4 69 75 3c 3b 01 79 27 99 02 89 3c 74 40 42 ba 4a 52 5e 00 01 00 91 03 93 01 77 05 b4 00 05 00 23 00 b2 01 02 00 2b b4 05 03 00 08 04 2b 01 b0 06 2f b0 00 d6 b1 03 12 e9 b1 03 12 e9 b1 07 01 2b
                                                                    Data Ascii: 7++90$'($999$93(.$901467&54>3267!'!"$%3267654&#"q Gkc9asA2)Z-|L8elb7_Gae{>:h`F)IaGr\iu<;y'<t@BJR^w#++/+
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 12 b0 17 39 b0 1f 11 b0 07 39 30 31 13 35 34 24 33 32 16 15 14 0e 07 0f 01 15 21 15 21 35 01 3e 01 3d 01 34 26 23 22 06 1d 01 73 01 06 d5 d8 ee 0c 1e 1c 36 25 47 25 50 11 bd 02 36 fc 77 01 e7 42 43 67 64 61 6c 04 14 36 ba cb e0 b6 2c 55 53 43 52 36 53 2b 58 12 d3 04 db ac 02 3d 4d 95 56 29 4f 63 68 59 27 00 00 00 01 00 77 ff e7 04 48 05 cd 00 35 00 95 00 b2 33 00 00 2b b1 06 05 e9 b2 06 33 0a 2b b3 40 06 01 09 2b b2 22 02 00 2b b1 19 05 e9 b4 11 10 33 22 0d 2b b1 11 05 e9 b3 1e 33 22 08 2b b0 14 33 01 b0 36 2f b0 00 d6 b0 1e 32 b1 03 0c e9 b0 1c 32 b0 03 10 b1 09 01 2b b1 2e 11 e9 b0 14 20 d6 11 b1 27 0d e9 b2 14 27 0a 2b b3 40 14 10 09 2b b1 37 01 2b b1 14 03 11 12 b2 06 22 33 39 39 39 b1 27 09 11 12 b1 2a 2b 39 39 00 b1 10 06 11 12 b0 2e 39 b1 1e 33 11
                                                                    Data Ascii: 990154$32!!5>=4&#"s6%G%P6wBCgdal6,USCR6S+X=MV)OchY'wH53+3+@+"+3"+3"+36/22+. ''+@+7+"3999'*+99.93
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 7f 81 5e 2d 4e 41 25 08 7e 5d 59 80 80 5f 58 7d 01 66 5b 61 9e 27 20 96 5b 4a 5e 99 61 33 2c 57 90 5c 81 06 4d 82 1f 1d a4 61 58 b6 d2 52 ae 90 59 6c 67 60 4a 61 57 13 29 47 2f 02 39 5c 5c 64 56 4e 5b 55 5f 55 00 00 02 00 62 ff e7 04 39 05 cd 00 1f 00 2d 00 6a 00 b2 0d 00 00 2b b1 16 05 e9 b2 16 0d 0a 2b b3 40 16 11 09 2b b2 05 02 00 2b b1 2a 05 e9 b4 1d 23 0d 05 0d 2b b1 1d 05 e9 01 b0 2e 2f b0 00 d6 b1 20 0e e9 b0 12 32 b0 20 10 b1 10 0c e9 b0 10 2f b0 20 10 b1 19 01 2b b0 26 32 b1 09 08 e9 b1 2f 01 2b b1 19 20 11 12 b2 05 0d 1d 39 39 39 00 b1 23 1d 11 12 b0 1a 39 30 31 13 35 34 3e 01 33 32 04 15 11 14 0e 01 23 22 26 3d 01 33 15 14 16 33 32 36 3d 01 0e 01 23 22 26 25 14 16 33 32 36 3d 01 34 26 23 22 06 15 62 87 df 8c d1 01 14 8d e5 8a d4 f4 fe 74 61 6c
                                                                    Data Ascii: ^-NA%~]Y_X}f[a' [J^a3,W\MaXRYlg`JaW)G/9\\dVN[U_Ub9-j++@++*#+./ 2 / +&2/+ 999#90154>32#"&=3326=#"&%326=4&#"btal
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: b0 03 33 b2 01 02 00 2b b4 06 08 00 01 0d 2b b1 06 07 e9 01 b0 0c 2f b1 0d 01 2b 00 b1 01 08 11 12 b0 0a 39 30 31 33 01 33 01 21 03 21 03 13 21 03 23 17 02 1e fa 02 1b fe df 6b fd d3 6e ba 01 94 c7 04 05 b6 fa 4a 01 37 fe c9 02 21 02 49 00 00 00 00 03 00 93 00 00 04 f6 05 b4 00 10 00 18 00 21 00 67 00 b2 00 00 00 2b b1 11 06 e9 b2 01 02 00 2b b1 21 06 e9 b4 19 18 00 01 0d 2b b1 19 06 e9 01 b0 22 2f b0 00 d6 b1 11 08 e9 b0 19 32 b0 11 10 b1 15 01 2b b1 0b 08 e9 b0 1d 20 d6 11 b1 05 0f e9 b1 23 01 2b b1 05 15 11 12 b1 07 08 39 39 00 b1 18 11 11 12 b0 0b 39 b0 19 11 b1 07 08 39 39 b0 21 12 b0 05 39 30 31 33 11 21 32 16 15 14 07 15 1e 01 15 14 0e 02 23 25 21 32 36 35 34 23 21 35 21 32 36 35 34 26 23 21 93 02 73 d8 eb cf 7a 82 4c 80 a5 5c fe 7b 01 56 6e 7f eb
                                                                    Data Ascii: 3++/+90133!!!#knJ7!I!g++!+"/2+ #+99999!9013!2#%!2654#!5!2654&#!szL\{Vn
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 4c 65 70 01 11 46 7c c1 71 ef fe f7 01 c5 5e 48 32 4f 4f 2c 9e 77 03 c0 fc 15 5b ab 88 52 eb 00 00 00 01 00 93 00 00 05 6f 05 b4 00 0b 00 30 00 b2 00 00 00 2b b0 07 33 b2 01 02 00 2b b0 04 33 01 b0 0c 2f b0 00 d6 b1 0b 08 e9 b0 02 32 b1 0d 01 2b 00 b1 01 00 11 12 b1 03 09 39 39 30 31 33 11 21 11 01 21 09 01 21 01 07 11 93 01 11 02 4c 01 4b fd f8 02 3c fe c2 fe 4e db 05 b4 fd 5a 02 a6 fd c1 fc 8b 02 ae e3 fe 35 00 00 00 00 01 00 93 00 00 04 6a 05 b4 00 05 00 2c 00 b2 00 00 00 2b b1 03 03 e9 b2 01 02 00 2b 01 b0 06 2f b0 00 d6 b1 03 08 e9 b2 03 00 0a 2b b3 40 03 05 09 2b b1 07 01 2b 00 30 31 33 11 21 11 21 15 93 01 11 02 c6 05 b4 fb 3c f0 00 00 00 01 00 93 00 00 06 17 05 b4 00 0f 00 42 00 b2 00 00 00 2b b0 07 33 b2 01 02 00 2b b0 05 33 01 b0 10 2f b0 00 d6
                                                                    Data Ascii: LepF|q^H2OO,w[Ro0+3+3/2+99013!!!LK<NZ5j,++/+@++013!!<B+3+3/
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 07 26 23 22 06 15 14 16 1f 01 04 11 14 04 23 22 2e 01 2d f6 29 bb 7c 79 a6 69 60 f6 3f 61 5d 3d 24 90 eb 8f bf 00 ff 44 df 56 e3 62 88 71 64 fa 01 4e fe c3 f4 8a ea b5 01 52 60 69 74 62 5f 4c 56 1c 3b 10 26 40 52 79 4b 85 c8 65 8c 9f 63 a8 5c 5c 46 53 1b 3e 4f fe ba c7 f8 4b a6 00 00 00 00 01 00 37 00 00 04 8d 05 b4 00 07 00 3a 00 b2 06 00 00 2b b2 01 02 00 2b b1 00 07 e9 b0 03 32 01 b0 08 2f b0 06 d6 b1 05 08 e9 b2 05 06 0a 2b b3 40 05 03 09 2b b2 06 05 0a 2b b3 40 06 00 09 2b b1 09 01 2b 00 30 31 13 35 21 15 21 11 21 11 37 04 56 fe 5c fe f2 04 cb e9 e9 fb 35 04 cb 00 00 01 00 89 ff e9 05 00 05 b4 00 10 00 37 00 b2 0e 00 00 2b b1 06 03 e9 b2 01 02 00 2b b0 09 33 01 b0 11 2f b0 00 d6 b1 03 08 e9 b0 03 10 b1 08 01 2b b1 0b 08 e9 b1 12 01 2b b1 08 03 11 12
                                                                    Data Ascii: &#"#".-)|yi`?a]=$DVbqdNR`itb_LV;&@RyKec\\FS>OK7:++2/+@++@++015!!!7V\57++3/++
                                                                    2024-04-16 15:04:35 UTC1369INData Raw: 30 31 15 21 15 21 04 00 fc 00 79 a2 00 00 00 00 01 00 85 04 be 02 50 06 23 00 03 00 20 00 b0 03 2f b4 01 03 00 0c 04 2b 01 b0 04 2f b0 00 d6 b4 02 09 00 09 04 2b b1 05 01 2b 00 30 31 13 21 13 23 85 01 1d ae c3 06 23 fe 9b 00 00 02 00 44 ff ec 03 e9 04 2d 00 29 00 36 00 98 00 b2 1f 00 00 2b b2 27 00 00 2b b1 2d 04 e9 b2 14 01 00 2b b1 08 04 e9 b2 08 14 0a 2b b3 40 08 0d 09 2b b4 04 35 27 14 0d 2b b1 04 04 e9 01 b0 37 2f b0 00 d6 b1 2a 0a e9 b0 2a 10 b0 0c 20 d6 11 b1 0d 12 e9 b0 0d 2f b1 0c 12 e9 b0 2a 10 b1 33 01 2b b1 05 23 32 32 b1 1b 0b e9 b0 1b 10 b0 1e 20 d6 11 b1 1f 0b e9 b0 1f 2f b1 1e 0b e9 b1 38 01 2b b1 33 0c 11 12 b2 14 27 2d 39 39 39 b0 1b 11 b0 24 39 00 b1 04 27 11 12 b1 1b 23 39 39 b0 08 11 b0 1a 39 30 31 13 34 3e 01 33 21 35 34 23 22 06 1d
                                                                    Data Ascii: 01!!yP# /+/++01!##D-)6+'+-++@+5'+7/** /*3+#22 /8+3'-999$9'#999014>3!54#"


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    21192.168.2.949738192.0.77.324436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:35 UTC787OUTGET /3rd-party-cookie-check/complete.html HTTP/1.1
                                                                    Host: widgets.wp.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: iframe
                                                                    Referer: https://widgets.wp.com/3rd-party-cookie-check/index.html
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wpcom-thirdparty-cookie-check=ok
                                                                    2024-04-16 15:04:35 UTC416INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:35 GMT
                                                                    Content-Type: text/html
                                                                    Content-Length: 511
                                                                    Connection: close
                                                                    Last-Modified: Mon, 12 Jun 2023 16:46:39 GMT
                                                                    Vary: Accept-Encoding
                                                                    ETag: "64874bef-1ff"
                                                                    X-ac: 4.atl _dfw MISS
                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                    Access-Control-Allow-Origin: *
                                                                    Timing-Allow-Origin: *
                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                    X-nc: HIT atl 2
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:04:35 UTC511INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 2f 77 70 63 6f 6d 2d 74 68 69 72 64 70 61 72 74 79 2d 63 6f 6f 6b 69 65 2d 63 68 65 63 6b 3d 6f 6b 2f 2e 74 65 73 74 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 27 57 50 43 4f 4d 3a 33 50 43 3a 61 6c 6c 6f 77 65 64 27
                                                                    Data Ascii: <!DOCTYPE html><html><head> <meta charset="UTF-8" /></head><body> <script> if (window.parent) { if (/wpcom-thirdparty-cookie-check=ok/.test(document.cookie)) { window.parent.postMessage('WPCOM:3PC:allowed'


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    22192.168.2.94973923.220.189.216443
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:35 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                    Connection: Keep-Alive
                                                                    Accept: */*
                                                                    Accept-Encoding: identity
                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                    Range: bytes=0-2147483646
                                                                    User-Agent: Microsoft BITS/7.8
                                                                    Host: fs.microsoft.com
                                                                    2024-04-16 15:04:36 UTC535INHTTP/1.1 200 OK
                                                                    Content-Type: application/octet-stream
                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                    ApiVersion: Distribute 1.1
                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                    X-Azure-Ref: 01uvbYwAAAACkqWtaEMjWQL/4cpisZkorTUVNMzBFREdFMDgxMQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                    Cache-Control: public, max-age=143924
                                                                    Date: Tue, 16 Apr 2024 15:04:35 GMT
                                                                    Content-Length: 55
                                                                    Connection: close
                                                                    X-CID: 2
                                                                    2024-04-16 15:04:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    23192.168.2.949740192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:35 UTC644OUTGET /wp-content/themes/phishthreat/assets/images/sophos-logo.png HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
                                                                    2024-04-16 15:04:36 UTC343INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:36 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 4316
                                                                    Connection: close
                                                                    Last-Modified: Wed, 30 Aug 2023 11:52:00 GMT
                                                                    ETag: "64ef2d60-10dc"
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    x-rq: atl1 85 188 443
                                                                    x-cache: HIT
                                                                    cache-control: max-age=31536000
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:04:36 UTC1026INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e8 00 00 00 4f 08 06 00 00 00 e1 b0 89 2e 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 10 8e 49 44 41 54 78 da ed 5d 4d 72 9b 4c 13 7e e2 f2 3e e4 04 21 a5 03 44 3e 81 d1 5a 0b cb 6b 2d 2c 9d c0 e8 04 b2 4e 20 7c 02 e3 85 d6 26 0b ad 4d 4e 60 72 00 2a bc 27 f8 c8 09 f2 2d a6 47 0c 88 9f 06 81 c0 ce 74 55 2a 2e 7b 80 9e fe ef 9e 9e 99 4f 28 83 f9 7e 0c 60 06 e0 3b 00 83 7e 6b 00 18 a3 1b d8 60 37 7d 68 fc f4 7c 2f 71 b3 e8 37 5f 01 98 ca 88 18 c0 2f fa d9 07 10 60 37 8d 4f c2 78 be 37 33 df 68 0b 4e c3 ad 1a af 18 bb 69 d0 f0 dd 56 a7 b8 27 f8 8f 15 59 53 65 10 00 22 00 ff 11 4f 03 ec a6 7e 27 12 39 df cf 08 87 6b e5 b7 5d ea c0 44 9d cb 65 09 03 9e 3a 12 bc b6 09 38 06 70 47
                                                                    Data Ascii: PNGIHDRO.pHYs~IDATx]MrL~>!D>Zk-,N |&MN`r*'-GtU*.{O(~`;~k`7}h|/q7_/`7Ox73hNiV'YSe"O~'9k]De:8pG
                                                                    2024-04-16 15:04:36 UTC1369INData Raw: 0a c5 f0 9b e7 8d 33 ce 81 23 9b 9f 1b a4 10 af b4 fb 49 7a e9 3f 35 f1 0a 20 b6 f9 f9 7c 05 15 f0 08 b1 26 c8 21 b2 d5 82 d0 05 14 ce 54 2d b0 5b 0c a6 b6 13 e2 ee a6 81 b2 bd 6b 48 39 e8 3d 93 f1 f5 f3 fb f9 fe ef 99 8c cc 39 bd 27 f7 5d 63 85 f7 31 ed 7e e1 44 89 26 fd b3 4e a0 87 c4 f1 b1 2a ef be 20 04 dd 33 87 48 63 88 35 b1 df b4 ef 4e 43 3e 23 b9 8d 14 fe c0 67 c2 89 3c fa ee 84 da 9c f9 7b 63 72 8a 6f 65 51 92 ba 1f 74 89 f3 f7 48 8a 26 fd f9 fe 7b cf 9d 4a 5d 82 d9 a0 5f f6 3b 59 68 6e 48 fd ac ad d9 c9 11 54 84 f9 7e 85 f3 6f 1a 31 29 74 ce ed 54 ba 4c 85 8a f3 fd 92 19 ea b6 0d 0b cc f7 bf b0 9b 3a 1f 52 41 bb 3a 71 41 7a cf a6 47 97 68 c8 2a a9 83 f9 fe 3b fa d9 76 f9 84 f9 3e ca a6 6c 17 19 04 5d 88 96 a9 3e 0a 0e eb c1 2f b6 0f 13 56 9a 04
                                                                    Data Ascii: 3#Iz?5 |&!T-[kH9=9']c1~D&N* 3Hc5NC>#g<{croeQtH&{J]_;YhnHT~o1)tTL:RA:qAzGh*;v>l]>/V
                                                                    2024-04-16 15:04:36 UTC1369INData Raw: fd b8 3d ba cd 1d 69 8f 3c 38 61 00 e0 37 09 ef c7 10 5c 7b e4 6b 99 7f 57 fc 0a fe a5 e9 aa 97 27 01 55 c7 0e da a3 88 94 74 5c 10 16 ce 32 7f f3 4b 15 c0 09 4d a4 6f 2d 8b e8 99 28 67 9c 09 20 80 3d 8a 4b de 95 1e 23 7f 27 71 50 bf 27 23 00 61 9c e2 03 e3 9d 50 1e f3 68 28 7f 57 73 71 23 35 3e 1f 17 79 dc 67 94 9b b3 ab df 14 63 67 4a 4a 11 51 ae 1f 67 de 57 3e 26 ff 1b 2a ee e5 cf 1c 7f 23 66 d5 1c 8e bf 13 10 0f f9 c7 60 0a 9a 5b 8a 1c c4 f4 8e a0 60 ac 91 92 ab 84 de 82 f7 c7 ef 0b 60 8f bc 8a 6f 1e 8f e1 f1 ca af 55 97 39 fe 6e 29 5f 2e 15 82 70 61 79 14 62 08 c5 7c ca 09 3d d6 70 c2 08 c0 6d 8a d8 62 a2 4f 50 6f ad 4a bf cf 01 b0 51 90 5e 40 dc be 56 76 92 7c de 98 05 e1 f0 25 e7 7b 0f 4a 68 ef 2b a1 ee 36 23 70 af 29 83 23 cf 67 75 c2 2f 25 42 68
                                                                    Data Ascii: =i<8a7\{kW'Ut\2KMo-(g =K#'qP'#aPh(Wsq#5>ygcgJJQgW>&*#f`[``oU9n)_.payb|=pmbOPoJQ^@Vv|%{Jh+6#p)#gu/%Bh
                                                                    2024-04-16 15:04:36 UTC552INData Raw: ca 50 75 5b 8a 88 13 3e 21 69 a7 0b 14 21 95 7f cb 03 a9 98 3f 95 dc 2d 86 68 8a b0 72 bd a7 10 f6 48 29 87 7b f4 8c 5d f0 cc 53 07 56 36 ca e0 9f 07 12 af f5 00 bc 67 82 73 ce 82 37 09 52 de 5c 64 e5 f3 e5 c8 18 25 dd 2f 79 e1 7d fe 33 09 0f e5 c6 8b 2a cf 74 57 f0 0e 35 2a 19 42 78 fb 54 10 d1 c9 ee 22 af a2 5e 21 52 90 3c a3 26 de 2b 65 3e 20 4f fa 00 27 b4 64 a3 82 0f 27 dc 90 a0 bd d2 e2 6b a4 28 95 dc 1f 6a d0 ef 97 ea eb c9 b3 2d 48 79 9e 33 de d6 24 2b ed 28 79 ec ea 60 61 45 53 c4 2f c5 43 8e 49 e8 6f 33 b9 af fa 8c 4f b8 7d 46 d2 1b e9 90 27 6b 0b 56 24 40 0b 2a 54 04 87 df 4b e3 24 f0 f2 88 b8 31 43 20 bb 86 47 c8 35 6c b1 c8 ff 53 09 ff 67 0a ff cc 1c fe 8d 21 b6 13 7a 00 fe 03 f0 5d f1 b6 5e ca fa 8b 66 04 97 e6 fd 9b 7e fe 93 c3 c3 4d 69 8a
                                                                    Data Ascii: Pu[>!i!?-hrH){]SV6gs7R\d%/y}3*tW5*BxT"^!R<&+e> O'd'k(j-Hy3$+(y`aES/CIo3O}F'kV$@*TK$1C G5lSg!z]^f~Mi


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    24192.168.2.949741192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:35 UTC647OUTGET /wp-content/themes/phishthreat/assets/images/secondary-logo.png HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
                                                                    2024-04-16 15:04:36 UTC344INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:36 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 12256
                                                                    Connection: close
                                                                    Last-Modified: Wed, 30 Aug 2023 11:52:00 GMT
                                                                    ETag: "64ef2d60-2fe0"
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    x-rq: atl1 85 187 443
                                                                    cache-control: max-age=31536000
                                                                    x-cache: HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:04:36 UTC1025INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c6 08 06 00 00 00 97 52 cf ee 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 70 61 69 6e 74 2e 6e 65 74 20 34 2e 30 2e 31 39 d4 d6 b2 64 00 00 2f 50 49 44 41 54 78 5e ed 7d 09 98 5c 55 99 76 c7 5a 3a 41 18 57 10 c1 99 71 46 c7 d1 71 5c d1 51 7f 50 18 f9 fd 45 7f 44 9c 49 9b ae 73 ab 13 88 18 9d 19 10 17 44 05 99 e0 be 8f 28 6e 28 8a c2 08 12 96 24 5d e7 56 77 00 69 15 c4 51 10 50 01 45 64 53 f6 25 84 c5 10 48 48 e6 fd ce fd aa ba 96 af ce 39 b7 ba b6 5b 75 df e7 79 9f 74 ba cf 39 f7 9e ef 9e fd 7c cb 58 8a 2e e0 80 f2 f8 d8 d2 d9 27 8f
                                                                    Data Ascii: PNGIHDRRsRGBgAMAapHYsodtEXtSoftwarepaint.net 4.0.19d/PIDATx^}\UvZ:AWqFq\QPEDIsD(n($]VwiQPEdS%HH9[uyt9|X.'
                                                                    2024-04-16 15:04:36 UTC1369INData Raw: 3b 97 8e 7e 47 ee 23 63 99 94 2d 94 8e 44 fd af 5c e8 00 83 a5 dc 6f 32 c1 f4 fe e9 f1 70 ff b1 88 f6 01 f8 a0 b7 4a 1f ca 97 f4 41 b1 46 3f 92 4e 8a b8 dc d1 05 f6 53 18 28 f6 42 47 f9 0e 64 d3 be 16 41 74 4b 7f d6 d8 e4 fa a7 71 c9 29 7a 8a c9 75 7b e0 03 90 ea 78 bb a3 dd 23 f8 88 1b 48 cf 2a 1d e9 5a 00 03 46 b6 58 fe 00 1d ef 0a f2 f3 e5 c6 5c 50 5e 69 8e ae 53 f4 00 13 6b 32 10 fa 61 68 dc f7 35 7c 08 5f fe 19 33 c6 69 74 a7 80 d2 d2 8e e1 83 15 a7 2c ce 15 4a 93 d8 97 5d 2e c8 d3 83 66 10 bb 30 3f 15 3e 87 4b 4c d1 15 14 a6 9f 8a d1 6c 1a c2 6e 63 d6 d0 db f0 81 bf 69 8e 65 53 b4 85 bc 0a 0f c4 f2 6b 21 27 5f 9b cd 26 3e 9d b1 3b 8d 1d d8 6b 84 6f c0 ac 71 bb 20 74 3b 95 7e 14 33 c6 59 f9 c2 f4 73 b9 b0 14 6d 20 37 55 7e 09 e4 ff 80 28 e3 78 dc 8e
                                                                    Data Ascii: ;~G#c-D\o2pJAF?NS(BGdAtKq)zu{x#H*ZFX\P^iSk2ah5|_3it,J].f0?>KLlncieSk!'_&>;koq t;~3Ysm 7U~(x
                                                                    2024-04-16 15:04:36 UTC1369INData Raw: 98 b3 75 15 b9 e2 ec 8b d0 48 c8 9b ba f0 1e 35 54 7a 6b be d8 9b 77 ea 09 cc 26 58 7f 57 ac 6b 23 95 be c8 38 d6 ee 37 b0 34 46 27 09 c5 77 6c 20 ea 76 56 b2 8e 7f 69 49 a3 f4 b5 52 65 ea 49 c7 76 fa 10 ce d5 13 98 5b 5c 1f f3 5d d2 f9 52 1b c8 5c 37 e9 20 1f c5 1f 16 eb d8 40 cc 1c d7 53 74 5e ce d7 7f ac 9a de 09 df c1 ef 86 3f b2 4c 4c 00 22 15 67 0f c5 41 73 a6 fd 71 ce d5 53 e0 b9 6f 87 e0 dd 2a f2 2a bc 65 b1 d2 7f cd d9 12 09 13 7d d7 cf 13 c9 1d c6 2b fd a0 e1 d0 f2 ae 5e 83 ad 0a 1f 35 61 e4 06 1d f8 18 ab c4 0a 34 90 3a 51 1f 15 06 17 51 e7 94 de ab 91 e8 24 d7 90 26 2a e7 4b 14 c8 fd 27 ea e0 b6 cc ec e6 01 49 07 90 0f 66 fe 1e df cb 43 77 4b df 4a 51 88 39 db e0 21 1f ac 43 45 dc b6 04 98 ca 2f 27 ed 5b ce d6 1f 44 97 53 67 4a ef d7 4c fd c3
                                                                    Data Ascii: uH5Tzkw&XWk#874F'wl vViIReIv[\]R\7 @St^?LL"gAsqSo**e}+^5a4:QQ$&*K'IfCwKJQ9!CE/'[DSgJL
                                                                    2024-04-16 15:04:36 UTC1369INData Raw: 32 c3 e6 34 08 2f 6c 7c 40 2d f1 32 37 55 a3 9c 8e 10 58 ed da c7 85 e7 c3 b1 f4 81 8c 3e 58 c9 d7 79 da a5 7d 37 5f 5e 20 d0 58 af 16 eb 56 47 5d e4 e4 5e a0 38 87 72 39 f3 cc 2b 3d c1 c9 db 07 5d f8 d1 86 49 7a 40 85 a8 60 ef 6e 91 07 0c 31 54 e4 ef cf 4d 7a 39 81 5e 94 55 fe 1a c5 3b 05 33 4f e7 7c 89 05 da 97 92 ea d7 c0 bb c7 8a e7 ec c6 59 dc 88 4e b4 ec 61 36 54 78 01 a7 6e 1f 28 c8 1e 20 93 8e cd 26 e6 76 e6 e4 23 09 1a 20 44 d9 34 10 fb 89 9b 5d 47 8c c6 1b a5 97 df ae f0 be dc e4 fa e7 73 b6 64 c3 cc 98 fa 87 62 3d eb 18 ef 02 3a b2 91 91 ca 61 2a bd 65 61 6e 9d 22 c7 5d f7 88 85 33 4d f4 a7 14 34 90 78 3a 5d d6 bf 68 35 a0 64 0b a5 7f c2 df dd aa eb 81 de 4c f7 22 9c 6d 28 c0 47 d9 f6 a0 47 90 4d ac 50 de 4b 67 9f 8c 3c 2e cf 2e ed 9b 81 d3 99
                                                                    Data Ascii: 24/l|@-27UX>Xy}7_^ XVG]^8r9+=]Iz@`n1TMz9^U;3O|YNa6Txn( &v# D4]Gsdb=:a*ean"]3M4x:]h5dL"m(GGMPKg<..
                                                                    2024-04-16 15:04:36 UTC1369INData Raw: 85 cf 71 cc 72 9b a8 a3 73 f2 7a 38 cd 3c 95 fe 28 27 4d 61 41 f4 11 c2 bb 9b e4 d7 44 ec 21 62 1c 53 d6 02 8d cc cf 69 84 17 f5 1d 5c ec c2 61 22 5d 85 3f 91 9f 13 91 de 3d b6 3b 1f a3 0d 20 97 47 c4 92 f3 0c 4e 6a 47 e4 95 c6 7a 67 94 0f d6 c9 c1 91 90 d1 ea ce 86 bc 45 70 d2 14 ad b0 f4 4c 0a 0a ea a3 ba be 3d 1f 84 c7 71 ae d8 a0 d9 5c 28 b3 2d e2 7d 2f e7 62 3b 02 76 72 27 3e ab 42 6c 86 5f c5 c9 bd 90 99 74 95 a9 6f f5 55 69 41 3b b7 2b 43 8a 61 b1 b1 c9 c1 43 6c 5e 3a 1e c1 d4 33 d2 a6 b5 4e 40 3e ae d1 b3 42 2c 19 be 47 e7 fc 9c 33 36 f0 ad 3e 29 95 db 0e b1 c4 3a 8d 8b ed 18 50 a6 35 3c 06 3a a5 bf ee 13 c1 b8 bd 75 58 5b 16 37 fc 23 a7 b6 02 cf 3e 46 cc 5f 61 b1 2c 38 b9 9e 3c 6f 0f 31 31 13 53 d8 b5 71 a7 c5 91 c2 be 73 59 34 0a 77 88 62 a2 d2
                                                                    Data Ascii: qrsz8<('MaAD!bSi\a"]?=; GNjGzgEpL=q\(-}/b;vr'>Bl_toUiA;+CaCl^:3N@>B,G36>):P5<:uX[7#>F_a,8<o11SqsY4wb
                                                                    2024-04-16 15:04:36 UTC1369INData Raw: d6 26 21 7a 52 da 41 2c 70 75 90 25 c1 39 f1 3c 06 8e 18 9c b7 e9 71 3b 48 10 9e 2c 97 13 d1 d7 ef b0 7f 07 49 97 58 56 e4 8b e5 37 49 72 a9 30 5f 08 0f e6 a4 29 04 64 0b a5 7f 93 e4 56 61 ec 25 96 0a 4f 97 ca a9 30 5b d4 af e0 a4 56 58 97 58 41 b8 b9 ba c4 c2 0b a6 9b 74 0b 30 83 d8 e3 dc 29 fd c3 74 93 de 1a ee 01 b8 7c 14 27 f5 02 e4 bd 5e 2a a7 ca 4e 6f d2 73 c5 f2 2a 31 11 13 3d 36 3d e6 75 b9 f1 51 a5 8f a4 9d 44 46 36 28 f7 f6 98 77 6a fa af 38 a9 15 78 ae df 31 2f 1e 78 88 90 60 9e a9 3f 2c 1a 6d ec 47 8b a4 a3 35 a4 e1 99 17 0a 8a a5 2f c8 6b 9e 85 52 c0 49 bd 80 f6 68 bf 28 f4 34 c2 c2 3e a3 b5 cf 5f 55 73 51 98 aa 9a b8 41 3e c1 68 43 2e cb 87 a9 c2 87 33 31 0d 80 46 01 90 8d 5d d5 24 28 7b 1d cb 56 60 5f 1a 75 41 d5 c4 e5 fb 14 2f 94 2a 2b 92
                                                                    Data Ascii: &!zRA,pu%9<q;H,IXV7Ir0_)dVa%O0[VXXAt0)t|'^*Nos*1=6=uQDF6(wj8x1/x`?,mG5/kRIh(4>_UsQA>hC.31F]$({V`_uA/*+
                                                                    2024-04-16 15:04:36 UTC1369INData Raw: d3 38 b9 15 bc ff 10 ca 60 92 27 93 8a 2f ac 56 c8 4d ae 7f 21 7a 6c eb 69 92 2c c0 7a 1c e7 6e 28 b0 bc b4 27 8d a0 a2 4c 1b a9 c2 af fa 2e 19 06 01 98 39 f6 46 dd 5c 7b ad 4d 63 2b f4 ee 9c c5 0f 51 2c 90 cb 1a ca 69 a0 7f 70 27 74 50 bb aa bc d2 3f e2 a4 16 d0 4b 29 7d a7 58 00 93 8c 56 38 75 0a 1f d0 de 4e 85 73 92 2c 5b 70 3b 66 92 58 0e 9d fb 86 89 35 3b 63 d9 62 8d 64 4b cc 2b fd 61 ce e1 0d d3 f1 84 b2 ea e9 1f 3a 01 ed fa 17 72 19 11 b3 85 f2 07 38 a9 1d e8 69 56 37 2d b1 6f 41 47 19 fb ce 65 f1 a1 bf 2b c9 d1 4a a3 ba 3d bd 8c 4b 19 58 e0 5d 3f d7 f4 ee 0d 44 7b ba 7e ec c0 e9 9d 38 8b 37 d0 ce d6 4a e5 cd 53 df e5 ab b2 43 61 bb 1d 33 f8 d6 7c 61 d6 2f 32 98 4b 57 05 bc 23 9e 1e cd e8 22 a3 4a 1f 11 e4 e7 47 8a 58 85 51 94 8b 1a 3c 04 e5 bf 40
                                                                    Data Ascii: 8`'/VM!zli,zn('L.9F\{Mc+Q,ip'tP?K)}XV8uNs,[p;fX5;cbdK+a:r8iV7-oAGe+J=KX]?D{~87JSCa3|a/2KW#"JGXQ<@
                                                                    2024-04-16 15:04:36 UTC1369INData Raw: cc c5 72 eb 92 04 a0 6e 87 a1 6e 6e d5 75 f2 e0 be 62 a6 2b 1e dc f1 fc 29 5a 4a 89 cf ad a3 be 97 62 73 70 b6 91 01 ed 2b 64 79 d4 30 a6 47 f9 d8 c0 e8 e4 d2 8c 24 7e 8d 93 0f 05 32 c1 34 c5 48 77 19 06 91 f0 ef 6f 5b 0f c9 13 18 5d 8f f3 e9 24 18 49 7f 17 d7 ff 54 a2 a1 f4 93 50 6f 97 73 b9 fb e8 76 9d 73 74 09 07 ad db 05 1f e8 56 f1 05 2a 24 b7 f7 9e 8e 84 07 1d 74 5b 0d c1 3e 20 d6 b3 9e 8f 90 ee 1a 67 eb 1e 8c 3a 78 f8 0d e1 f9 cd 54 fa 92 76 4c 5d 93 08 0c 4c 56 33 71 22 be cf 6a 4e de 5d d0 b9 be f4 02 75 54 fa 87 48 3a 58 5a a7 31 b1 64 79 69 4f cc 98 b7 89 f5 6b 20 ed cf 38 5b f7 71 44 79 9c e4 2b bd 47 23 f1 5e 67 77 ee bc 7f 30 91 2d 4c bf 0a 75 b5 6b 7b e0 3b f6 ee 42 d5 9c 3a e8 2b a5 17 69 60 72 1d 33 47 f6 d6 3e aa eb db d1 58 4f e0 5c bd
                                                                    Data Ascii: rnnnub+)ZJbsp+dy0G$~24Hwo[]$ITPosvstV*$t[> g:xTvL]LV3q"jN]uTH:XZ1dyiOk 8[qDy+G#^gw0-Luk{;B:+i`r3G>XO\
                                                                    2024-04-16 15:04:36 UTC1369INData Raw: 98 39 8a b4 e1 96 cb ae a1 d2 f7 90 b2 22 67 1b 29 a0 ee ab bc 64 44 6b fd e2 fa ee e8 36 19 f7 aa 25 2d 3f b7 81 e6 00 25 3c 8e 73 0e 29 c8 11 82 97 2b 4d a2 de 8a b4 ef e5 9c de 60 73 60 1f ed e2 87 93 73 b9 d4 15 c4 d0 28 08 af ea b4 46 c1 4e 51 f4 59 bf 90 75 86 7d 3a 38 e8 35 30 1a 3d 1b 8d d3 6d 4b cd c4 66 ec 9b be be 54 a3 fb 17 7d 97 54 4e 1d c9 9e a0 50 0a 38 db e8 22 f2 22 ef ab 93 b6 a1 53 3a 69 b4 0f ca 06 fa 46 f1 39 02 e9 a0 27 91 77 1d ed 22 5f 38 ef ef 48 77 46 12 86 48 15 ce 39 ad c3 a2 08 b3 2e d7 93 c4 44 69 b1 76 1d d1 a5 dc 8f 1b 64 24 12 33 c9 a9 0b 6d a8 f9 62 48 51 b4 3c 42 cd 11 35 1d bd 9f d8 3f bd bd 3e 82 cc 70 31 32 fc 41 16 4c 33 31 d2 dd d0 32 4a 53 e4 16 d5 2f 54 80 0a bf 3d 12 53 75 1c 90 ce 93 f2 fc 16 6d c7 f5 a3 70 75
                                                                    Data Ascii: 9"g)dDk6%-?%<s)+M`s`s(FNQYu}:850=mKfT}TNP8""S:iF9'w"_8HwFH9.Divd$3mbHQ<B5?>p12AL312JS/T=Sumpu
                                                                    2024-04-16 15:04:36 UTC279INData Raw: 8c 86 c1 e2 66 fc fb 65 a3 01 9d de 7c a7 68 09 ec 0b b0 ac 38 04 0d 86 8e 8a dd 81 30 93 cb 6d d1 32 b3 7c a2 d1 4d 5b 75 59 8e 25 90 22 85 27 48 f5 62 aa bc 2f 46 d6 2f 62 d9 e1 e9 57 78 80 19 79 2c 99 45 c7 38 d2 84 e3 ee 67 a0 9c 14 43 08 ac c9 f3 85 f0 60 2c c7 3e 87 c6 46 01 fb e9 2e 20 8e d7 8e 5e 72 33 2d 9b c0 b3 b2 4a bf 27 9d 25 52 f4 1e c5 0d 8f 27 1b 93 7c 31 fc 57 ec 5d 3e 03 96 31 d3 5c 8b ce 43 7a 61 5d 3e 7a 65 92 9f 61 a5 6f 43 27 f8 25 c5 d8 40 87 78 1f b8 37 de 6d b7 f4 e4 29 c5 e0 81 96 2d 58 9a 45 06 5e e1 de 74 6f 91 29 94 8e 47 23 3e 11 9d e7 0c fc 7b 1e 1a f3 e5 58 e6 5c 8f bf df 82 ff df 05 52 1c 8e 87 b9 b1 93 df da 8d f8 db ed e0 cd 48 f7 5b 9a ad f0 f3 7a e4 fb 0e 7e fe 2c fe 3d 8a fc 47 d1 dd 8e b9 97 30 de 22 53 b5 fd ce 62
                                                                    Data Ascii: fe|h80m2|M[uY%"'Hb/F/bWxy,E8gC`,>F. ^r3-J'%R'|1W]>1\Cza]>zeaoC'%@x7m)-XE^to)G#>{X\RH[z~,=G0"Sb


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    25192.168.2.949742192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:36 UTC1398OUTGET /wp-content/uploads/2018/05/cropped-sophos.png?w=32 HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: image
                                                                    Referer: https://staysafe.sophos.com/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
                                                                    2024-04-16 15:04:36 UTC359INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:36 GMT
                                                                    Content-Type: image/webp
                                                                    Content-Length: 272
                                                                    Connection: close
                                                                    Last-Modified: Tue, 02 May 2023 16:20:20 GMT
                                                                    ETag: "0885261868920a38"
                                                                    Vary: Accept
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    x-rq: atl2 80 86 443
                                                                    cache-control: max-age=31536000
                                                                    x-cache: HIT
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:04:36 UTC272INData Raw: 52 49 46 46 08 01 00 00 57 45 42 50 56 50 38 4c fb 00 00 00 2f 1f c0 07 00 27 c2 a0 6d 23 49 e5 8f 75 09 cc ee 36 b9 87 84 c2 b6 6d 9b fc 7f 66 7f 48 ba 6c cb 4c db 36 e1 4f 78 d7 ea f9 af 83 58 11 20 e9 47 e8 07 8d 95 3e 30 f7 4f 88 24 50 51 81 41 ac 75 30 12 4c 88 50 71 ce 48 52 e8 58 41 a4 30 91 dc 37 c2 7d 60 42 08 86 73 06 83 e9 87 80 09 39 77 30 f7 cd f4 ab 30 fc d9 f4 9b 79 f7 ce fd a0 a9 30 11 70 0c 70 24 49 b6 69 d5 b7 6d db b6 7d f6 bf ab ab d1 9f 46 f4 7f 02 e4 8f fe 9d 57 b3 a9 fa 64 e1 9a 42 bb 6f 76 0f e1 a8 0e 24 72 e5 8a 72 6b 16 85 ec 57 5c 7a a0 2d 4e c3 90 79 3b 29 02 f1 52 bd d1 68 b6 06 9b a7 8d 5b 00 dd e0 da 82 ec 63 3a 78 8e 16 e4 73 98 8f 47 a3 d1 b0 93 04 0a 36 34 5f 09 88 38 91 3a 78 9d 7c 32 10 32 db 4d 94 e3 6e 1a c8 9b 15 d1
                                                                    Data Ascii: RIFFWEBPVP8L/'m#Iu6mfHlL6OxX G>0O$PQAu0LPqHRXA07}`Bs9w00y0pp$Iim}FWdBov$rrkW\z-Ny;)Rh[c:xsG64_8:x|22Mn


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    26192.168.2.949744192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:37 UTC635OUTGET /wp-content/uploads/2018/05/cropped-sophos.png?w=32 HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: cors
                                                                    Sec-Fetch-Dest: empty
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
                                                                    2024-04-16 15:04:37 UTC358INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:37 GMT
                                                                    Content-Type: image/png
                                                                    Content-Length: 446
                                                                    Connection: close
                                                                    Last-Modified: Mon, 01 May 2023 21:13:22 GMT
                                                                    ETag: "f0e210957aab3ac0"
                                                                    Vary: Accept
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    x-rq: atl1 80 86 443
                                                                    x-cache: HIT
                                                                    cache-control: max-age=31536000
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:04:37 UTC446INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 cf 50 4c 54 45 ff ff ff 7a a8 d8 a4 c3 e4 fb fc fe 76 a5 d6 9e bf e2 95 b9 df 05 5b b5 6e a0 d4 96 ba e0 e9 f1 f8 cd de f0 0b 5f b7 d9 e6 f4 92 b7 df 5e 95 cf 92 b8 df 78 a6 d7 84 ae da fa fc fd e0 eb f6 e3 ed f7 37 7c c4 5d 95 cf a8 c6 e5 3c 7f c5 a7 c5 e5 f8 fa fd e9 f0 f8 21 6d bd 2b 74 c0 ed f3 fa 15 65 ba f3 f7 fc 11 63 b8 1a 69 bb 63 99 d1 42 83 c7 8e b5 dd d8 e6 f3 56 90 cd f2 f6 fb 85 af db 8c b4 dd db e7 f4 36 7b c3 7e aa d9 c9 dc ef d0 e0 f1 3e 80 c6 68 9c d2 8e b5 de da e7 f4 0d 60 b7 7b a8 d8 a3 c3 e4 d4 e3 f2 8b b3 dd 0a 5e b6 95 b9 e0 07 5c b6 53 8e cc 61 97 d0 4d 8a ca 38 7c c4 3b 7e c5 ab c8 e6 6b 9e d3 a2 c2 e3 5b de b3 f1 00 00 00
                                                                    Data Ascii: PNGIHDR DPLTEzv[n_^x7|]<!m+tecicBV6{~>h`{^\SaM8|;~k[


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    27192.168.2.949746192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:04:43 UTC1407OUTGET /?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0 HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: document
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
                                                                    2024-04-16 15:04:44 UTC818INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:04:44 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                    Cache-Control: no-cache, must-revalidate, max-age=0, no-store, private
                                                                    X-hacker: If you're reading this, you should visit wpvip.com/careers and apply to join the fun, mention this header.
                                                                    X-Powered-By: WordPress VIP <https://wpvip.com>
                                                                    Host-Header: a9130478a60e5f9135f765b23f26593b
                                                                    Link: <https://staysafe.sophos.com/wp-json/>; rel="https://api.w.org/"
                                                                    Link: <https://staysafe.sophos.com/wp-json/wp/v2/pages/11>; rel="alternate"; type="application/json"
                                                                    Link: <https://wp.me/P9FdDB-b>; rel=shortlink
                                                                    X-rq: atl1 85 188 443
                                                                    Age: 0
                                                                    X-Cache: pass
                                                                    Accept-Ranges: bytes
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    2024-04-16 15:04:44 UTC551INData Raw: 36 33 38 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e
                                                                    Data Ascii: 638f<!DOCTYPE html><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="http://gmpg.
                                                                    2024-04-16 15:04:44 UTC1369INData Raw: 73 73 2e 63 6f 6d 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 53 6f 70 68 6f 73 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 79 73 61 66 65 2e 73 6f 70 68 6f 73 2e 63 6f 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 53 6f 70 68 6f 73 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 79 73 61 66 65 2e 73 6f 70 68 6f 73 2e 63 6f 6d 2f 63 6f 6d
                                                                    Data Ascii: ss.com' /><link rel="alternate" type="application/rss+xml" title="Sophos &raquo; Feed" href="https://staysafe.sophos.com/feed/" /><link rel="alternate" type="application/rss+xml" title="Sophos &raquo; Comments Feed" href="https://staysafe.sophos.com/com
                                                                    2024-04-16 15:04:44 UTC1369INData Raw: 63 36 37 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 64 62 34 30 5c 75 64 63 37 66 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 37 66 22 29 3b 63 61 73 65 22 65 6d 6f 6a 69 22 3a 72 65 74 75 72 6e 21 6e 28 65 2c 22 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32
                                                                    Data Ascii: c67\udb40\udc62\udb40\udc65\udb40\udc6e\udb40\udc67\udb40\udc7f","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83e\udef1\ud83c\udffb\u200d\ud83e\udef2
                                                                    2024-04-16 15:04:44 UTC1369INData Raw: 28 29 2b 22 28 22 2b 5b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 73 29 2c 75 2e 74 6f 53 74 72 69 6e 67 28 29 2c 70 2e 74 6f 53 74 72 69 6e 67 28 29 5d 2e 6a 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 61 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d
                                                                    Data Ascii: ()+"("+[JSON.stringify(s),u.toString(),p.toString()].join(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}
                                                                    2024-04-16 15:04:44 UTC1369INData Raw: 6c 69 62 72 61 72 79 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 2e 68 61 73 2d 74 65 78 74 2d 61 6c 69 67 6e 2d 6a 75 73 74 69 66 79 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 3b 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 61 6c 6c 2d 63 73 73 2d 32 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 73 74 61 79 73 61 66 65 2e 73 6f 70 68 6f 73 2e 63 6f 6d 2f 5f 73 74 61 74 69 63 2f 3f 3f 2d 65 4a 7a 54 4c 79 2f 51 7a 63 78 4c 7a 69 6c 4e 53 53 33 57 7a 79 72 57 7a 30 31 4e 79 55 78 4d 7a 55 6e 4e 54 63 30 72 51 65 45 55 35 43 52 57 70 68 62 70 35 71 53 6d 4a 79 5a 58 36 75 56 6d 35 75 6b 6c 46 78 66 72 36 4f 50 54 44 70 52 44 35 73 4d 30 32 65 66 61 47 70 6f 62 47 70 6b 62 47
                                                                    Data Ascii: library-inline-css'>.has-text-align-justify{text-align:justify;}</style><link rel='stylesheet' id='all-css-2' href='https://staysafe.sophos.com/_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxfr6OPTDpRD5sM02efaGpobGpkbG
                                                                    2024-04-16 15:04:44 UTC1369INData Raw: 62 6c 61 63 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 3a 20 23 66 37 38 64 61 37 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 3a 20 23 63 66 32 65 32 65 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 3a 20 23 66 66 36 39 30 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69
                                                                    Data Ascii: black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink: #f78da7;--wp--preset--color--vivid-red: #cf2e2e;--wp--preset--color--luminous-vivid-orange: #ff6900;--wp--preset--color--lumi
                                                                    2024-04-16 15:04:44 UTC1369INData Raw: 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35 2c 32 30 36 2c 32 33 36 29 20 30 25 2c 72 67 62 28 31 35 32 2c 31 35 30 2c 32 34 30 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 62 6f 72 64 65 61 75 78 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 34 2c 32 30 35 2c 31 36 35 29 20 30 25 2c 72 67 62 28 32 35 34 2c 34 35 2c 34 35 29 20 35 30 25 2c 72 67 62 28 31 30 37 2c 30 2c 36 32 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 64 75 73 6b 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69
                                                                    Data Ascii: h-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear-gradient(135deg,rgb(254,205,165) 0%,rgb(254,45,45) 50%,rgb(107,0,62) 100%);--wp--preset--gradient--luminous-dusk: linear-gradi
                                                                    2024-04-16 15:04:44 UTC1369INData Raw: 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 20 3e 20 2e 61 6c 69 67 6e 6c 65 66 74 7b 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 30 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 20 32 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 20 3e 20 2e 61 6c 69 67 6e 72 69 67 68 74 7b 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 20 32 65 6d 3b 6d 61 72
                                                                    Data Ascii: (0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float: left;margin-inline-start: 0;margin-inline-end: 2em;}body .is-layout-flow > .alignright{float: right;margin-inline-start: 2em;mar
                                                                    2024-04-16 15:04:44 UTC1369INData Raw: 69 64 29 7b 67 61 70 3a 20 31 2e 32 35 65 6d 3b 7d 2e 68 61 73 2d 62 6c 61 63 6b 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 77 68 69 74 65 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69
                                                                    Data Ascii: id){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-color{color: var(--wp--preset--color--cyan-bluish-gray) !important;}.has-white-color{color: var(--wp--preset--color--white) !important;}.has-pale-pi
                                                                    2024-04-16 15:04:44 UTC1369INData Raw: 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 72 65 64 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67 65 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 6f 72 61 6e 67
                                                                    Data Ascii: : var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--vivid-red) !important;}.has-luminous-vivid-orange-background-color{background-color: var(--wp--preset--color--luminous-vivid-orang


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    28192.168.2.949751192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:05:18 UTC913OUTGET /course/insider-threats_en-us/ HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Upgrade-Insecure-Requests: 1
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                    Sec-Fetch-Site: none
                                                                    Sec-Fetch-Mode: navigate
                                                                    Sec-Fetch-Dest: document
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
                                                                    2024-04-16 15:05:18 UTC775INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:05:18 GMT
                                                                    Content-Type: text/html; charset=UTF-8
                                                                    Transfer-Encoding: chunked
                                                                    Connection: close
                                                                    Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                    Cache-Control: no-cache, must-revalidate, max-age=0, no-store, private
                                                                    X-hacker: If you're reading this, you should visit wpvip.com/careers and apply to join the fun, mention this header.
                                                                    X-Powered-By: WordPress VIP <https://wpvip.com>
                                                                    Host-Header: a9130478a60e5f9135f765b23f26593b
                                                                    Link: <https://staysafe.sophos.com/wp-json/>; rel="https://api.w.org/"
                                                                    Link: <https://staysafe.sophos.com/wp-json/wp/v2/courses/9495>; rel="alternate"; type="application/json"
                                                                    X-rq: atl1 85 188 443
                                                                    Age: 0
                                                                    X-Cache: pass
                                                                    Accept-Ranges: bytes
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    2024-04-16 15:05:18 UTC594INData Raw: 35 64 65 37 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67
                                                                    Data Ascii: 5de7<!DOCTYPE html><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="http://gmpg
                                                                    2024-04-16 15:05:18 UTC1369INData Raw: 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 53 6f 70 68 6f 73 20 26 72 61 71 75 6f 3b 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 79 73 61 66 65 2e 73 6f 70 68 6f 73 2e 63 6f 6d 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 72 73 73 2b 78 6d 6c 22 20 74 69 74 6c 65 3d 22 53 6f 70 68 6f 73 20 26 72 61 71 75 6f 3b 20 43 6f 6d 6d 65 6e 74 73 20 46 65 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 79 73 61 66 65 2e 73 6f 70 68 6f 73 2e 63 6f 6d 2f 63 6f 6d 6d 65 6e 74 73 2f 66 65 65 64 2f 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 77 69 6e 64 6f 77
                                                                    Data Ascii: +xml" title="Sophos &raquo; Feed" href="https://staysafe.sophos.com/feed/" /><link rel="alternate" type="application/rss+xml" title="Sophos &raquo; Comments Feed" href="https://staysafe.sophos.com/comments/feed/" /><script type="text/javascript">window
                                                                    2024-04-16 15:05:18 UTC1369INData Raw: 62 34 30 5c 75 64 63 37 66 22 2c 22 5c 75 64 38 33 63 5c 75 64 66 66 34 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 32 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 35 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 65 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 36 37 5c 75 32 30 30 62 5c 75 64 62 34 30 5c 75 64 63 37 66 22 29 3b 63 61 73 65 22 65 6d 6f 6a 69 22 3a 72 65 74 75 72 6e 21 6e 28 65 2c 22 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 64 5c 75 64 38 33 65 5c 75 64 65 66 32 5c 75 64 38 33 63 5c 75 64 66 66 66 22 2c 22 5c 75 64 38 33 65 5c 75 64 65 66 31 5c 75 64 38 33 63 5c 75 64 66 66 62 5c 75 32 30 30 62 5c 75 64 38 33 65 5c 75 64
                                                                    Data Ascii: b40\udc7f","\ud83c\udff4\u200b\udb40\udc67\u200b\udb40\udc62\u200b\udb40\udc65\u200b\udb40\udc6e\u200b\udb40\udc67\u200b\udb40\udc7f");case"emoji":return!n(e,"\ud83e\udef1\ud83c\udffb\u200d\ud83e\udef2\ud83c\udfff","\ud83e\udef1\ud83c\udffb\u200b\ud83e\ud
                                                                    2024-04-16 15:05:18 UTC1369INData Raw: 6f 69 6e 28 22 2c 22 29 2b 22 29 29 3b 22 2c 72 3d 6e 65 77 20 42 6c 6f 62 28 5b 65 5d 2c 7b 74 79 70 65 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 7d 29 2c 61 3d 6e 65 77 20 57 6f 72 6b 65 72 28 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 72 29 2c 7b 6e 61 6d 65 3a 22 77 70 54 65 73 74 45 6d 6f 6a 69 53 75 70 70 6f 72 74 73 22 7d 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 28 61 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 28 6e 3d 65 2e 64 61 74 61 29 2c 61 2e 74 65 72 6d 69 6e 61 74 65 28 29 2c 74 28 6e 29 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 63 28 6e 3d 66 28 73 2c 75 2c 70 29 29 7d 74 28 6e 29 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 65 29 6e
                                                                    Data Ascii: oin(",")+"));",r=new Blob([e],{type:"text/javascript"}),a=new Worker(URL.createObjectURL(r),{name:"wpTestEmojiSupports"});return void(a.onmessage=function(e){c(n=e.data),a.terminate(),t(n)})}catch(e){}c(n=f(s,u,p))}t(n)}).then(function(e){for(var t in e)n
                                                                    2024-04-16 15:05:18 UTC1369INData Raw: 6e 3a 6a 75 73 74 69 66 79 3b 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 69 64 3d 27 61 6c 6c 2d 63 73 73 2d 32 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 73 74 61 79 73 61 66 65 2e 73 6f 70 68 6f 73 2e 63 6f 6d 2f 5f 73 74 61 74 69 63 2f 3f 3f 2d 65 4a 7a 54 4c 79 2f 51 7a 63 78 4c 7a 69 6c 4e 53 53 33 57 7a 79 72 57 7a 30 31 4e 79 55 78 4d 7a 55 6e 4e 54 63 30 72 51 65 45 55 35 43 52 57 70 68 62 70 35 71 53 6d 4a 79 5a 58 36 75 56 6d 35 75 6b 6c 46 78 66 72 36 4f 50 54 44 70 52 44 35 73 4d 30 32 65 66 61 47 70 6f 62 47 70 6b 62 47 4a 67 62 6d 67 41 41 52 49 30 75 32 51 3d 3d 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 20 6d 65 64 69 61 3d 27 61 6c 6c 27 20 2f 3e 0a 3c 73 74 79 6c 65
                                                                    Data Ascii: n:justify;}</style><link rel='stylesheet' id='all-css-2' href='https://staysafe.sophos.com/_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxfr6OPTDpRD5sM02efaGpobGpkbGJgbmgAARI0u2Q==' type='text/css' media='all' /><style
                                                                    2024-04-16 15:05:18 UTC1369INData Raw: 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 32 33 37 33 63 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 0a 3c 2f 73 74 79 6c 65 3e 0a 3c 73 74 79 6c 65 20 69 64 3d 27 67 6c 6f 62 61 6c 2d 73 74 79 6c 65 73 2d 69 6e 6c 69 6e 65 2d 63 73 73 27 3e 0a 62 6f 64 79 7b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 3a 20 23 30 30 30 30 30 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 3a 20 23 61 62 62 38 63 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 3a 20 23 66 66 66 66 66 66 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b
                                                                    Data Ascii: n{background:#32373c;color:#fff;text-decoration:none}</style><style id='global-styles-inline-css'>body{--wp--preset--color--black: #000000;--wp--preset--color--cyan-bluish-gray: #abb8c3;--wp--preset--color--white: #ffffff;--wp--preset--color--pale-pink
                                                                    2024-04-16 15:05:18 UTC1369INData Raw: 31 35 31 2c 31 32 30 2c 32 30 39 29 20 32 30 25 2c 72 67 62 28 32 30 37 2c 34 32 2c 31 38 36 29 20 34 30 25 2c 72 67 62 28 32 33 38 2c 34 34 2c 31 33 30 29 20 36 30 25 2c 72 67 62 28 32 35 31 2c 31 30 35 2c 39 38 29 20 38 30 25 2c 72 67 62 28 32 35 34 2c 32 34 38 2c 37 36 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 6c 69 67 68 74 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 28 32 35 35 2c 32 30 36 2c 32 33 36 29 20 30 25 2c 72 67 62 28 31 35 32 2c 31 35 30 2c 32 34 30 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 62 6c 75 73 68 2d 62 6f 72 64 65 61 75 78 3a 20 6c 69 6e 65 61 72
                                                                    Data Ascii: 151,120,209) 20%,rgb(207,42,186) 40%,rgb(238,44,130) 60%,rgb(251,105,98) 80%,rgb(254,248,76) 100%);--wp--preset--gradient--blush-light-purple: linear-gradient(135deg,rgb(255,206,236) 0%,rgb(152,150,240) 100%);--wp--preset--gradient--blush-bordeaux: linear
                                                                    2024-04-16 15:05:18 UTC1369INData Raw: 61 64 6f 77 2d 2d 6f 75 74 6c 69 6e 65 64 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 2d 33 70 78 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 31 29 2c 20 36 70 78 20 36 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 73 68 61 64 6f 77 2d 2d 63 72 69 73 70 3a 20 36 70 78 20 36 70 78 20 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 31 29 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 30 2e 35 65 6d 3b 7d 62 6f 64 79 20 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 6f 77 20 3e 20 2e 61 6c 69 67 6e 6c 65 66 74 7b 66 6c 6f 61 74 3a 20 6c
                                                                    Data Ascii: adow--outlined: 6px 6px 0px -3px rgba(255, 255, 255, 1), 6px 6px rgba(0, 0, 0, 1);--wp--preset--shadow--crisp: 6px 6px 0px rgba(0, 0, 0, 1);}:where(.is-layout-flex){gap: 0.5em;}:where(.is-layout-grid){gap: 0.5em;}body .is-layout-flow > .alignleft{float: l
                                                                    2024-04-16 15:05:18 UTC1369INData Raw: 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 31 2e 32 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 31 2e 32 35 65 6d 3b 7d 2e 68 61 73 2d 62 6c 61 63 6b 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 62 6c 61 63 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 63 79 61 6e 2d 62 6c 75 69 73 68 2d 67 72 61 79 2d 63 6f 6c 6f 72 7b 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70
                                                                    Data Ascii: -layout-grid){gap: 2em;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}.has-black-color{color: var(--wp--preset--color--black) !important;}.has-cyan-bluish-gray-color{color: var(--wp
                                                                    2024-04-16 15:05:18 UTC1369INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 77 68 69 74 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 70 61 6c 65 2d 70 69 6e 6b 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 70 61 6c 65 2d 70 69 6e 6b 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 72 65 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76
                                                                    Data Ascii: background-color{background-color: var(--wp--preset--color--white) !important;}.has-pale-pink-background-color{background-color: var(--wp--preset--color--pale-pink) !important;}.has-vivid-red-background-color{background-color: var(--wp--preset--color--viv


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    29192.168.2.949752192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:05:19 UTC1095OUTGET /wp-content/plugins/sensei/assets/dist/blocks/single-course.css?m=1706617386g HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: text/css,*/*;q=0.1
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: style
                                                                    Referer: https://staysafe.sophos.com/course/insider-threats_en-us/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_sec_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Ca225ffba48e08ba5fa046df47748203899210cd513bd31ff804dfb23e1319ad5; wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
                                                                    2024-04-16 15:05:19 UTC367INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:05:19 GMT
                                                                    Content-Type: text/css
                                                                    Content-Length: 10160
                                                                    Connection: close
                                                                    Last-Modified: Tue, 30 Jan 2024 12:23:06 GMT
                                                                    Vary: Accept-Encoding
                                                                    ETag: "65b8ea2a-27b0"
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    x-rq: atl1 85 188 443
                                                                    x-cache: MISS
                                                                    cache-control: max-age=31536000
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:05:19 UTC1002INData Raw: 2e 73 65 6e 73 65 69 2d 62 6c 6f 63 6b 2d 77 72 61 70 70 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 38 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 38 70 78 7d 2e 73 65 6e 73 65 69 2d 63 6f 6e 74 61 63 74 2d 74 65 61 63 68 65 72 2d 66 6f 72 6d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 2e 73 65 6e 73 65 69 2d 63 6f 6e 74 61 63 74 2d 74 65 61 63 68 65 72 2d 66 6f 72 6d 5f 5f 61 63 74 69 6f 6e 73 7b 6d 61 72 67 69 6e 3a 2e 35 65 6d 20 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 73 65 6e 73 65 69 2d 63 6f 6e 74 61 63 74 2d 74 65 61 63 68 65 72 2d 66 6f 72 6d 5f 5f 73 75 62 6d 69 74 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31 34 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65
                                                                    Data Ascii: .sensei-block-wrapper{margin-top:28px;margin-bottom:28px}.sensei-contact-teacher-form{margin-top:1em;margin-bottom:1em}.sensei-contact-teacher-form__actions{margin:.5em 0;text-align:right}.sensei-contact-teacher-form__submit{padding:10px 14px}.wp-block-se
                                                                    2024-04-16 15:05:19 UTC1369INData Raw: 65 2d 6d 6f 64 75 6c 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f 75 74 6c 69 6e 65 2d 6d 6f 64 75 6c 65 5f 5f 70 72 6f 67 72 65 73 73 2d 69 6e 64 69 63 61 74 6f 72 2c 2e 77 70 2d 62 6c 6f 63 6b 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f 75 74 6c 69 6e 65 2d 6d 6f 64 75 6c 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f 75 74 6c 69 6e 65 2d 6d 6f 64 75 6c 65 5f 5f 70 72 6f 67 72 65 73 73 2d 69 6e 64 69 63 61 74 6f 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73
                                                                    Data Ascii: e-module .wp-block-sensei-lms-course-outline-module__progress-indicator,.wp-block .wp-block-sensei-lms-course-outline-module .wp-block-sensei-lms-course-outline-module__progress-indicator{border-radius:999px;display:flex;justify-content:center;align-items
                                                                    2024-04-16 15:05:19 UTC1369INData Raw: 6c 65 5f 5f 74 69 74 6c 65 2c 2e 77 70 2d 62 6c 6f 63 6b 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f 75 74 6c 69 6e 65 2d 6d 6f 64 75 6c 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f 75 74 6c 69 6e 65 2d 6d 6f 64 75 6c 65 5f 5f 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 66 6c 65 78 3a 31 3b 6d 61 72 67 69 6e 3a 30 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f 75 74 6c 69 6e 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f 75 74 6c 69 6e 65 2d 6d 6f 64 75
                                                                    Data Ascii: le__title,.wp-block .wp-block-sensei-lms-course-outline-module .wp-block-sensei-lms-course-outline-module__title{font-size:1.1em;font-weight:inherit;flex:1;margin:0;color:inherit}.wp-block-sensei-lms-course-outline .wp-block-sensei-lms-course-outline-modu
                                                                    2024-04-16 15:05:19 UTC1369INData Raw: 6c 69 6e 65 2d 6d 6f 64 75 6c 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f 75 74 6c 69 6e 65 2d 6d 6f 64 75 6c 65 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f 75 74 6c 69 6e 65 2d 6d 6f 64 75 6c 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f 75 74 6c 69 6e 65 2d 6d 6f 64 75 6c 65 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 7b 70 61 64 64 69 6e 67 3a 31 36 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f 75 74 6c 69 6e 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f
                                                                    Data Ascii: line-module .wp-block-sensei-lms-course-outline-module__description,.wp-block .wp-block-sensei-lms-course-outline-module .wp-block-sensei-lms-course-outline-module__description{padding:16px}.wp-block-sensei-lms-course-outline .wp-block-sensei-lms-course-o
                                                                    2024-04-16 15:05:19 UTC1369INData Raw: 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f 75 74 6c 69 6e 65 2d 6d 6f 64 75 6c 65 2d 62 6f 72 64 65 72 65 64 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 61 31 64 32 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f 75 74 6c 69 6e 65 2d 6d 6f 64 75 6c 65 5f 5f 6e 61 6d 65 5f 5f 6d 69 6e 69 6d 61 6c 2d 62 6f 72 64 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 34 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 34 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 61 31 64 32 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d
                                                                    Data Ascii: wp-block-sensei-lms-course-outline-module-bordered{border:1px solid #1a1d20}.wp-block-sensei-lms-course-outline-module__name__minimal-border{display:block;border:none;height:4px;margin-left:4px;margin-right:4px;background-color:#1a1d20}.wp-block-sensei-lm
                                                                    2024-04-16 15:05:19 UTC1369INData Raw: 74 6f 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f 75 74 6c 69 6e 65 2e 69 73 2d 73 74 79 6c 65 2d 64 65 66 61 75 6c 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f 75 74 6c 69 6e 65 2d 6d 6f 64 75 6c 65 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6d 69 6e 69 6d 61 6c 29 20 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f 75 74 6c 69 6e 65 2d 6d 6f 64 75 6c 65 5f 5f 70 72 6f 67 72 65 73 73 2d 69 6e 64 69 63 61 74 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 31 61 31 64 32 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f 75 74 6c 69
                                                                    Data Ascii: tor,.wp-block-sensei-lms-course-outline.is-style-default .wp-block-sensei-lms-course-outline-module:not(.is-style-minimal) .wp-block-sensei-lms-course-outline-module__progress-indicator{background-color:#fff;color:#1a1d20}.wp-block-sensei-lms-course-outli
                                                                    2024-04-16 15:05:19 UTC1369INData Raw: 3a 6e 6f 74 28 2e 68 61 73 2d 63 6f 6c 6f 72 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f 75 74 6c 69 6e 65 2d 6c 65 73 73 6f 6e 3a 6e 6f 74 28 2e 68 61 73 2d 63 6f 6c 6f 72 29 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f 75 74 6c 69 6e 65 2d 6c 65 73 73 6f 6e 3e 73 70 61 6e 7b 66 6c 65 78 3a 31 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 31 36 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 63 6f 75 72 73 65 2d 6f 75 74 6c 69 6e 65 2d 6c 65 73 73 6f 6e 5f 5f 63 68 65 76 72 6f 6e 7b 66 69 6c 6c 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 77 69 64 74 68 3a 32 34 70 78 3b 68 65 69 67 68
                                                                    Data Ascii: :not(.has-color),.wp-block-sensei-lms-course-outline-lesson:not(.has-color):hover{color:inherit}.wp-block-sensei-lms-course-outline-lesson>span{flex:1;padding:20px 16px}.wp-block-sensei-lms-course-outline-lesson__chevron{fill:currentColor;width:24px;heigh
                                                                    2024-04-16 15:05:19 UTC944INData Raw: 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 70 72 6f 67 72 65 73 73 2d 68 65 61 64 69 6e 67 20 64 69 76 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 70 72 6f 67 72 65 73 73 2d 68 65 61 64 69 6e 67 5f 5f 6c 65 73 73 6f 6e 73 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 65 6e 73 65 69 2d 6c 6d 73 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 7b 68 65 69 67 68 74 3a 31 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 36 65 36 65 36 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73
                                                                    Data Ascii: -height:0}.wp-block-sensei-lms-progress-heading div{display:inline-block;margin-right:10px}.wp-block-sensei-lms-progress-heading__lessons{font-weight:700}.wp-block-sensei-lms-progress-bar{height:14px;border-radius:10px;background-color:#e6e6e6}.wp-block-s


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    30192.168.2.949755192.0.66.24436240C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-04-16 15:05:19 UTC1025OUTGET /_static/??-eJyNj9EKwjAMRX/Imk2EPYnfMttspLbpTFplf2+RCRN0+JSHew43Fx6TIbahOFTwCo40wx3ZJYEaTSnMA4VQGZS8j8R7rzvYkARHrGyfkxgpnCniP9qqaxN3KRrB3s1ryibOyBmmUEZiBUVWJOhVMS/eJSR7VbCpiKJJJYe6CAZ5me5bnb8VlHk5v376gEyksQ5/7z3HU9u1h65puvbon0qYhpk= HTTP/1.1
                                                                    Host: staysafe.sophos.com
                                                                    Connection: keep-alive
                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                    sec-ch-ua-mobile: ?0
                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                    sec-ch-ua-platform: "Windows"
                                                                    Accept: */*
                                                                    Sec-Fetch-Site: same-origin
                                                                    Sec-Fetch-Mode: no-cors
                                                                    Sec-Fetch-Dest: script
                                                                    Referer: https://staysafe.sophos.com/course/insider-threats_en-us/
                                                                    Accept-Encoding: gzip, deflate, br
                                                                    Accept-Language: en-US,en;q=0.9
                                                                    Cookie: wordpress_logged_in_756c12a83cfbec080e0017373d6ae55f=fa296d2f-58ed-4622-9c2f-d60de85ce8a2%7C1713452672%7CWSjVBarglEIarA8fr4iP9zElHTohFbR1N4WmM1unQN4%7Cf203ff8b1bd8f98675f49ffc1114db790a5872a63b93e4e3a791fea262ab107c; pll_language=en
                                                                    2024-04-16 15:05:19 UTC359INHTTP/1.1 200 OK
                                                                    Server: nginx
                                                                    Date: Tue, 16 Apr 2024 15:05:19 GMT
                                                                    Content-Type: application/javascript
                                                                    Content-Length: 134055
                                                                    Connection: close
                                                                    Vary: Accept-Encoding
                                                                    Last-Modified: Tue, 09 Apr 2024 22:11:54 GMT
                                                                    Strict-Transport-Security: max-age=31536000
                                                                    x-rq: atl1 85 188 443
                                                                    x-cache: MISS
                                                                    cache-control: max-age=31536000
                                                                    Accept-Ranges: bytes
                                                                    2024-04-16 15:05:19 UTC1010INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 7c 7c 21 64 65 66 69 6e 65 2e 61 6d 64 3f 65 28 29 3a 64 65 66 69 6e 65 28 22 69 6e 65 72 74 22 2c 65 29 7d 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 74 2c 6e 2c 69 2c 6f 2c 72 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 26 26 61 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 74 29 2c 6e 26 26 61 28 65 2c 6e 29 2c 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30
                                                                    Data Ascii: !function(e){"object"==typeof exports&&"undefined"!=typeof module||"function"!=typeof define||!define.amd?e():define("inert",e)}((function(){"use strict";var e,t,n,i,o,r,s=function(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),e};function a(e,t){for(var n=0
                                                                    2024-04-16 15:05:19 UTC1369INData Raw: 74 68 69 73 2e 5f 6f 76 65 72 72 6f 64 65 46 6f 63 75 73 4d 65 74 68 6f 64 3d 21 31 2c 74 68 69 73 2e 5f 69 6e 65 72 74 52 6f 6f 74 73 3d 6e 65 77 20 53 65 74 28 5b 74 5d 29 2c 74 68 69 73 2e 5f 73 61 76 65 64 54 61 62 49 6e 64 65 78 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 65 64 3d 21 31 2c 74 68 69 73 2e 65 6e 73 75 72 65 55 6e 74 61 62 62 61 62 6c 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 69 66 28 64 28 74 68 69 73 2c 6c 29 2c 21 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4d 69 73 73 69 6e 67 20 72 65 71 75 69 72 65 64 20 61 72 67 75 6d 65 6e 74 3b 20 49 6e 65 72 74 4d 61 6e 61 67 65 72 20 6e 65 65 64 73 20 74 6f 20 77 72 61 70 20 61 20 64 6f 63 75 6d 65 6e 74 2e 22 29 3b 74 68 69 73 2e 5f 64 6f 63 75 6d 65 6e
                                                                    Data Ascii: this._overrodeFocusMethod=!1,this._inertRoots=new Set([t]),this._savedTabIndex=null,this._destroyed=!1,this.ensureUntabbable()}function l(e){if(d(this,l),!e)throw new Error("Missing required argument; InertManager needs to wrap a document.");this._documen
                                                                    2024-04-16 15:05:19 UTC1369INData Raw: 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2c 74 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 2c 6e 3d 5b 22 61 5b 68 72 65 66 5d 22 2c 22 61 72 65 61 5b 68 72 65 66 5d 22 2c 22 69 6e 70 75 74 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 22 2c 22 73 65 6c 65 63 74 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 22 2c 22 74 65 78 74 61 72 65 61 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 22 2c 22 62 75 74 74 6f 6e 3a 6e 6f 74 28 5b 64 69 73 61 62 6c 65 64 5d 29 22 2c 22 64 65 74 61 69 6c 73 22 2c 22 73 75 6d 6d 61 72 79 22 2c 22 69 66 72 61 6d 65 22 2c 22 6f 62 6a 65 63 74 22 2c 22 65 6d 62 65 64
                                                                    Data Ascii: ay.prototype.slice,t=Element.prototype.matches||Element.prototype.msMatchesSelector,n=["a[href]","area[href]","input:not([disabled])","select:not([disabled])","textarea:not([disabled])","button:not([disabled])","details","summary","iframe","object","embed
                                                                    2024-04-16 15:05:19 UTC1369INData Raw: 6e 61 67 65 4e 6f 64 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 65 3d 74 68 69 73 2e 5f 69 6e 65 72 74 4d 61 6e 61 67 65 72 2e 64 65 72 65 67 69 73 74 65 72 28 65 2c 74 68 69 73 29 29 26 26 74 68 69 73 2e 5f 6d 61 6e 61 67 65 64 4e 6f 64 65 73 2e 64 65 6c 65 74 65 28 65 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 75 6e 6d 61 6e 61 67 65 53 75 62 74 72 65 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 63 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 5f 75 6e 6d 61 6e 61 67 65 4e 6f 64 65 28 65 29 7d 29 29 7d 7d 2c 7b 6b 65 79 3a 22 5f 61 64 6f 70 74 49 6e 65 72 74 52 6f 6f 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e
                                                                    Data Ascii: nageNode",value:function(e){(e=this._inertManager.deregister(e,this))&&this._managedNodes.delete(e)}},{key:"_unmanageSubtree",value:function(e){var t=this;c(e,(function(e){return t._unmanageNode(e)}))}},{key:"_adoptInertRoot",value:function(e){var t=this.
                                                                    2024-04-16 15:05:19 UTC1369INData Raw: 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 28 65 3d 74 68 69 73 2e 5f 6e 6f 64 65 2c 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 5f 73 61 76 65 64 54 61 62 49 6e 64 65 78 3f 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 74 68 69 73 2e 5f 73 61 76 65 64 54 61 62 49 6e 64 65 78 29 3a 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 29 2c 74 68 69 73 2e 5f 6f 76 65 72 72 6f 64 65 46 6f 63 75 73 4d 65 74 68 6f 64 26 26 64 65 6c 65 74 65 20 65 2e 66 6f 63 75 73 29 2c 74 68 69 73 2e 5f 6e 6f 64 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 6e 65 72 74 52 6f 6f 74 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 65 64 3d 21 30 7d 7d 2c 7b 6b 65 79 3a 22 5f 74 68 72 6f 77 49
                                                                    Data Ascii: ===Node.ELEMENT_NODE&&(e=this._node,null!==this._savedTabIndex?e.setAttribute("tabindex",this._savedTabIndex):e.removeAttribute("tabindex"),this._overrodeFocusMethod&&delete e.focus),this._node=null,this._inertRoots=null,this._destroyed=!0}},{key:"_throwI
                                                                    2024-04-16 15:05:19 UTC1369INData Raw: 7d 7d 5d 29 2c 6f 3d 68 2c 73 28 6c 2c 5b 7b 6b 65 79 3a 22 73 65 74 49 6e 65 72 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 29 7b 69 66 28 21 74 68 69 73 2e 5f 69 6e 65 72 74 52 6f 6f 74 73 2e 68 61 73 28 65 29 26 26 28 74 3d 6e 65 77 20 69 28 65 2c 74 68 69 73 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 6e 65 72 74 22 2c 22 22 29 2c 74 68 69 73 2e 5f 69 6e 65 72 74 52 6f 6f 74 73 2e 73 65 74 28 65 2c 74 29 2c 21 74 68 69 73 2e 5f 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 63 6f 6e 74 61 69 6e 73 28 65 29 29 29 66 6f 72 28 76 61 72 20 6e 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 6e 3b 29 31 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 5f 28 6e 29 2c 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 65 6c 73
                                                                    Data Ascii: }}]),o=h,s(l,[{key:"setInert",value:function(e,t){if(t){if(!this._inertRoots.has(e)&&(t=new i(e,this),e.setAttribute("inert",""),this._inertRoots.set(e,t),!this._document.body.contains(e)))for(var n=e.parentNode;n;)11===n.nodeType&&_(n),n=n.parentNode}els
                                                                    2024-04-16 15:05:19 UTC1369INData Raw: 62 75 74 65 4e 61 6d 65 29 72 65 74 75 72 6e 3b 76 61 72 20 69 3d 6e 2e 74 61 72 67 65 74 2c 72 3d 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 69 6e 65 72 74 22 29 3b 6f 2e 73 65 74 49 6e 65 72 74 28 69 2c 72 29 7d 7d 29 2c 74 68 69 73 29 7d 7d 5d 29 2c 73 3d 6c 2c 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 69 6e 65 72 74 22 29 7c 7c 28 72 3d 6e 65 77 20 73 28 64 6f 63 75 6d 65 6e 74 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 48 54 4d 4c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 69 6e 65 72 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 61 73 41 74
                                                                    Data Ascii: buteName)return;var i=n.target,r=i.hasAttribute("inert");o.setInert(i,r)}}),this)}}]),s=l,HTMLElement.prototype.hasOwnProperty("inert")||(r=new s(document),Object.defineProperty(HTMLElement.prototype,"inert",{enumerable:!0,get:function(){return this.hasAt
                                                                    2024-04-16 15:05:19 UTC1369INData Raw: 74 6f 72 2c 6e 2e 61 72 67 29 29 2e 74 79 70 65 3f 28 6e 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 6e 2e 61 72 67 3d 6f 2e 61 72 67 2c 6e 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 67 29 3a 28 69 3d 6f 2e 61 72 67 29 3f 69 2e 64 6f 6e 65 3f 28 6e 5b 65 2e 72 65 73 75 6c 74 4e 61 6d 65 5d 3d 69 2e 76 61 6c 75 65 2c 6e 2e 6e 65 78 74 3d 65 2e 6e 65 78 74 4c 6f 63 2c 22 72 65 74 75 72 6e 22 21 3d 3d 6e 2e 6d 65 74 68 6f 64 26 26 28 6e 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 6e 2e 61 72 67 3d 72 29 2c 6e 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 67 29 3a 69 3a 28 6e 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 6e 2e 61 72 67 3d 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 69 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 69 73 20 6e 6f 74 20
                                                                    Data Ascii: tor,n.arg)).type?(n.method="throw",n.arg=o.arg,n.delegate=null,g):(i=o.arg)?i.done?(n[e.resultName]=i.value,n.next=e.nextLoc,"return"!==n.method&&(n.method="next",n.arg=r),n.delegate=null,g):i:(n.method="throw",n.arg=new TypeError("iterator result is not
                                                                    2024-04-16 15:05:19 UTC1369INData Raw: 5f 61 77 61 69 74 22 29 3f 72 2e 72 65 73 6f 6c 76 65 28 69 2e 5f 5f 61 77 61 69 74 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 22 6e 65 78 74 22 2c 74 2c 61 2c 63 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 28 22 74 68 72 6f 77 22 2c 74 2c 61 2c 63 29 7d 29 29 3a 72 2e 72 65 73 6f 6c 76 65 28 69 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 75 2e 76 61 6c 75 65 3d 74 2c 61 28 75 29 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 28 22 74 68 72 6f 77 22 2c 74 2c 61 2c 63 29 7d 29 29 3b 63 28 6f 2e 61 72 67 29 7d 28 6f 2c 69 2c 65 2c 61 29 7d 29 29 7d 72 65 74 75 72 6e 20 65 3d 65 3f 65 2e 74 68 65 6e 28 61 2c 61 29 3a 61 28 29 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 74 29 7b 76 61
                                                                    Data Ascii: _await")?r.resolve(i.__await).then((function(t){e("next",t,a,c)}),(function(t){e("throw",t,a,c)})):r.resolve(i).then((function(t){u.value=t,a(u)}),(function(t){return e("throw",t,a,c)}));c(o.arg)}(o,i,e,a)}))}return e=e?e.then(a,a):a()}})}function j(t){va
                                                                    2024-04-16 15:05:19 UTC1369INData Raw: 49 74 65 72 61 74 6f 72 3d 45 2c 74 2e 61 73 79 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 65 2c 6e 2c 6f 2c 69 29 7b 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 50 72 6f 6d 69 73 65 29 3b 76 61 72 20 61 3d 6e 65 77 20 45 28 68 28 72 2c 65 2c 6e 2c 6f 29 2c 69 29 3b 72 65 74 75 72 6e 20 74 2e 69 73 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 28 65 29 3f 61 3a 61 2e 6e 65 78 74 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 64 6f 6e 65 3f 74 2e 76 61 6c 75 65 3a 61 2e 6e 65 78 74 28 29 7d 29 29 7d 2c 78 28 4c 29 2c 75 28 4c 2c 63 2c 22 47 65 6e 65 72 61 74 6f 72 22 29 2c 75 28 4c 2c 69 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 29 2c 75 28 4c 2c 22 74 6f 53 74 72 69 6e 67
                                                                    Data Ascii: Iterator=E,t.async=function(r,e,n,o,i){void 0===i&&(i=Promise);var a=new E(h(r,e,n,o),i);return t.isGeneratorFunction(e)?a:a.next().then((function(t){return t.done?t.value:a.next()}))},x(L),u(L,c,"Generator"),u(L,i,(function(){return this})),u(L,"toString


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Target ID:4
                                                                    Start time:17:04:24
                                                                    Start date:16/04/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                    Imagebase:0x7ff6b2cb0000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:7
                                                                    Start time:17:04:27
                                                                    Start date:16/04/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1708,i,8188062310035751016,12932038185904332002,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                    Imagebase:0x7ff6b2cb0000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Target ID:10
                                                                    Start time:17:04:29
                                                                    Start date:16/04/2024
                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.hr-benefits.site/?t=eyJhbGciOiJIUzI1NiJ9.eyJ0cmFja2luZ190b2tlbiI6ImZhMjk2ZDJmLTU4ZWQtNDYyMi05YzJmLWQ2MGRlODVjZThhMiIsImNlbGwiOiJodHRwczovLzIxZzZqZnZoeTYuZXhlY3V0ZS1hcGkudXMtZWFzdC0yLmFtYXpvbmF3cy5jb20vcHJvZC9hcGkvcGhpc2hpbmdjYW1wYWlnbiIsImNhbXBhaWduX3Rva2VuIjoiYmU1ZTQxOGQtZmRiNi00N2IwLWFmZjItN2Y4ZTcxMjQ4ZmVhIiwidGVzdF90b2tlbiI6ZmFsc2UsImV4dGVybmFsX3RyYWluaW5nIjpmYWxzZSwiZGlyZWN0X2RlbGl2ZXJ5Ijp0cnVlLCJpYXQiOjE3MTMyNzgzNjksImlzcyI6Imh0dHBzOi8vYXBwLnBoaXNodGhyZWF0LmNvbSIsImV4cCI6MTcyMTA1NDM2OX0.Qa0DWnRj-q6Y-9K9dNCNoX-fwlEkDB9HInaE65rddd0"
                                                                    Imagebase:0x7ff6b2cb0000
                                                                    File size:3'242'272 bytes
                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    No disassembly