Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGyd

Overview

General Information

Sample URL:https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6W
Analysis ID:1428938
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3D MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1976,i,16250091944604190947,8312500987818090429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%...HTTP Parser: Iframe src: https://login.okta.com/discovery/iframe.html
Source: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%...HTTP Parser: Iframe src: https://login.okta.com/discovery/iframe.html
Source: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%...HTTP Parser: Iframe src: https://login.okta.com/discovery/iframe.html
Source: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%...HTTP Parser: Iframe src: https://login.okta.com/discovery/iframe.html
Source: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%...HTTP Parser: Number of links: 1
Source: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%...HTTP Parser: Title: login.bhninsights.com - Sign In does not match URL
Source: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%...HTTP Parser: <input type="password" .../> found
Source: https://login.okta.com/discovery/iframe.htmlHTTP Parser: No favicon
Source: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%HTTP Parser: No <meta name="author".. found
Source: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%HTTP Parser: No <meta name="author".. found
Source: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%HTTP Parser: No <meta name="author".. found
Source: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%HTTP Parser: No <meta name="author".. found
Source: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%...HTTP Parser: No <meta name="copyright".. found
Source: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%...HTTP Parser: No <meta name="copyright".. found
Source: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%...HTTP Parser: No <meta name="copyright".. found
Source: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%...HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: global trafficHTTP traffic detected: GET /app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3D HTTP/1.1Host: login.bhninsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/internal/brand/theme/style-sheet?touch-point=SIGN_IN_PAGE&v=abc4780733b2999dc5536ea4bf18a7237d32beafe91e2f7611b8af3ecb8ae0d0dfb208992a3b1ecefd0c0f9333f4b59d HTTP/1.1Host: login.bhninsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=AE4681A6DB6C78431C92DA8C64233F80; t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg
Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.17.1/css/okta-sign-in.min.css HTTP/1.1Host: ok3static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.bhninsights.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://login.bhninsights.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.17.1/js/okta-sign-in.min.js HTTP/1.1Host: ok3static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.bhninsights.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.bhninsights.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1Host: ok3static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://login.bhninsights.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/logos/default.6770228fb0dab49a1695ef440a5279bb.png HTTP/1.1Host: ok3static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.bhninsights.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/logos/okta-logo.1e146cad5713da744492be95eb0f7793.png HTTP/1.1Host: ok3static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.bhninsights.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/logos/default.6770228fb0dab49a1695ef440a5279bb.png HTTP/1.1Host: ok3static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/logos/okta-logo.1e146cad5713da744492be95eb0f7793.png HTTP/1.1Host: ok3static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/loginpage/font/assets/proximanova-light-webfont.aba797dabec6686294a9.woff2 HTTP/1.1Host: ok3static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.bhninsights.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ok3static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/loginpage/font/assets/proximanova-reg-webfont.353416ed0ff540352235.woff2 HTTP/1.1Host: ok3static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.bhninsights.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ok3static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js HTTP/1.1Host: ok3static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.bhninsights.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.bhninsights.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /discovery/iframe.html HTTP/1.1Host: login.okta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://login.bhninsights.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: login.bhninsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; JSESSIONID=C9684353CDC78D9F95EDF4CB8F2D7F08
Source: global trafficHTTP traffic detected: GET /lib/discoveryIframe-ea9230c42a202475efd8.min.js HTTP/1.1Host: login.okta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.okta.com/discovery/iframe.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: login.bhninsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; JSESSIONID=C9684353CDC78D9F95EDF4CB8F2D7F08
Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.17.1/img/ui/forms/checkbox-sign-in-widget.png HTTP/1.1Host: ok3static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/css/okta-sign-in.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/loginpage/font/assets/proximanova-sbold-webfont.41acb8650115f83780fc.woff2 HTTP/1.1Host: ok3static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.bhninsights.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ok3static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /idp/idx/introspect HTTP/1.1Host: login.bhninsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; JSESSIONID=B7B519C31B109EF6CBED4D01D71A3F70
Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.17.1/img/ui/forms/checkbox-sign-in-widget.png HTTP/1.1Host: ok3static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZEYALeBex8XhVWT&MD=e5zyOxmt HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /auth/services/devicefingerprint HTTP/1.1Host: login.bhninsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3DAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; JSESSIONID=B7B519C31B109EF6CBED4D01D71A3F70
Source: global trafficHTTP traffic detected: GET /assets/js/vendor/lib/fingerprint2.min.68ab45bd98459cb766f3ab26d086e5f5.js HTTP/1.1Host: ok3static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.bhninsights.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.bhninsights.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/vendor/lib/crypto-js.eac8c800a39bc533f58390e6c0eef9bf.js HTTP/1.1Host: ok3static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.bhninsights.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.bhninsights.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/jquery-1.12.4.2ef93d9aedc4198ec425a799a371292d.js HTTP/1.1Host: ok3static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.bhninsights.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.bhninsights.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v1/internal/device/nonce HTTP/1.1Host: login.bhninsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; JSESSIONID=437130F848A232DCE2B66AABFED605C1
Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.17.1/img/icons/mfa/password_70x70.png HTTP/1.1Host: ok3static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/css/okta-sign-in.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.17.1/font/okticon.woff HTTP/1.1Host: ok3static.oktacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.bhninsights.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/css/okta-sign-in.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /idp/idx/identify HTTP/1.1Host: login.bhninsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; JSESSIONID=437130F848A232DCE2B66AABFED605C1; ln=sbarton@bhn.com
Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.17.1/img/icons/mfa/password_70x70.png HTTP/1.1Host: ok3static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZEYALeBex8XhVWT&MD=e5zyOxmt HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: unknownDNS traffic detected: queries for: login.bhninsights.com
Source: unknownHTTP traffic detected: POST /idp/idx/introspect HTTP/1.1Host: login.bhninsights.comConnection: keep-aliveContent-Length: 3730sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Okta-User-Agent-Extended: okta-auth-js/7.0.1 okta-signin-widget-7.17.1Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/ion+json; okta-version=1.0.0Accept: application/ion+json; okta-version=1.0.0sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-platform: "Windows"Origin: https://login.bhninsights.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3DAccept-Encoding: gzip, deflate, brCookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; JSESSIONID=C9684353CDC78D9F95EDF4CB8F2D7F08
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 19 Apr 2024 19:41:45 GMTServer: nginxContent-Type: application/json; okta-version=1.0.0x-okta-request-id: ZiLI-VZVjKJObrq4KJ6VaQAADKUx-xss-protection: 0p3p: CP="HONK"content-security-policy: default-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; connect-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com bhninsights.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; style-src 'unsafe-inline' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; frame-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com login.okta.com com-okta-authenticator:; img-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' bhninsights.okta.com login.bhninsights.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'; report-uri https://oktacsp.report-uri.com/r/t/csp/enforce; report-to cspx-rate-limit-limit: 1000x-rate-limit-remaining: 999x-rate-limit-reset: 1713555765access-control-allow-origin: https://login.bhninsights.comaccess-control-allow-credentials: trueaccess-control-allow-headers: Content-Typevary: Origincache-control: no-cache, no-storepragma: no-cacheexpires: 0accept-ch: Sec-CH-UA-Platform-Versionx-content-type-options: nosniffStrict-Transport-Security: max-age=315360000; includeSubDomainsset-cookie: sid="";Version=1;Path=/;Max-Age=0set-cookie: autolaunch_triggered=""; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/set-cookie: JSESSIONID=4054631FD6064BD4AEEB037BA733C0B5; Path=/; Secure; HttpOnlyConnection: closeTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 19 Apr 2024 19:41:55 GMTServer: nginxContent-Type: application/json; okta-version=1.0.0x-okta-request-id: ZiLJAxv7l4tXrhB4mBPFrgAAAzgx-xss-protection: 0p3p: CP="HONK"content-security-policy: default-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; connect-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com bhninsights.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; style-src 'unsafe-inline' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; frame-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com login.okta.com com-okta-authenticator:; img-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' bhninsights.okta.com login.bhninsights.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'x-rate-limit-limit: 1000x-rate-limit-remaining: 998x-rate-limit-reset: 1713555765access-control-allow-origin: https://login.bhninsights.comaccess-control-allow-credentials: trueaccess-control-allow-headers: Content-Typevary: Origincache-control: no-cache, no-storepragma: no-cacheexpires: 0accept-ch: Sec-CH-UA-Platform-Versionx-content-type-options: nosniffStrict-Transport-Security: max-age=315360000; includeSubDomainsset-cookie: sid="";Version=1;Path=/;Max-Age=0set-cookie: autolaunch_triggered=""; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/set-cookie: JSESSIONID=313A4E891CFEF52D34742677CE84E826; Path=/; Secure; HttpOnlyConnection: closeTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 19 Apr 2024 19:41:58 GMTServer: nginxContent-Type: application/json; okta-version=1.0.0x-okta-request-id: ZiLJBvMgKN7b6jfMuW9gAQAAA54x-xss-protection: 0p3p: CP="HONK"content-security-policy: default-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; connect-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com bhninsights.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; style-src 'unsafe-inline' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; frame-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com login.okta.com com-okta-authenticator:; img-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' bhninsights.okta.com login.bhninsights.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'x-rate-limit-limit: 1000x-rate-limit-remaining: 997x-rate-limit-reset: 1713555765access-control-allow-origin: https://login.bhninsights.comaccess-control-allow-credentials: trueaccess-control-allow-headers: Content-Typevary: Origincache-control: no-cache, no-storepragma: no-cacheexpires: 0accept-ch: Sec-CH-UA-Platform-Versionx-content-type-options: nosniffStrict-Transport-Security: max-age=315360000; includeSubDomainsset-cookie: sid="";Version=1;Path=/;Max-Age=0set-cookie: autolaunch_triggered=""; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/set-cookie: JSESSIONID=B01DE6E11F79772A0934ABF61E7AA2E8; Path=/; Secure; HttpOnlyConnection: closeTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Fri, 19 Apr 2024 19:42:06 GMTServer: nginxContent-Type: application/json; okta-version=1.0.0x-okta-request-id: ZiLJDXuO4aisF4H3vlappQAAArcx-xss-protection: 0p3p: CP="HONK"content-security-policy: default-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; connect-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com bhninsights.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; style-src 'unsafe-inline' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; frame-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com login.okta.com com-okta-authenticator:; img-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' bhninsights.okta.com login.bhninsights.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'x-rate-limit-limit: 1000x-rate-limit-remaining: 996x-rate-limit-reset: 1713555765access-control-allow-origin: https://login.bhninsights.comaccess-control-allow-credentials: trueaccess-control-allow-headers: Content-Typevary: Origincache-control: no-cache, no-storepragma: no-cacheexpires: 0accept-ch: Sec-CH-UA-Platform-Versionx-content-type-options: nosniffStrict-Transport-Security: max-age=315360000; includeSubDomainsset-cookie: sid="";Version=1;Path=/;Max-Age=0set-cookie: autolaunch_triggered=""; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/set-cookie: JSESSIONID=C0D32C90D348E0C4A1BC642C674F9BF2; Path=/; Secure; HttpOnlyConnection: closeTransfer-Encoding: chunked
Source: chromecache_93.1.drString found in binary or memory: http://bugs.jquery.com/ticket/12359
Source: chromecache_93.1.drString found in binary or memory: http://bugs.jquery.com/ticket/13378
Source: chromecache_93.1.drString found in binary or memory: http://dev.w3.org/csswg/cssom/#resolved-values
Source: chromecache_93.1.drString found in binary or memory: http://erik.eae.net/archives/2007/07/27/18.54.15/#comment-102291
Source: chromecache_93.1.drString found in binary or memory: http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascript
Source: chromecache_79.1.drString found in binary or memory: http://github.com/kriskowal/q/raw/master/LICENSE
Source: chromecache_93.1.drString found in binary or memory: http://javascript.nwbox.com/IEContentLoaded/
Source: chromecache_93.1.drString found in binary or memory: http://jquery.com/
Source: chromecache_79.1.dr, chromecache_93.1.drString found in binary or memory: http://jquery.org/license
Source: chromecache_93.1.drString found in binary or memory: http://jsperf.com/getall-vs-sizzle/2
Source: chromecache_93.1.drString found in binary or memory: http://jsperf.com/thor-indexof-vs-for/5
Source: chromecache_79.1.drString found in binary or memory: http://mths.be/placeholder
Source: chromecache_79.1.drString found in binary or memory: http://qtip2.com
Source: chromecache_93.1.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_79.1.drString found in binary or memory: http://typingdna.com
Source: chromecache_93.1.drString found in binary or memory: http://weblogs.java.net/blog/driscoll/archive/2009/09/08/eval-javascript-global-context
Source: chromecache_79.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_79.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.
Source: chromecache_79.1.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.html
Source: chromecache_79.1.drString found in binary or memory: https://api.typingdna.com/scripts/typingdna.js
Source: chromecache_93.1.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=136851
Source: chromecache_93.1.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=29084
Source: chromecache_93.1.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=491668
Source: chromecache_93.1.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=649285
Source: chromecache_93.1.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=687787
Source: chromecache_93.1.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=378607
Source: chromecache_93.1.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=449857
Source: chromecache_93.1.drString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=470258
Source: chromecache_93.1.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/CSS/display
Source: chromecache_79.1.drString found in binary or memory: https://developers.google.com/open-source/licenses/bsd
Source: chromecache_93.1.drString found in binary or memory: https://github.com/jquery/jquery/pull/557)
Source: chromecache_93.1.drString found in binary or memory: https://github.com/jquery/jquery/pull/764
Source: chromecache_93.1.drString found in binary or memory: https://github.com/jquery/sizzle/pull/225
Source: chromecache_93.1.drString found in binary or memory: https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anon
Source: chromecache_79.1.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_93.1.drString found in binary or memory: https://html.spec.whatwg.org/#strip-and-collapse-whitespace
Source: chromecache_79.1.drString found in binary or memory: https://jquery.com/
Source: chromecache_79.1.drString found in binary or memory: https://jquery.org/license
Source: chromecache_79.1.drString found in binary or memory: https://js.foundation/
Source: chromecache_93.1.drString found in binary or memory: https://oktainc.atlassian.net/browse/OKTA-131142
Source: chromecache_93.1.drString found in binary or memory: https://oktainc.atlassian.net/browse/OKTA-277796
Source: chromecache_79.1.drString found in binary or memory: https://sizzlejs.com/
Source: chromecache_79.1.drString found in binary or memory: https://typingdna.com/scripts/typingdna.js
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: classification engineClassification label: clean2.win@14/56@14/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3D
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1976,i,16250091944604190947,8312500987818090429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1976,i,16250091944604190947,8312500987818090429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascript0%URL Reputationsafe
http://erik.eae.net/archives/2007/07/27/18.54.15/#comment-1022910%URL Reputationsafe
http://mths.be/placeholder0%URL Reputationsafe
https://js.foundation/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
aaa00e5cffb63d634.awsglobalaccelerator.com
52.223.7.86
truefalse
    unknown
    d1jxv8lrmer55s.cloudfront.net
    18.154.227.22
    truefalse
      high
      www.google.com
      74.125.136.103
      truefalse
        high
        d37qf8t9pe6csu.cloudfront.net
        18.165.116.52
        truefalse
          high
          ok3static.oktacdn.com
          unknown
          unknownfalse
            unknown
            login.bhninsights.com
            unknown
            unknownfalse
              unknown
              login.okta.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://login.okta.com/discovery/iframe.htmlfalse
                  high
                  https://login.bhninsights.com/favicon.icofalse
                    unknown
                    https://ok3static.oktacdn.com/assets/img/logos/okta-logo.1e146cad5713da744492be95eb0f7793.pngfalse
                      unknown
                      https://ok3static.oktacdn.com/assets/img/logos/default.6770228fb0dab49a1695ef440a5279bb.pngfalse
                        unknown
                        https://login.bhninsights.com/idp/idx/challenge/answerfalse
                          unknown
                          https://ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/img/ui/forms/checkbox-sign-in-widget.pngfalse
                            unknown
                            https://ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/js/okta-sign-in.min.jsfalse
                              unknown
                              https://ok3static.oktacdn.com/assets/loginpage/font/assets/proximanova-light-webfont.aba797dabec6686294a9.woff2false
                                unknown
                                https://login.bhninsights.com/idp/idx/identifyfalse
                                  unknown
                                  https://login.bhninsights.com/idp/idx/introspectfalse
                                    unknown
                                    https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3Dfalse
                                      unknown
                                      https://ok3static.oktacdn.com/assets/js/vendor/lib/fingerprint2.min.68ab45bd98459cb766f3ab26d086e5f5.jsfalse
                                        unknown
                                        https://ok3static.oktacdn.com/assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.jsfalse
                                          unknown
                                          https://login.bhninsights.com/idp/idx/recoverfalse
                                            unknown
                                            https://ok3static.oktacdn.com/assets/loginpage/font/assets/proximanova-sbold-webfont.41acb8650115f83780fc.woff2false
                                              unknown
                                              https://ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/img/icons/mfa/password_70x70.pngfalse
                                                unknown
                                                https://ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/css/okta-sign-in.min.cssfalse
                                                  unknown
                                                  https://ok3static.oktacdn.com/assets/js/vendor/lib/crypto-js.eac8c800a39bc533f58390e6c0eef9bf.jsfalse
                                                    unknown
                                                    https://ok3static.oktacdn.com/assets/loginpage/font/assets/proximanova-reg-webfont.353416ed0ff540352235.woff2false
                                                      unknown
                                                      https://login.bhninsights.com/auth/services/devicefingerprintfalse
                                                        unknown
                                                        https://login.bhninsights.com/api/internal/brand/theme/style-sheet?touch-point=SIGN_IN_PAGE&v=abc4780733b2999dc5536ea4bf18a7237d32beafe91e2f7611b8af3ecb8ae0d0dfb208992a3b1ecefd0c0f9333f4b59dfalse
                                                          unknown
                                                          https://login.okta.com/lib/discoveryIframe-ea9230c42a202475efd8.min.jsfalse
                                                            high
                                                            https://ok3static.oktacdn.com/assets/js/jquery-1.12.4.2ef93d9aedc4198ec425a799a371292d.jsfalse
                                                              unknown
                                                              https://ok3static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssfalse
                                                                unknown
                                                                https://login.bhninsights.com/api/v1/internal/device/noncefalse
                                                                  unknown
                                                                  https://ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/font/okticon.wofffalse
                                                                    unknown
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    http://typingdna.comchromecache_79.1.drfalse
                                                                      unknown
                                                                      https://code.google.com/p/chromium/issues/detail?id=470258chromecache_93.1.drfalse
                                                                        high
                                                                        https://bugs.webkit.org/show_bug.cgi?id=136851chromecache_93.1.drfalse
                                                                          high
                                                                          https://code.google.com/p/chromium/issues/detail?id=449857chromecache_93.1.drfalse
                                                                            high
                                                                            http://jquery.org/licensechromecache_79.1.dr, chromecache_93.1.drfalse
                                                                              high
                                                                              http://sizzlejs.com/chromecache_93.1.drfalse
                                                                                high
                                                                                https://code.google.com/p/chromium/issues/detail?id=378607chromecache_93.1.drfalse
                                                                                  high
                                                                                  https://html.spec.whatwg.org/#strip-and-collapse-whitespacechromecache_93.1.drfalse
                                                                                    high
                                                                                    http://jsperf.com/getall-vs-sizzle/2chromecache_93.1.drfalse
                                                                                      high
                                                                                      http://fluidproject.org/blog/2008/01/09/getting-setting-and-removing-tabindex-values-with-javascriptchromecache_93.1.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://bugs.webkit.org/show_bug.cgi?id=29084chromecache_93.1.drfalse
                                                                                        high
                                                                                        http://dev.w3.org/csswg/cssom/#resolved-valueschromecache_93.1.drfalse
                                                                                          high
                                                                                          http://www.opensource.org/licenses/mit-license.htmlchromecache_79.1.drfalse
                                                                                            high
                                                                                            https://github.com/jquery/jquery/pull/557)chromecache_93.1.drfalse
                                                                                              high
                                                                                              https://github.com/jrburke/requirejs/wiki/Updating-existing-libraries#wiki-anonchromecache_93.1.drfalse
                                                                                                high
                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=687787chromecache_93.1.drfalse
                                                                                                  high
                                                                                                  https://api.typingdna.com/scripts/typingdna.jschromecache_79.1.drfalse
                                                                                                    unknown
                                                                                                    https://github.com/jquery/jquery/pull/764chromecache_93.1.drfalse
                                                                                                      high
                                                                                                      http://www.apache.org/licenses/LICENSE-2.0chromecache_79.1.drfalse
                                                                                                        high
                                                                                                        https://developers.google.com/open-source/licenses/bsdchromecache_79.1.drfalse
                                                                                                          high
                                                                                                          http://bugs.jquery.com/ticket/12359chromecache_93.1.drfalse
                                                                                                            high
                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=649285chromecache_93.1.drfalse
                                                                                                              high
                                                                                                              https://oktainc.atlassian.net/browse/OKTA-131142chromecache_93.1.drfalse
                                                                                                                high
                                                                                                                http://www.apache.org/licenses/LICENSE-2.0.chromecache_79.1.drfalse
                                                                                                                  high
                                                                                                                  http://weblogs.java.net/blog/driscoll/archive/2009/09/08/eval-javascript-global-contextchromecache_93.1.drfalse
                                                                                                                    high
                                                                                                                    http://github.com/kriskowal/q/raw/master/LICENSEchromecache_79.1.drfalse
                                                                                                                      high
                                                                                                                      https://oktainc.atlassian.net/browse/OKTA-277796chromecache_93.1.drfalse
                                                                                                                        high
                                                                                                                        https://developer.mozilla.org/en-US/docs/CSS/displaychromecache_93.1.drfalse
                                                                                                                          high
                                                                                                                          http://bugs.jquery.com/ticket/13378chromecache_93.1.drfalse
                                                                                                                            high
                                                                                                                            http://jsperf.com/thor-indexof-vs-for/5chromecache_93.1.drfalse
                                                                                                                              high
                                                                                                                              https://jquery.org/licensechromecache_79.1.drfalse
                                                                                                                                high
                                                                                                                                https://jquery.com/chromecache_79.1.drfalse
                                                                                                                                  high
                                                                                                                                  http://qtip2.comchromecache_79.1.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://typingdna.com/scripts/typingdna.jschromecache_79.1.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://github.com/js-cookie/js-cookiechromecache_79.1.drfalse
                                                                                                                                        high
                                                                                                                                        http://erik.eae.net/archives/2007/07/27/18.54.15/#comment-102291chromecache_93.1.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://mths.be/placeholderchromecache_79.1.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://github.com/jquery/sizzle/pull/225chromecache_93.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://bugzilla.mozilla.org/show_bug.cgi?id=491668chromecache_93.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://sizzlejs.com/chromecache_79.1.drfalse
                                                                                                                                              high
                                                                                                                                              http://javascript.nwbox.com/IEContentLoaded/chromecache_93.1.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://js.foundation/chromecache_79.1.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                http://jquery.com/chromecache_93.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  239.255.255.250
                                                                                                                                                  unknownReserved
                                                                                                                                                  unknownunknownfalse
                                                                                                                                                  18.154.227.22
                                                                                                                                                  d1jxv8lrmer55s.cloudfront.netUnited States
                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                  18.165.116.52
                                                                                                                                                  d37qf8t9pe6csu.cloudfront.netUnited States
                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                  52.223.7.86
                                                                                                                                                  aaa00e5cffb63d634.awsglobalaccelerator.comUnited States
                                                                                                                                                  8987AMAZONEXPANSIONGBfalse
                                                                                                                                                  35.71.190.245
                                                                                                                                                  unknownUnited States
                                                                                                                                                  237MERIT-AS-14USfalse
                                                                                                                                                  74.125.136.103
                                                                                                                                                  www.google.comUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  IP
                                                                                                                                                  192.168.2.16
                                                                                                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                  Analysis ID:1428938
                                                                                                                                                  Start date and time:2024-04-19 21:40:34 +02:00
                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 3m 36s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                  Sample URL:https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3D
                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                  Number of analysed new started processes analysed:14
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Detection:CLEAN
                                                                                                                                                  Classification:clean2.win@14/56@14/7
                                                                                                                                                  EGA Information:Failed
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.251.15.94, 142.251.15.138, 142.251.15.139, 142.251.15.100, 142.251.15.102, 142.251.15.101, 142.251.15.113, 142.250.9.84, 34.104.35.123, 142.250.105.95, 172.253.124.95, 173.194.219.95, 74.125.136.95, 142.251.15.95, 64.233.185.95, 108.177.122.95, 142.250.9.95, 64.233.177.95, 64.233.176.95, 172.217.215.95, 74.125.138.95, 173.194.219.138, 173.194.219.113, 173.194.219.101, 173.194.219.102, 173.194.219.139, 173.194.219.100, 142.250.105.138, 142.250.105.139, 142.250.105.100, 142.250.105.101, 142.250.105.113, 142.250.105.102, 64.233.177.100, 64.233.177.138, 64.233.177.102, 64.233.177.113, 64.233.177.139, 64.233.177.101
                                                                                                                                                  • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, redirector.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                  • VT rate limit hit for: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr
                                                                                                                                                  No simulations
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  No context
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 18:41:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2673
                                                                                                                                                  Entropy (8bit):3.9923605892829612
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:8HHdEWTky3poH8OidAKZdA1FehwiZUklqehDy+3:8H6WoipB8Iy
                                                                                                                                                  MD5:7ED9C9A4B72CF999F9F594F42B80F15B
                                                                                                                                                  SHA1:12CFC01587A1587CC1CE3F24C06C5C585DBAC2F2
                                                                                                                                                  SHA-256:28ECED83CF9F2CAA005D496EC0EDD172FB41A2F8A755599A5E21AA51134E86F9
                                                                                                                                                  SHA-512:86DD4E35DC4CFAB9858E1FBD6A15DF3E6206B3CC61BFE140DAD5E30CBAD2E1CA7FDD05140D11662F0FE8B22A358C049ED4CE830D15A3BEDA620D522F6318737F
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:L..................F.@.. ...$+.,......r.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X".....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X".....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X"............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X#............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 18:41:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2675
                                                                                                                                                  Entropy (8bit):4.010807888333241
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:8/dEWTky3poH8OidAKZdA1seh/iZUkAQkqeh4y+2:8yWoipBy9Qhy
                                                                                                                                                  MD5:C327971675F82999818E52AFF95F8B6D
                                                                                                                                                  SHA1:40693E848A4085A63565B6C82E87B0637D78A0C6
                                                                                                                                                  SHA-256:51C117423353494156BAE940E2AACF1A515565E667B74103C5E90E3A5D2191E1
                                                                                                                                                  SHA-512:B9CCD8A19E6CEA2CC59A73BEE74E74E720976BA9BEAE65FE8E6C8524E70323124F9E9E2DD2F250B8CE90535A31ACEDD9ECAD06E99D2E0207DF3C1B1EC79E4FD5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:L..................F.@.. ...$+.,......e.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X".....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X".....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X"............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X#............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2689
                                                                                                                                                  Entropy (8bit):4.015219705818707
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:8jdEWTky3pAH8OidAKZdA14meh7sFiZUkmgqeh7sey+BX:8WWoipJmnMy
                                                                                                                                                  MD5:716A53400FF1D99E4AC1F300763BCBD7
                                                                                                                                                  SHA1:AEA1059DD565DACB25D4FFE91526357D1077626A
                                                                                                                                                  SHA-256:AB888E1F35991D62B91E579CC916FA3A8A6DC8EBA925F47A345D5768D8FCC5F7
                                                                                                                                                  SHA-512:470B1C273BE51E75AF988FE2FC0F51682687F20091D38CAC1EACDF43227B1803AD08F15317986350677DA55BB8ACC316EFA6B2EB6AA2493AB73BD90AAFC5BF9B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X".....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X".....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X"............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 18:41:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2677
                                                                                                                                                  Entropy (8bit):4.007291468174033
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:8NdEWTky3poH8OidAKZdA1TehDiZUkwqehEy+R:8EWoipBpWy
                                                                                                                                                  MD5:E652C562C7B3A138A300F1728A4E9619
                                                                                                                                                  SHA1:D80EA9F85769617DF0254ABC753D711750E7EABE
                                                                                                                                                  SHA-256:5D8E2AA2977C66F496249029B4676F1048159561215557261FDAEB8ABC388897
                                                                                                                                                  SHA-512:F64BFB7D380E4AB0E2F76EF3697BDB72E4513DA34905FEA409DDF5565A5644E3E5071BCB724BBBC5CD5A3873EC1454F9ECEBC5252CC19A21D6FC09ECAFB329D9
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:L..................F.@.. ...$+.,....l.^.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X".....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X".....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X"............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X#............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 18:41:05 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2677
                                                                                                                                                  Entropy (8bit):3.995979748277037
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:8LHdEWTky3poH8OidAKZdA1dehBiZUk1W1qehSy+C:8eWoipB59yy
                                                                                                                                                  MD5:E0A94D9825A52717055B7E5F9D6681BB
                                                                                                                                                  SHA1:561B85F0BC1803A85DA5AFB1E1AC4813E4F92A68
                                                                                                                                                  SHA-256:2CCE384D0FBE2143C0C22F92608500A4CAEDB7DAA1CD76DCFD8B96D00C9871A3
                                                                                                                                                  SHA-512:16C2B7A3D5779416836E267FA91B697051D60F2579D878A3F73B0C596134E8BE196A4A1A34E2160EE90260336D6826B946FA8E722F6956BB321E0661E631FE8C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:L..................F.@.. ...$+.,......l.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X".....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X".....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X"............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X#............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Apr 19 18:41:04 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):2679
                                                                                                                                                  Entropy (8bit):4.006251742607356
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:8IdEWTky3poH8OidAKZdA1duTeehOuTbbiZUk5OjqehOuTbMy+yT+:8fWoipBBTfTbxWOvTbMy7T
                                                                                                                                                  MD5:7D5EDA826BAD0084E53CFC20493A249B
                                                                                                                                                  SHA1:D4705BC274850A54689B7B31E0B49B3992967A5F
                                                                                                                                                  SHA-256:F369B17E69BE43BD6ACB41F9891CA4981D3624A877622ABE72D44BC3C1681FD8
                                                                                                                                                  SHA-512:48E132F128AB8597E4ACB1ABFCF7FEBDA82928BA682581DC1CA03AE35934DA660635E7097BB8828A88A7A1DDAA488031CB538A84BB11D33648241F1A09843631
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:L..................F.@.. ...$+.,....K.T.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X".....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X".....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X"............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X#............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........$.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Web Open Font Format, CFF, length 20600, version 1.0
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):20600
                                                                                                                                                  Entropy (8bit):7.980583146819557
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:UsTuf1hAJbJDpRwZFR0RRpVokwforqRoOjlkJzjWn2f8lfs7HgkrlL87yHQPaLQv:UsTuNMRnMmRRXwcqRoepl07HgClL87Vh
                                                                                                                                                  MD5:DB28723126138387CDF40680E6E0FA5D
                                                                                                                                                  SHA1:4D706297987D613A4E3F4F23D08C62D16830845D
                                                                                                                                                  SHA-256:7ECCBB3B4B68F9F24A3B826F2EEA4A1BBB48196CB734AFC1B62C3D045CB680E1
                                                                                                                                                  SHA-512:076A50AB64D549E6FCDE52618B55D97CBB3E7B321D0CBDCCD267C83B1FDCDCDAFD8ED13CCD8186E23EC7FED2BF12AC693B6042FA258C624ECB01B7B7BA003915
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/font/okticon.woff
                                                                                                                                                  Preview:wOFFOTTO..Px......x|........................CFF ......Ki..p.....FFTM..Lt........x.^GDEF..L........ ....OS/2..L....H...`/.M[cmap..L....b.....'.@head..N\...+...6..>.hhea..N........$.J..hmtx..N..........:.)maxp..O|..........P.name..O............post..Ph....... ....x...x..(.....$.i=..T"44).).v..6.......N..].%....#[...,Y#.t..f...-.M.Z.....64..Po..J..M.[...-.xwr..=..@......|.%......{.X.('g.N.CuVG..:.".~.n.....n..%:..:.$.......1..X.b<.L.gn...n^..?.x....\........Ew.*]dY.^..E?^..?..tF.:.7t.t.t..gu...^./.e./..P.O.X...._._...u..n....._..uu....\...~v.[..s].s..sO.#9..s.rzr...79..bXf9s;..f.S...9.b.3.0.`0..V..6.....04.D......~ix..7...%l...mb%.(;..5...oh.....o..";...4.^E.D.^....._....{.......\.x=.}..c.....'s.....BnI...r.".:.17......Y...X.x.7,.[..b.b~q..g..t.[.._..%...|n..K.^R...K*.4,./..<...%o,...wK..._....[.f../}x.u.g...{if../.=......p...c.>.W..5..y;....s...y..2..y.....:..>hvX>........j.l./.....;X......T.8>^Z....O(.;h........8..?^Zoy...I..?...
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (451), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):451
                                                                                                                                                  Entropy (8bit):4.9697203637466245
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:qTyt/d1kJRTscLmwKY8A2Rq8FcuNVP+Xf0OI:0yT1kJeJDe4quNVwFI
                                                                                                                                                  MD5:CB4083F71191B66321C4E0310D0383AB
                                                                                                                                                  SHA1:1F5803A2E2678637A7C78C18DDEE6C938F792FEB
                                                                                                                                                  SHA-256:60DC78B8CD2F75E38259136101012F4EECCAF2C74F5182A01DA7CEE168EF5ED2
                                                                                                                                                  SHA-512:ED3C73B486F24DCAF35A13521A6F9BBD03BA5687D278899C585D46007251BDE6E8CFF4E07F2815BD7D36DAB0900552FD15803100926E2023535E78C86FA263CD
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://login.okta.com/discovery/iframe.html
                                                                                                                                                  Preview:<!doctype html><html class="no-js" lang=""><head><meta charset="utf-8"><meta http-equiv="x-ua-compatible" content="ie=edge"><meta name="x-my-okta-version" content="version: 1.60.0"/><title></title><meta name="description" content=""><meta name="viewport" content="width=device-width,initial-scale=1"><script src="/lib/discoveryIframe-ea9230c42a202475efd8.min.js"></script></head><body><script>new MyOkta.discoveryIframe(window);</script></body></html>
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (36185), with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):36185
                                                                                                                                                  Entropy (8bit):5.5281593673338465
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:768:MjUBflOTQpzu2eqsDGpNIB0RU/Ac4m9cK:MjUBflTu2eFDkNIB0W/AcR
                                                                                                                                                  MD5:68AB45BD98459CB766F3AB26D086E5F5
                                                                                                                                                  SHA1:690DAB919F77AD2FCE7829ADD6345F4F2B71BCCA
                                                                                                                                                  SHA-256:0A38F58671095A8A5B0EEA4B27AB252E874C4230ADB768EE2B0155BBA1E9AFC5
                                                                                                                                                  SHA-512:3A8980CD52846B02F0DAAE5EB1A6E5F0EBFCE3561AB63155F1A2B4694C08F622EC6E59899DD2EADF6228CB214AAA95BE52F6E6D65A6C60E96F558BA7E178599E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://ok3static.oktacdn.com/assets/js/vendor/lib/fingerprint2.min.68ab45bd98459cb766f3ab26d086e5f5.js
                                                                                                                                                  Preview:!function(e,t,r){"use strict";"function"==typeof window.define&&window.define.amd?window.define(r):"undefined"!=typeof module&&module.exports?module.exports=r():t.exports?t.exports=r():t.Fingerprint2=r()}(0,this,function(){"use strict";var e=function(t){if(!(this instanceof e))return new e(t);this.options=this.extend(t,{swfContainerId:"fingerprintjs2",swfPath:"flash/compiled/FontList.swf",detectScreenOrientation:!0,sortPluginsFor:[/palemoon/i],userDefinedFonts:[],excludeDoNotTrack:!0,excludePixelRatio:!0}),this.nativeForEach=Array.prototype.forEach,this.nativeMap=Array.prototype.map};return e.prototype={extend:function(e,t){if(null==e)return t;for(var r in e)null!=e[r]&&t[r]!==e[r]&&(t[r]=e[r]);return t},get:function(e){var t=this,r={data:[],addPreprocessedComponent:function(e){var n=e.value;"function"==typeof t.options.preprocessor&&(n=t.options.preprocessor(e.key,n)),r.data.push({key:e.key,value:n})}};r=this.userAgentKey(r),r=this.languageKey(r),r=this.colorDepthKey(r),r=this.deviceM
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (51734)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):221839
                                                                                                                                                  Entropy (8bit):5.021874597199557
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:Z4blthK0D4NIbkhhMW0AphsQyXV3oUHDDlx4/LoFdW:Z4vhK0D4NQlx4/LoFdW
                                                                                                                                                  MD5:14A902DA0701755F1C3DC816EE428221
                                                                                                                                                  SHA1:4CFA8D8C88CF536E49E478565A2DA853267BEB22
                                                                                                                                                  SHA-256:19714EAF0CBF6DE9F909794BDDCA2470BF498DC53B02F50947A5E89476251FDE
                                                                                                                                                  SHA-512:68C0A5497AADA205269066CB49812B6408B0361DA6C90E775891236A1440D1A44F75EB028136BC3C37947C1DB9050CE29D1546611CCD2E1F4926DDAE2B7B0717
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/css/okta-sign-in.min.css
                                                                                                                                                  Preview:@charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.qtip-content,.qtip-titlebar{overflow:hidden;position:relative}.qtip-titlebar{border-width:0 0 1px;font-weight:700;padding:5px 35px 5px 10px}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{border:1px solid transparent;cursor:pointer;outline:medium none;position:absolute;right:-9px;top:-9px;z-index:11}.qtip-titlebar .qtip-close{margin-top:-9px;right:4px;top:50%}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{direction:ltr;display:block;text-indent:-1000em}.qtip-icon,.qtip-icon .ui-icon{-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{background:transparent none no-repeat -100em -100em;color:inherit;height:14px;line-heigh
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (48877), with LF, NEL line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):98194
                                                                                                                                                  Entropy (8bit):5.2803017419370875
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:1536:Se0M1394nmxdOV0X9cb/6M/tWczH1fKCLSl5QOtUxDdjy:SM139ro0gl12l5QnxDdjy
                                                                                                                                                  MD5:6BA68AE0D3BEA7D2D2D7262B7AFE570E
                                                                                                                                                  SHA1:1464624B6758AE69673738ABA97F80F78F6343C8
                                                                                                                                                  SHA-256:058BB9D17B2131122AD576569715E4E35CC79848433645FBA5D768D9627ACBD0
                                                                                                                                                  SHA-512:16D43FBAFCC6C2413D6B926D96E25F4BA9189204C79B382A96AB0C9B1E211889DD6BBBC63AD7F6A3D7B1295C1EFF500DD4D92462123A5A8D4FA96A47F578930E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://login.okta.com/lib/discoveryIframe-ea9230c42a202475efd8.min.js
                                                                                                                                                  Preview:/*! For license information please see discoveryIframe-ea9230c42a202475efd8.min.js.LICENSE.txt */.var MyOkta="object"==typeof MyOkta?MyOkta:{};MyOkta.discoveryIframe=function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,exports:{}};return t[e].call(i.exports,i,i.exports,r),i.l=!0,i.exports}return r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,n){if(1&n&&(t=r(t)),8&n)return t;if(4&n&&"object"==typeof t&&t&&t.__esModule)return t;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:t}),2&n&&"string"!=typeof t)for(var i in t)r.d(e,i,function(n){return t[n]}.bind(null,i));return e},r.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 70 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1103
                                                                                                                                                  Entropy (8bit):7.657045450984537
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:87/6bjBQelq999qRfrqnXzLHBg0aUcZjnFvwxF5h1lZoggOQ:87/6VNtrujr+lRZjnCn5UggOQ
                                                                                                                                                  MD5:50BF4201A7D86F72E5EB86A69D373298
                                                                                                                                                  SHA1:8E0B839662EDD1E2D272820DE3907131824F7DC4
                                                                                                                                                  SHA-256:5A0C343624F04405E6FC1463B942B3007A5715FFC4E39D6275BD79CBA79370C2
                                                                                                                                                  SHA-512:6132D8F0561E4F3CF26CF94D38D8792C8A902B63AD06068455B9B0E0865F8B08D9499469C2FDB1DBF8BF3EA1D8CF0C4B756D1A93DDE8A0B3BF059DBFA563474A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.PNG........IHDR...F...F.....q......pHYs.................sRGB.........gAMA......a.....IDATx..MHTQ.....hT~._..d..AB.A."w.".."..ZD.......M.*.... VF..fjJ.JQ.......7=.wf..mq~ o..{........^.. a..HpD.a.c....1.A.a.c....1.A.a.c....1.A.a.c....1.A.a.c.b.0}..........e9)TS.A.%.d...bx......q..\.KM.s...B...J....Dzx...^.........."S...N.>.Fx.J)9a.R.B..G..F/&~..:D&06b.+kz{B.......K.....[...O.0".{*..c.....q.#.>.L`...?..1.Ta.Q}...#9.O%U...~....A.a.c....1.A.a0bLfJ.kmr|......f.V.%.x.3....':#9.A.a.c....L........+.../..)q....!jc...Z.#.......8.I.Jk....+...0.>..*.Q.s.w.*..l.P..z...(.......L....pZ....]ou-'Xk.}0..Lu....3F...|.... 51N_P...y<.u.%U....YW.o]......$}.7{?i........aNZl[..(..A.^..C...|.-QB..}lVr.5..#"a..1X0k......"........+.n.u..z..Z.D=b.B.../..zi..:.&..%.\\Qz.6..'W..]k.#......:j.b.=....Ci#!..sE.p..9j8..{.x.N...uS.t.{l..m5.....L@.e..#.X`...S.o}.n.186X.|.....|.....$.2.1n%\.^zTU.........q...."[47..(...P.'`,..H..5.;.k.u.FJ..T....s.J....C8.|9..fa......H.U......b<
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 20416, version 2.197
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):20416
                                                                                                                                                  Entropy (8bit):7.99050164976329
                                                                                                                                                  Encrypted:true
                                                                                                                                                  SSDEEP:384:e/Apz8weEie675kzn2XOvHNE18xEZJymoDyV+5uxfv3CBi3n9SDonvPsp:eFvhQL2XgE1mBDg+E/CBi39SDoHsp
                                                                                                                                                  MD5:D99A7377DABB55772CA9F986B0A04B57
                                                                                                                                                  SHA1:2B5FCD8431953C44E410D0489899E74F6D2CFECC
                                                                                                                                                  SHA-256:AFFDBA1620552B12A1A8A04467136AEB408C03FA337D20E9C38374D682D4D149
                                                                                                                                                  SHA-512:CB80EBC6424029C45E86DDF6C18EB43284605678EDE88119301CC6493C21E282CACE48FD849FC14E5D73C6AECF83645CC3A58051D5D8E22197E09912A41E3130
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://ok3static.oktacdn.com/assets/loginpage/font/assets/proximanova-reg-webfont.353416ed0ff540352235.woff2
                                                                                                                                                  Preview:wOF2......O..........OS........................?FFTM..2..,....`..b.@..e.....|..h.6.$..*..X.. .....n..p?webf....5x.(-....O.)G......G"............!c...toeA0......H.h....rM...I....h.k........^F6F#.f.._....P.E..mz..`p..|4...eG..:c ........e.|...:?.......I.$.N{VR.....wP........N.h.IA,k.!D..Y.p..8.B.eH..~...W.>.%.`.FK..e...[..?L4S]X.L...T`a....ff],.+...;..1.......`......D.V...4.T9t*...U.A6).......?.....b.T........+...w..8....y ..7eT.....]{....'P..`.bn.......FR..(H.H.(...`507..\..[.........L.Y....)3HK..Bi.r_.+...T....w.M...=.0C...ev._..E.}F.01*..Q..(....9......a.H3.8j...u.(..X.-p,.9..B.s..n..}oY.d.+{\........}.c...X.....,.,s.+.O......V.D.....}......$'....S6.V.c.4.s..*]..v...juo..=.r@...........l.....d..( ;@d..j..E....K..e..l.4e.OU...@X...Y..u)....u..j......H...2..^Q.......(i.".]J....1V...X....1...r@...\.%....mQCSLQ.(..C.1.........[...(o+oJ..%.#...1...o...4.......e..~^}~....K....t.2.2t..8.q....<=G.{......:...{....Q1v..Q.\...#.N.......o.e..\].1)Q
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):556
                                                                                                                                                  Entropy (8bit):4.81705343903535
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12:iK8p1+M8HTpT2ShHmlFc8r5WUFBfYH6TSb7y3F88r5WUFBaNtYeHi:iSLCS4UC5RFh66YG5RFIt4
                                                                                                                                                  MD5:28D025743B8FC0765A7CFE4C08FDF2A9
                                                                                                                                                  SHA1:80737E656DC7DBA19F122504A3A1D53A6A1C9FF2
                                                                                                                                                  SHA-256:9AF30B5E4695010F9BE253F861784E638C81274CA0390214629886029CA9B509
                                                                                                                                                  SHA-512:D9F693858B1AAFA379940B122382EC1CA0008A7A6405ADF674C729EB3577254AEEEABB29FB66BC88BFAAA8FF812E53399185CB4D5DDCB7D18F46D8332D93819B
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://login.bhninsights.com/api/internal/brand/theme/style-sheet?touch-point=SIGN_IN_PAGE&v=abc4780733b2999dc5536ea4bf18a7237d32beafe91e2f7611b8af3ecb8ae0d0dfb208992a3b1ecefd0c0f9333f4b59d
                                                                                                                                                  Preview:.tb--background {. background-color: #ebebed !important;.}..tb--button,..button-primary {. background: #1662dd !important;. border-color: #1662dd !important;. color: #ffffff !important;.}..tb--button:hover,..button-primary:hover {. background-image: linear-gradient(hsla(0, 0%, 100%, 0.04) 0 0) !important;. }..tb--link {. color: #1662dd !important;.}..link-button-disabled,..link-button-disabled:hover {. background-image: linear-gradient(hsla(0, 0%, 100%, 0.5) 0 0) !important;. border-color: #ffffff !important;.}.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (40101)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):1765326
                                                                                                                                                  Entropy (8bit):5.330659695127794
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:12288:2H5tz2ClPmuKlFI1usE8nfKbrhTKk0A3wFwMrl0rMdgTnJQV0wL5xZ35PJGD8bDC:u571K8nfKbowMrlAMdgTnJQV39d0Dx2I
                                                                                                                                                  MD5:05C3609BDB7673C6A09964F34933608D
                                                                                                                                                  SHA1:564824D43974CA071CFF4EA7DB070A933279CCBA
                                                                                                                                                  SHA-256:106FDA5AA319C1C673704511EBFDB4EF376D05A04A0756F5FC7436E111B6F3F9
                                                                                                                                                  SHA-512:3A2B72F736CE59D0A0D267F4541B41EE31E940E74631AD10C77EBEF0551056F84FC0C7279A1F7130B86424195AE0364174EDA1924BF6C1558D965EFF0346C6A1
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/js/okta-sign-in.min.js
                                                                                                                                                  Preview:/*! Copyright (c) 2015-present, Okta, Inc. and/or its affiliates. All rights reserved..The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.")..You may obtain a copy of the License at http://www.apache.org/licenses/LICENSE-2.0..Unless required by applicable law or agreed to in writing, software.distributed under the License is distributed on an "AS IS" BASIS, WITHOUT.WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied...See the License for the specific language governing permissions and limitations under the License.. */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.OktaSignIn=t():e.OktaSignIn=t()}(self,(function(){return function(){var e={48112:function(e,t,n){"use strict";var r=n(42125),o=n(10202),i={days:function(e){return 864e5*e},hours:function(e){return 36e5*e},minutes:function(e){return
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (756)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):193757
                                                                                                                                                  Entropy (8bit):4.546487938945902
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:PTlBx4x8tgz06sGxw8nE94ltDxa6Rp6IYbc4sEBRnWVnjUqC/8UsG5TIRTLdL6uh:RBx4x8tgz06sGxw8nE94ltDxa6Rp6IYC
                                                                                                                                                  MD5:EAC8C800A39BC533F58390E6C0EEF9BF
                                                                                                                                                  SHA1:00EA9620F99ED5D1E0492CF1764E4DF4BFF7D7A1
                                                                                                                                                  SHA-256:BBAD393211CE71EBE4A95C3C0C9DAADD7EE4653553557A2DE0F8F122E70B88C3
                                                                                                                                                  SHA-512:B781F3B1B2C9C3EE2357E9E68A222CCFFA6E8A81F668A223B88D61A35348A89009D863552CF4F2E7522495879F61DAE4444E7CDCA1334DC8263B959BEA356063
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://ok3static.oktacdn.com/assets/js/vendor/lib/crypto-js.eac8c800a39bc533f58390e6c0eef9bf.js
                                                                                                                                                  Preview:;(function (root, factory) {..if (typeof exports === "object") {...// CommonJS...module.exports = exports = factory();..}..else if (typeof define === "function" && define.amd) {...// AMD...define([], factory);..}..else {...// Global (browser)...root.CryptoJS = factory();..}.}(this, function () {.../*globals window, global, require*/.../**.. * CryptoJS core components... */..var CryptoJS = CryptoJS || (function (Math, undefined) {... var crypto;... // Native crypto from window (Browser).. if (typeof window !== 'undefined' && window.crypto) {.. crypto = window.crypto;.. }... // Native (experimental IE 11) crypto from window (Browser).. if (!crypto && typeof window !== 'undefined' && window.msCrypto) {.. crypto = window.msCrypto;.. }... // Native crypto from global (NodeJS).. if (!crypto && typeof global !== 'undefined' && global.crypto) {.. crypto = global.crypto;.. }... // Native crypto import via require (NodeJS).. if (!crypto &&
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 36 x 36, 8-bit gray+alpha, non-interlaced
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):1632
                                                                                                                                                  Entropy (8bit):7.7880794484080145
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:WIV7lALskOUE+uuo7VgUDNJ7zueWSv+tKVWfOn6e4s8VauTyyxmmJ9Zg:WIV7lMFuu4zuA+gVrn2VTzJ9y
                                                                                                                                                  MD5:6770228FB0DAB49A1695EF440A5279BB
                                                                                                                                                  SHA1:DF92C3428A4EAED4BA26067E1E86D1D8A7EBC200
                                                                                                                                                  SHA-256:9CE729DF778FBEE5E9BB0B6CDE926B2E5C19C87EBD301E10EEAABAB0D3D89C66
                                                                                                                                                  SHA-512:E95E8C11D9D68A32EDFB8A70B455500025AA44DCC2A9BE2BFEE6065A3E38ED54F346CF17B74C7CBC99163FB63DEDE5987D9D3D807063E5227ADF30B741EB3DBF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://ok3static.oktacdn.com/assets/img/logos/default.6770228fb0dab49a1695ef440a5279bb.png
                                                                                                                                                  Preview:.PNG........IHDR...$...$.....K.P.....tEXtSoftware.Adobe ImageReadyq.e<....IDAT....y..u.......w...r......"j&bN:. .h.MSS9..J3.:Y.h.....N..if.WT$*3.....%.\..B+.,.....=O.#r.z........S...@..`....X#..1.p..V....d.\f..m.if.M.\.i..k...p..<...="g=.....;...N.............`...1.c.0.....u..." .,..$@..&T...a......3.@.@:9.e....0..5...wC~.f....6..Q .n...<...d.._!.o..EyA..ja.......Ht.....[_.$.d......Xd.'!|...^.R@I..v.k..}....|'....,..r....~...I...[$...A.*H....Mz...5[..5nL....d.k?7.../..!A..l.%Y)....G...EV.j..._...j......t.....}..2....2"i..%......_.^.q....4fb.....Cs.......7..2km.h..#............G.'....u.e&.....l......`P.:D...5.....^ul...O.-.Q..z.MY1)&...?.`$...tc..K..h...Bk.[;.!..8}..=I*.s..[.o*+++G....0.@[y.z{..\.C.d..9..e.k.U.~9.....-.@".&O...e......v.2.~.<W....H..%u.....!.J]b....ReuQ.v0.OM.. ...Y.2..... ////..Cz..E..&U.U.N.Ad..X.!...U..)..z.y.L....:.M..*J.v.Q.L.K...M.FEbG5k_~P.X{.jRTo..<...D#.e+.....L_.....eA...J?.7..HV..1.T...+...>..^.-."..9.zbyXlt.............$.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 70 x 70, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):1103
                                                                                                                                                  Entropy (8bit):7.657045450984537
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:87/6bjBQelq999qRfrqnXzLHBg0aUcZjnFvwxF5h1lZoggOQ:87/6VNtrujr+lRZjnCn5UggOQ
                                                                                                                                                  MD5:50BF4201A7D86F72E5EB86A69D373298
                                                                                                                                                  SHA1:8E0B839662EDD1E2D272820DE3907131824F7DC4
                                                                                                                                                  SHA-256:5A0C343624F04405E6FC1463B942B3007A5715FFC4E39D6275BD79CBA79370C2
                                                                                                                                                  SHA-512:6132D8F0561E4F3CF26CF94D38D8792C8A902B63AD06068455B9B0E0865F8B08D9499469C2FDB1DBF8BF3EA1D8CF0C4B756D1A93DDE8A0B3BF059DBFA563474A
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/img/icons/mfa/password_70x70.png
                                                                                                                                                  Preview:.PNG........IHDR...F...F.....q......pHYs.................sRGB.........gAMA......a.....IDATx..MHTQ.....hT~._..d..AB.A."w.".."..ZD.......M.*.... VF..fjJ.JQ.......7=.wf..mq~ o..{........^.. a..HpD.a.c....1.A.a.c....1.A.a.c....1.A.a.c....1.A.a.c.b.0}..........e9)TS.A.%.d...bx......q..\.KM.s...B...J....Dzx...^.........."S...N.>.Fx.J)9a.R.B..G..F/&~..:D&06b.+kz{B.......K.....[...O.0".{*..c.....q.#.>.L`...?..1.Ta.Q}...#9.O%U...~....A.a.c....1.A.a0bLfJ.kmr|......f.V.%.x.3....':#9.A.a.c....L........+.../..)q....!jc...Z.#.......8.I.Jk....+...0.>..*.Q.s.w.*..l.P..z...(.......L....pZ....]ou-'Xk.}0..Lu....3F...|.... 51N_P...y<.u.%U....YW.o]......$}.7{?i........aNZl[..(..A.^..C...|.-QB..}lVr.5..#"a..1X0k......"........+.n.u..z..Z.D=b.B.../..zi..:.&..%.\\Qz.6..'W..]k.#......:j.b.=....Ci#!..sE.p..9j8..{.x.N...uS.t.{l..m5.....L@.e..#.X`...S.o}.n.186X.|.....|.....$.2.1n%\.^zTU.........q...."[47..(...P.'`,..H..5.;.k.u.FJ..T....s.J....C8.|9..fa......H.U......b<
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 50 x 1155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3141
                                                                                                                                                  Entropy (8bit):7.275615969527201
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:9OeUaC6O7ChQy5GY7Pd32kzVtOUG34ie0r:9OlaC6O7ChQy99BqnDt
                                                                                                                                                  MD5:7846B2F8C6D0A7CA69FDD3D3C294E92D
                                                                                                                                                  SHA1:E0BB021FFDF93C68FEF44DE2A3B08F378B6FB50A
                                                                                                                                                  SHA-256:40810B0318131F9BA52C83A17E633A0AC476ADE66EA8A914D6C4980571397665
                                                                                                                                                  SHA-512:C08600B8B07D56BB502F9AED5CE2BAB59B33105C1CCF595413BC7158368FA06C73BC2D22C7CC99D1EFD10FD7C599CEE92163DEC3D2312BFD98DBF69457C59DE7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.PNG........IHDR...2.........;.lr....IDATx..._l.......{..@.,.g.e.2...l$...p8...H.ndxS...7o.\..1.4\.z...%K.[.%U.0..8.0...S..c..=..p...-...ky$...1..;.s...#......GQ.....mQ....z1.uq.W.$.c.?d}....z.(..[.l).J.T........<B..z.T*.P(.....]i?.i.u.k..7..!..!n.q.9$.....h.....q5...2?4&I.c``.s?.g=.Z...I.$...2..I.F....7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B.\7!..+.o.-..r.VK5^....+<..(*.......S]744T.......j.....uww+.x5..o..7..!..!n.q.9$..W..<.....!..y......,..A.A..7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B....7..+....EQT....+.8..A.Y...D.RI.T*I...D.....U.....+.JJ.)^..F..I=.....S'..{AC^8.Go...v.yM.....^..=#C.32.(......5.=zAB>.pN/..#I.v.F.Y^.~F....0.$I.._.S.6..e+.`..C.9#X.......~s./..M.......c.jQ..6..JM.......H.....}.==...ZRh.....$.....,n.u.,.B~..Mu-[...W.V...._..E7.b...+:......S..yu...}....vI....--._..}..S.....k.-z.[?Vk.Y.X.}.-j.}.,..Z......s.j.....d...:<<\,.f.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 220 x 74, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):3422
                                                                                                                                                  Entropy (8bit):7.931576615348276
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:CDWUPl2QyP8x7mWG5KZnYpbhVX5Fvmvkdsch:Ca2l2QqcQ5jbhBbvmv4h
                                                                                                                                                  MD5:1E146CAD5713DA744492BE95EB0F7793
                                                                                                                                                  SHA1:A63F3B3E20B6023FF0D492B3F759B35B7741DEA6
                                                                                                                                                  SHA-256:4146F4C2384967DEDE1DB1DAE2DA81C246D3D50228056BC0BB842E2AE868E13A
                                                                                                                                                  SHA-512:ED993EFE5DB7012B14E533B96C2D5A33CC64628013DF695E8DB3CCF1614EE67483AB7E12FEFBF40F625BFE0EF39A9128677133FF51932183A752EFD121B34646
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.PNG........IHDR.......J......e:.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..rT....}%..8Xmy7.U`...D.d..........e0...j.8B<..'@dv.l..H..K.*..I...s.g......{G..Z.$..Nw.O.>}...ye..B|^.d..+2..'.x..:`.....#...r..I.E...gP...U....W.. S.0.S....<3...".s,.H$<Qp.H@.."..D.E"....D......$....H.\$..(.H$ Qp.H@.."..D.E"....D......$..r.......$|...%E..G..'.}}.oW^..Y..mB..g.^{k.\....<..(..[#91.N.....e.....B?.{..J ....M.pW .."........:Xv.u.|...)..|...2..I..3..Y:.....'.. ....r.>.q&r.....i.q&.E..|....+.?.....e.h.....q[.E`7.V....D[..#.........z.`,6..&+...Q..qe....L...q.5\D.E>y...L}e..}..rla.1...U..]J]........3_..].A.%.t..B.b...eIaG.K=L.PE....&..h....k43.8.-...Q.C.Mg.e7<.n0..^........X.:s..FF..l.(....6.I.1...z....P.J..]!I~kHt.....=..-.... ....m.+.Il..U.(>...`.y....~.n.O.KE}....'.M.FP`ie..Z.~&.*o9].T.b3.[f.xV;...x.U[.5A.+'.a.7.1.p...-.m.9[p..ZD..!.:...d~.v3{..[$......j.m@.E.k..bs.j.......d.9[sxEwV...-.?..!P..c*6..':.8'./8w.9.).|y.*q..@.... O....
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:JSON data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):174
                                                                                                                                                  Entropy (8bit):4.80725247065638
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:YAqxVXXV1EIHxNg07bTFiFrQaTMyvKBYXRs4VXX8IsBSQBAbHJAXUDz/+V:YAqTVOIrg07fYFrJAEDxnsUFHJX2V
                                                                                                                                                  MD5:10F1E986EA6EC063512167F92F86A37F
                                                                                                                                                  SHA1:B08199A4B7EFED8767EA4B38080CC7F5F27B7BEF
                                                                                                                                                  SHA-256:CEEFFAC98E9BA7A6884AC1D1514CA4E8B0D096258B68D60A5328E92F8A1E590B
                                                                                                                                                  SHA-512:2670A9D9814ED25D77D5A431DE1411878F04C469D3D5A178ABF98ED77702E9DB853C589D97E538F172C8797F115AAD5FED0C46DD7DE7C8CD6B5BB8F20F1EA514
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:{"errorCode":"E0000022","errorSummary":"The endpoint does not support the provided HTTP method","errorLink":"E0000022","errorId":"oaeOOnXkdp1RJqE9vEa6rWb1g","errorCauses":[]}
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (10450)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):10498
                                                                                                                                                  Entropy (8bit):5.327380141461276
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:192:x9iW+rIadfLTcaTO5BrwjnwSrQ1kPmqQmMjmtmumobU8:x9KVLbw6jqON
                                                                                                                                                  MD5:E0D37A504604EF874BAD26435D62011F
                                                                                                                                                  SHA1:4301F0D2B729AE22ADECE657D79ECCAA25F429B1
                                                                                                                                                  SHA-256:C39FF65E2A102E644EB0BF2E31D2BAD3D18F7AFB25B3B9BA7A4D46263A711179
                                                                                                                                                  SHA-512:EF838FD58E0D12596726894AB9418C1FBE31833C187C3323EBFD432970EB1593363513F12114E78E008012CDEF15B504D603AFE4BB10AE5C47674045ACC5221E
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://ok3static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                                                                                                                                  Preview:a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,u,ul,var{background:transparent;border:0;font-size:100%;font:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}:focus{outline:0}ins{text-decoration:none}del{text-decoration:line-through}table{border-collapse:collapse;border-spacing:0}input[type=hidden]{display:none!important}input[type=checkbox],input[type=radio]{border:0!important;margin:0;padding:0}@font-face{font-family:Proxima Nova;font-style:normal;font-weight:400;src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot);src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot?#iefix) fo
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 20052, version 2.197
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):20052
                                                                                                                                                  Entropy (8bit):7.987190378203376
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:CLxkj9mZ4+wTZm1PIAp2tntff2Qu0KCfJjcRJPMXuosChm:+xkjkgTZm1PstfflJIRJPnox4
                                                                                                                                                  MD5:3BF194F33D52C87EA38F13E04FD41950
                                                                                                                                                  SHA1:28B8B4BD234DDE07B7EE63A6D32C6F275F03ECA1
                                                                                                                                                  SHA-256:018930498A4B01E598099A6E45D7316D54C7B1411CE2B741A3B1F1B0ED4E578B
                                                                                                                                                  SHA-512:704E1BBDC896EF6D9C0A39E540A8D543215C40F8B9B5EBB98049A2E376168DED4FDB1BBB784EDA5C0DA22ACF57E54E00747C0236C66642DD8BBC3ECD3DA8035C
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://ok3static.oktacdn.com/assets/loginpage/font/assets/proximanova-light-webfont.aba797dabec6686294a9.woff2
                                                                                                                                                  Preview:wOF2......NT..........M.........................?FFTM..2..,....`..b.:..e.....l..B.6.$..*..X.. ..z..n.._?webf..)..oC..t..z2.9"...hl..:..l.0..o2.....C.....W.,....@$.aD.!.gE....4..+...EB.8}......./[4...._..a.5iEAWA.._.n.&..9.CN...&.........9d3y......h....L....M..<NW.F...e.n...O.#.s:.....}>....w.G.N...y.7m*%..`. .D..x.~.....o...tBa~.P.$Qm. ...hx.$.D*w...@...[..tl.U.K6..k.%..5.#z..T.R.+e}....O..}...pI..m.6......../....>0..H..x.n...B.]..F.ODi. .........D....4..~....d...UUI....@.4....b...... .`T../.H./.A....C.".(.....q.#. .5......;-...m.^.Z.....6...P.........r.....a.....8.(K.y.zFr.....D^.tL5..B...P......FZ..=....L&.6..E*.....)...g..].....w~...v....7.Q...5..M...1..z..R......f..:'.k.....;...:..+._M.......O+.^.G~L'.s..lgN.5...9,0.R....[LJ`.L...],5K.Q...7..&. .D..}.%.].......v....u.@.Y@. u.:..Q.').x..3..l.~...g....i.P:E.Q....w...K..~.....8#+33$$B..9........b+...4&.@.ww.-k'..fZ...E.bw..&..p.....N..+..S7..7...".....o . ........3{w".'...1....GJ\.......oFe..+..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):5430
                                                                                                                                                  Entropy (8bit):2.7209270279774733
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:E+As6X5OjYp4bEZVJkeZvwnDK4lBit6ubJdhlcolwptQutJt9LSWtF4alXlAXmBQ:Gs6XwjHbqkeKVlA9/zv3urGVu1gmykQ
                                                                                                                                                  MD5:449C9DD651DB589388B721EB2496F5B0
                                                                                                                                                  SHA1:64F3B213A89A00F7B0940271576ECC72280236F7
                                                                                                                                                  SHA-256:F9E86FB363A05F75AB3B525439D46BF4911D4CD4AE94C656C0198206374002AA
                                                                                                                                                  SHA-512:410C701B5050A6D039EE82C6D1B1B596983622E35256A2628A108B20E03D8B0CC85D2033292D5E13ACE0199FFFBB34DBFE9DF82EA4161285082837056A06F2DC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://login.bhninsights.com/favicon.ico
                                                                                                                                                  Preview:............ .h...&... .... .........(....... ..... .................................y)..y)..y).Lz)..z)..z)..z)..z)..z)..y(.Vx)..x)..........z+..y)..y)..y)..z)..z)..z)..z)..z)..z)..z)..z)..y)..y)..y)..z+..z*..z*..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..y)..{*..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..y(..y).Vz)..z)..z)..z)..z)..z(.Py)..x(..y).Pz)..z)..z)..z)..z)..z).Lz)..z)..z)..z)..z)..y)..v+..|'..s'..|*..y). z)..z)..z)..z)..z)..z)..z)..z)..z)..y).Pz)..s'..........z'..z*..z).Qz)..z)..z)..z)..z)..z)..z)..z)..y(..y)..................z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..................z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z(.Lz)..y'..........s&..{)..y).Pz)..z)..z)..z)..z)..z)..z)..z)..z)..y)..|*..s'..w'..},..y)..z)..z)..z)..z)..z)..y).Lz)..z)..z)..z)..z)..y(.Px(..y)..y).Lz)..z)..z)..z)..z)..y).Vx)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..w)..{*..y)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..x(..y(..z+..z)..z)..z)..z)..z)..z)
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:JSON data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):174
                                                                                                                                                  Entropy (8bit):4.869064975123201
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:YAqxVXXV1EIHxNg07bTFiFrQaTMyvKBYXRs4VXX8U9VbtpHyUDz/+V:YAqTVOIrg07fYFrJAEDxPz2V
                                                                                                                                                  MD5:E60513E78CF846CFD01850F8C103D7BC
                                                                                                                                                  SHA1:3003BDC777F13146A04042DCDD90CCA532005729
                                                                                                                                                  SHA-256:DFF482B1207C03D76125830E15A145DFA163575385200EE315C1E234BA9213D6
                                                                                                                                                  SHA-512:48C23C858D49E298666079DA660DC05F6B0914C5622B0C54E23215634F158D5832822F6C352D32AF227F0545975949BA9863D245BC9681FDAC441285B37CE549
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:{"errorCode":"E0000022","errorSummary":"The endpoint does not support the provided HTTP method","errorLink":"E0000022","errorId":"oaeN7ca1YlaTC29qFDVKfmgkg","errorCauses":[]}
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 220 x 74, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):3422
                                                                                                                                                  Entropy (8bit):7.931576615348276
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:96:CDWUPl2QyP8x7mWG5KZnYpbhVX5Fvmvkdsch:Ca2l2QqcQ5jbhBbvmv4h
                                                                                                                                                  MD5:1E146CAD5713DA744492BE95EB0F7793
                                                                                                                                                  SHA1:A63F3B3E20B6023FF0D492B3F759B35B7741DEA6
                                                                                                                                                  SHA-256:4146F4C2384967DEDE1DB1DAE2DA81C246D3D50228056BC0BB842E2AE868E13A
                                                                                                                                                  SHA-512:ED993EFE5DB7012B14E533B96C2D5A33CC64628013DF695E8DB3CCF1614EE67483AB7E12FEFBF40F625BFE0EF39A9128677133FF51932183A752EFD121B34646
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://ok3static.oktacdn.com/assets/img/logos/okta-logo.1e146cad5713da744492be95eb0f7793.png
                                                                                                                                                  Preview:.PNG........IHDR.......J......e:.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..rT....}%..8Xmy7.U`...D.d..........e0...j.8B<..'@dv.l..H..K.*..I...s.g......{G..Z.$..Nw.O.>}...ye..B|^.d..+2..'.x..:`.....#...r..I.E...gP...U....W.. S.0.S....<3...".s,.H$<Qp.H@.."..D.E"....D......$....H.\$..(.H$ Qp.H@.."..D.E"....D......$..r.......$|...%E..G..'.}}.oW^..Y..mB..g.^{k.\....<..(..[#91.N.....e.....B?.{..J ....M.pW .."........:Xv.u.|...)..|...2..I..3..Y:.....'.. ....r.>.q&r.....i.q&.E..|....+.?.....e.h.....q[.E`7.V....D[..#.........z.`,6..&+...Q..qe....L...q.5\D.E>y...L}e..}..rla.1...U..]J]........3_..].A.%.t..B.b...eIaG.K=L.PE....&..h....k43.8.-...Q.C.Mg.e7<.n0..^........X.:s..FF..l.(....6.I.1...z....P.J..]!I~kHt.....=..-.... ....m.+.Il..U.(>...`.y....~.n.O.KE}....'.M.FP`ie..Z.~&.*o9].T.b3.[f.xV;...x.U[.5A.+'.a.7.1.p...-.m.9[p..ZD..!.:...d~.v3{..[$......j.m@.E.k..bs.j.......d.9[sxEwV...-.?..!P..c*6..':.8'./8w.9.).|y.*q..@.... O....
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:JSON data
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):174
                                                                                                                                                  Entropy (8bit):4.838065566484042
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:YAqxVXXV1EIHxNg07bTFiFrQaTMyvKBYXRs4VXX8gAykh52HyXEDz/+V:YAqTVOIrg07fYFrJAEDxJkeHX2V
                                                                                                                                                  MD5:866A7F15A34B85339CAE1E660BFD93B0
                                                                                                                                                  SHA1:DB483A51A282EBA9F391A19840DE5506B081210D
                                                                                                                                                  SHA-256:EFB57C8203188B79EA634BDD3932E65C4AC468E0BEAA2BC6A1213DC3F2D733DF
                                                                                                                                                  SHA-512:AC036BE0C4909065D9807C10D68CF527503D234F8728C40A3B3636BC28CC61EE49DA2E782C2249D4130F2680903BD028DE5C705ECBD2EA6A7159BB577C918E16
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:{"errorCode":"E0000022","errorSummary":"The endpoint does not support the provided HTTP method","errorLink":"E0000022","errorId":"oaeLK-i1qOURt2dHc3m9-9NHQ","errorCauses":[]}
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with very long lines (65460)
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):209381
                                                                                                                                                  Entropy (8bit):5.423351490681362
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3072:Rb26T3DD99gmQY52D417Y93LYPrkA1AV0IWcs:Rq6TzDnMY849yLYPrkA60ys
                                                                                                                                                  MD5:58DE3BE0C9B511A0FDFD7EA4F69B56FC
                                                                                                                                                  SHA1:91ECA02ABF11239EC4AF7A30B1DA6E2610F1B9A6
                                                                                                                                                  SHA-256:6A6C595FCF3A6C74BF3509F160BA34B78A8A3EB92ECAF290412C46679576D3ED
                                                                                                                                                  SHA-512:5C245A32BA199D4FC7314B870BFF6FF4EF322B0A44A171E6D440BD82E42A689B3ABA3545B61CF26A75AAF283C7F38ED07A9DD815E279077B15C6A04B27A20718
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://ok3static.oktacdn.com/assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js
                                                                                                                                                  Preview:/*! For license information please see initLoginPage.pack.js.LICENSE.txt */.var OktaLogin;!function(){var e={954:function(e,t,n){"use strict";var r,i,o;function a(e){return a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},a(e)}e=n.nmd(e),i="undefined"!=typeof window?window:void 0,o=function(n,i){var o=[],s=n.document,u=o.slice,l=o.concat,c=o.push,p=o.indexOf,f={},h=f.toString,d=f.hasOwnProperty,m={},g="1.12.4",v=function e(t,n){return new e.fn.init(t,n)},y=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,b=/^-ms-/,x=/-([\da-z])/gi,w=function(e,t){return t.toUpperCase()};function k(e){var t=!!e&&"length"in e&&e.length,n=v.type(e);return"function"!==n&&!v.isWindow(e)&&("array"===n||0===t||"number"==typeof t&&t>0&&t-1 in e)}v.fn=v.prototype={jquery:g,constructor:v,selector:"",length:0,toArray:function(){return u.call(this)},get:function(e){return n
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):295502
                                                                                                                                                  Entropy (8bit):5.086494376254607
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:6144:1mLfh6nicf8Z5wPTdpM4mDRp1EsnFyTynh35OxPnS8kVLkIVf4YAK6I1PB:17w4mDDTFyv6TVfLAKrZB
                                                                                                                                                  MD5:2EF93D9AEDC4198EC425A799A371292D
                                                                                                                                                  SHA1:26667EE897B9E91A9B54C3D4AA445649AA92543D
                                                                                                                                                  SHA-256:43E51F129FB6EB0F52AEE5FB4857F14796F9A5B38E66F445658DB1AC1FB7298E
                                                                                                                                                  SHA-512:328EE7CBEEF5EC0540649E1BF25EBFF4F0FD6EE5C02FA911883A29239C402357294A0D239BED647E9B0671A410486FCCB76E4534F24BAC83EE79951043A7AE86
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://ok3static.oktacdn.com/assets/js/jquery-1.12.4.2ef93d9aedc4198ec425a799a371292d.js
                                                                                                                                                  Preview:/*!. * jQuery JavaScript Library v1.12.4. * http://jquery.com/. *. * Includes Sizzle.js. * http://sizzlejs.com/. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license. * http://jquery.org/license. *. * Date: 2017-10-25T15:48Z. */..(function( global, factory ) {...if ( typeof module === "object" && typeof module.exports === "object" ) {...// For CommonJS and CommonJS-like environments where a proper `window`...// is present, execute the factory and get jQuery....// For environments that do not have a `window` with a `document`...// (such as Node.js), expose a factory as module.exports....// This accentuates the need for the creation of a real `window`....// e.g. var jQuery = require("jquery")(window);...// See ticket #14549 for more info....module.exports = global.document ?....factory( global, true ) :....function( w ) {.....if ( !w.document ) {......throw new Error( "jQuery requires a window with a document" );.....}.....return factory( w );....};..
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):16
                                                                                                                                                  Entropy (8bit):3.625
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:HvMWl:N
                                                                                                                                                  MD5:B02A1615887008565B4FDEC15C0B7CDD
                                                                                                                                                  SHA1:5265630ABBD9A17183B1D0E23D5456847CB52CB4
                                                                                                                                                  SHA-256:7C93CA16B8681B884126F51CC7AC564BB0FDD8B55472A1A067BD780001D0EA88
                                                                                                                                                  SHA-512:BFEF7F2539E6D259F79D5403709A312C05DDB080C457F79E4C4297DE1748174D25C22E4AD5C5B568D07795E75BF9E04A43EA56DDF3C50468BAD52DAB407C0C72
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAksZ1jCaGDDkBIFDYKLfA4=?alt=proto
                                                                                                                                                  Preview:CgkKBw2Ci3wOGgA=
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 36 x 36, 8-bit gray+alpha, non-interlaced
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):1632
                                                                                                                                                  Entropy (8bit):7.7880794484080145
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:WIV7lALskOUE+uuo7VgUDNJ7zueWSv+tKVWfOn6e4s8VauTyyxmmJ9Zg:WIV7lMFuu4zuA+gVrn2VTzJ9y
                                                                                                                                                  MD5:6770228FB0DAB49A1695EF440A5279BB
                                                                                                                                                  SHA1:DF92C3428A4EAED4BA26067E1E86D1D8A7EBC200
                                                                                                                                                  SHA-256:9CE729DF778FBEE5E9BB0B6CDE926B2E5C19C87EBD301E10EEAABAB0D3D89C66
                                                                                                                                                  SHA-512:E95E8C11D9D68A32EDFB8A70B455500025AA44DCC2A9BE2BFEE6065A3E38ED54F346CF17B74C7CBC99163FB63DEDE5987D9D3D807063E5227ADF30B741EB3DBF
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:.PNG........IHDR...$...$.....K.P.....tEXtSoftware.Adobe ImageReadyq.e<....IDAT....y..u.......w...r......"j&bN:. .h.MSS9..J3.:Y.h.....N..if.WT$*3.....%.\..B+.,.....=O.#r.z........S...@..`....X#..1.p..V....d.\f..m.if.M.\.i..k...p..<...="g=.....;...N.............`...1.c.0.....u..." .,..$@..&T...a......3.@.@:9.e....0..5...wC~.f....6..Q .n...<...d.._!.o..EyA..ja.......Ht.....[_.$.d......Xd.'!|...^.R@I..v.k..}....|'....,..r....~...I...[$...A.*H....Mz...5[..5nL....d.k?7.../..!A..l.%Y)....G...EV.j..._...j......t.....}..2....2"i..%......_.^.q....4fb.....Cs.......7..2km.h..#............G.'....u.e&.....l......`P.:D...5.....^ul...O.-.Q..z.MY1)&...?.`$...tc..K..h...Bk.[;.!..8}..=I*.s..[.o*+++G....0.@[y.z{..\.C.d..9..e.k.U.~9.....-.@".&O...e......v.2.~.<W....H..%u.....!.J]b....ReuQ.v0.OM.. ...Y.2..... ////..Cz..E..&U.U.N.Ad..X.!...U..)..z.y.L....:.M..*J.v.Q.L.K...M.FEbG5k_~P.X{.jRTo..<...D#.e+.....L_.....eA...J?.7..HV..1.T...+...>..^.-."..9.zbyXlt.............$.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 20328, version 2.197
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):20328
                                                                                                                                                  Entropy (8bit):7.9892944190370025
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:384:nQidB583dJ5Awv63j62xbjAwHG+SBHOB+hKhi9327cC3cENZ0L:l7q5AwvIBhjVH6OUkI2P10L
                                                                                                                                                  MD5:27429B092C0595AA8803B611BD7508F3
                                                                                                                                                  SHA1:DD4BEDA27E8057403B27D1276CA9D68902692615
                                                                                                                                                  SHA-256:9B5D2290B34CD718E1E97E894D6790F92387EE50DE0B3364DA291E7112F412BE
                                                                                                                                                  SHA-512:FADCFBA214FDE02B18DE1E0E61C530FE79BB87D0A717460E38E30AFBEA110D5527FDB742C8848E7DFD29C8E3704282DA856FA8C57763DE56B2DFB2C1D0FF5EA5
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://ok3static.oktacdn.com/assets/loginpage/font/assets/proximanova-sbold-webfont.41acb8650115f83780fc.woff2
                                                                                                                                                  Preview:wOF2......Oh.......|..N.........................?FFTM..0..,....`..b.D..e.....|..[.6.$..*..X.. ..D..f...?webf..7.%.....Pb..6. ..Go$...-......cl{.=`.U.(......Y\..vk.a].....V..Q...G.~.....{.M...V3.M..h.0.B...!.....Q.......l<.g#.-J...=...o...8.#......h\...6.;..F..-.....VO.].E.lYt........+.O....9.Vg.....P...!iZ...}.|{....f.o.SB...w.k.s.L..|.q2i....A.m.>.|jy]..):Ua...]D..%..y.....x.Z..@....l......^y.........K.f.KUa.=@.m.4.F......K...5..5..1&....h.R.....WT..l>J........7..\.\.\/.......p8{\....cPg.d..4..q..#(......./...j...Xr...X....#....[...q.~?.JV.&.7._b...^..$a.m*..*"%[. ?.S.........A...<J....'n....X..#.=...N.VNf_<.Y8(.\...pY..}....cH2#+.p.......GVd..<>`..d..d..:.*..Cow.m.Ey..%.......e...@}pC...sQ*.B....R.$.....|$71(..i....#/E:..D]..s..M..........3+c..*.e.u7..K2.>.=K.\9."..."A.H..}.7.5...w....R...P|..{:..p....p..e]._LP....7.....p..g.pr.17......[......@A.....0.3.s....,..^y....<...........{...s..."...i..v.....F{.S.$.L..'.6_{..<D.K.`...ZJ.>..........
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):16
                                                                                                                                                  Entropy (8bit):3.875
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:3:HqE83hR:KE83L
                                                                                                                                                  MD5:E048D6AD472A498D1397800402771599
                                                                                                                                                  SHA1:9315E78B870AE990E6650EC42B3CCA02ECC2543C
                                                                                                                                                  SHA-256:561B88A1B3BB14DD335141B012280C81C18DE7BDC7BBDD48A548E669D142F0E9
                                                                                                                                                  SHA-512:2EF3586A705A6989189981CDBEAF6CF05A1E52DB12CF91284E71BB9FEF4DA606CA86CCE2FE7F7D24F86AB196D2745EA14DB856959DC8DC0FD2285403EBE78731
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnyRuzx3uLNVRIFDeeJphE=?alt=proto
                                                                                                                                                  Preview:CgkKBw3niaYRGgA=
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:PNG image data, 50 x 1155, 8-bit/color RGBA, non-interlaced
                                                                                                                                                  Category:downloaded
                                                                                                                                                  Size (bytes):3141
                                                                                                                                                  Entropy (8bit):7.275615969527201
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:48:9OeUaC6O7ChQy5GY7Pd32kzVtOUG34ie0r:9OlaC6O7ChQy99BqnDt
                                                                                                                                                  MD5:7846B2F8C6D0A7CA69FDD3D3C294E92D
                                                                                                                                                  SHA1:E0BB021FFDF93C68FEF44DE2A3B08F378B6FB50A
                                                                                                                                                  SHA-256:40810B0318131F9BA52C83A17E633A0AC476ADE66EA8A914D6C4980571397665
                                                                                                                                                  SHA-512:C08600B8B07D56BB502F9AED5CE2BAB59B33105C1CCF595413BC7158368FA06C73BC2D22C7CC99D1EFD10FD7C599CEE92163DEC3D2312BFD98DBF69457C59DE7
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  URL:https://ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/img/ui/forms/checkbox-sign-in-widget.png
                                                                                                                                                  Preview:.PNG........IHDR...2.........;.lr....IDATx..._l.......{..@.,.g.e.2...l$...p8...H.ndxS...7o.\..1.4\.z...%K.[.%U.0..8.0...S..c..=..p...-...ky$...1..;.s...#......GQ.....mQ....z1.uq.W.$.c.?d}....z.(..[.l).J.T........<B..z.T*.P(.....]i?.i.u.k..7..!..!n.q.9$.....h.....q5...2?4&I.c``.s?.g=.Z...I.$...2..I.F....7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B.\7!..+.o.-..r.VK5^....+<..(*.......S]744T.......j.....uww+.x5..o..7..!..!n.q.9$..W..<.....!..y......,..A.A..7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B....7..!..!n.qC..B....7..+....EQT....+.8..A.Y...D.RI.T*I...D.....U.....+.JJ.)^..F..I=.....S'..{AC^8.Go...v.yM.....^..=#C.32.(......5.=zAB>.pN/..#I.v.F.Y^.~F....0.$I.._.S.6..e+.`..C.9#X.......~s./..M.......c.jQ..6..JM.......H.....}.==...ZRh.....$.....,n.u.,.B~..Mu-[...W.V...._..E7.b...+:......S..yu...}....vI....--._..}..S.....k.-z.[?Vk.Y.X.}.-j.}.,..Z......s.j.....d...:<<\,.f.
                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                  Category:dropped
                                                                                                                                                  Size (bytes):5430
                                                                                                                                                  Entropy (8bit):2.7209270279774733
                                                                                                                                                  Encrypted:false
                                                                                                                                                  SSDEEP:24:E+As6X5OjYp4bEZVJkeZvwnDK4lBit6ubJdhlcolwptQutJt9LSWtF4alXlAXmBQ:Gs6XwjHbqkeKVlA9/zv3urGVu1gmykQ
                                                                                                                                                  MD5:449C9DD651DB589388B721EB2496F5B0
                                                                                                                                                  SHA1:64F3B213A89A00F7B0940271576ECC72280236F7
                                                                                                                                                  SHA-256:F9E86FB363A05F75AB3B525439D46BF4911D4CD4AE94C656C0198206374002AA
                                                                                                                                                  SHA-512:410C701B5050A6D039EE82C6D1B1B596983622E35256A2628A108B20E03D8B0CC85D2033292D5E13ACE0199FFFBB34DBFE9DF82EA4161285082837056A06F2DC
                                                                                                                                                  Malicious:false
                                                                                                                                                  Reputation:low
                                                                                                                                                  Preview:............ .h...&... .... .........(....... ..... .................................y)..y)..y).Lz)..z)..z)..z)..z)..z)..y(.Vx)..x)..........z+..y)..y)..y)..z)..z)..z)..z)..z)..z)..z)..z)..y)..y)..y)..z+..z*..z*..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..y)..{*..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..y(..y).Vz)..z)..z)..z)..z)..z(.Py)..x(..y).Pz)..z)..z)..z)..z)..z).Lz)..z)..z)..z)..z)..y)..v+..|'..s'..|*..y). z)..z)..z)..z)..z)..z)..z)..z)..z)..y).Pz)..s'..........z'..z*..z).Qz)..z)..z)..z)..z)..z)..z)..z)..y(..y)..................z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..................z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z(.Lz)..y'..........s&..{)..y).Pz)..z)..z)..z)..z)..z)..z)..z)..z)..y)..|*..s'..w'..},..y)..z)..z)..z)..z)..z)..y).Lz)..z)..z)..z)..z)..y(.Px(..y)..y).Lz)..z)..z)..z)..z)..y).Vx)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..w)..{*..y)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..z)..x(..y(..z+..z)..z)..z)..z)..z)..z)
                                                                                                                                                  No static file info
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Apr 19, 2024 21:41:03.520678043 CEST49704443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:03.520704985 CEST4434970452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:03.520777941 CEST49704443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:03.521066904 CEST49704443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:03.521081924 CEST4434970452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:03.521533966 CEST49705443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:03.521619081 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:03.521696091 CEST49705443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:03.521912098 CEST49705443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:03.521944046 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:03.886717081 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:03.887254953 CEST49705443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:03.887268066 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:03.888712883 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:03.888890982 CEST49705443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:03.890378952 CEST49705443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:03.890521049 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:03.890703917 CEST49705443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:03.890711069 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:03.890728951 CEST4434970452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:03.890995026 CEST49704443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:03.891025066 CEST4434970452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:03.892210960 CEST4434970452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:03.892294884 CEST49704443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:03.893244028 CEST49704443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:03.893315077 CEST4434970452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:03.937123060 CEST49704443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:03.937134027 CEST4434970452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:03.937156916 CEST49705443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:03.985083103 CEST49704443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:04.385200024 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.385261059 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.385297060 CEST49705443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:04.385325909 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.385354996 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.385384083 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.385385036 CEST49705443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:04.385385036 CEST49705443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:04.385499954 CEST49705443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:04.385515928 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.385596991 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.385679960 CEST49705443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:04.385691881 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.385729074 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.385811090 CEST49705443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:04.385823011 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.385900974 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.385971069 CEST49705443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:04.385982990 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.386043072 CEST49705443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:04.386077881 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.386140108 CEST49705443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:04.387420893 CEST49705443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:04.387428045 CEST4434970552.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.407774925 CEST49704443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:04.407948017 CEST4434970452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.516551018 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.516592026 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.516673088 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.516825914 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.516901970 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.516969919 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.517026901 CEST49708443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.517111063 CEST4434970818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.517179012 CEST49708443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.517337084 CEST49710443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.517347097 CEST49709443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.517369986 CEST4434971018.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.517421007 CEST49710443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.517436028 CEST4434970918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.517498970 CEST49709443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.517708063 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.517736912 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.517921925 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.517957926 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.518155098 CEST49708443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.518192053 CEST4434970818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.518366098 CEST49710443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.518383026 CEST4434971018.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.518522978 CEST49709443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.518553019 CEST4434970918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.557703018 CEST4434970452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.557787895 CEST49704443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:04.557800055 CEST4434970452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.557920933 CEST4434970452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.557972908 CEST49704443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:04.559310913 CEST49704443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:04.559322119 CEST4434970452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.559350014 CEST49704443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:04.559376955 CEST49704443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:04.757062912 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.757141113 CEST4434970818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.757464886 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.757487059 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.757594109 CEST49708443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.757627010 CEST4434970818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.757853985 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.758060932 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.758074045 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.758586884 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.758675098 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.759077072 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.759138107 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.759782076 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.759785891 CEST4434970818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.759866953 CEST49708443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.759875059 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.759905100 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.759984016 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.760173082 CEST49708443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.760307074 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.760324001 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.760360956 CEST4434970818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.760377884 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.760385036 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.760433912 CEST49708443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.760449886 CEST4434970818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.760905981 CEST4434970918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.761091948 CEST49709443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.761151075 CEST4434970918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.762087107 CEST4434970918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.762156010 CEST49709443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.762379885 CEST49709443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.762458086 CEST49709443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.762464046 CEST4434970918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.763879061 CEST4434971018.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.764069080 CEST49710443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.764089108 CEST4434971018.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.767632008 CEST4434971018.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.767705917 CEST49710443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.768043041 CEST49710443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.768136024 CEST4434971018.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.768706083 CEST49710443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.768716097 CEST4434971018.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.804119110 CEST4434970918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.815047979 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.815082073 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.815082073 CEST49709443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.815083981 CEST49708443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.815114021 CEST4434970918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.815171003 CEST49710443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.863066912 CEST49709443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.997904062 CEST4434970918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.997921944 CEST4434970918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.997944117 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.997967005 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.997973919 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.997977972 CEST4434970918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.998016119 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.998049974 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.998074055 CEST49709443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.998102903 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.998117924 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.998142958 CEST49709443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.998167992 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.998200893 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.998202085 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.998231888 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.998260021 CEST4434970818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.998333931 CEST4434970818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.998356104 CEST4434970818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.998418093 CEST49708443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.998418093 CEST49708443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.998461962 CEST4434970818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.998516083 CEST4434970818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.998558998 CEST4434970818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.998591900 CEST4434970818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.998595953 CEST49708443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.998595953 CEST49708443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.998641968 CEST49708443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.999782085 CEST49709443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:04.999809980 CEST4434970918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.000411987 CEST49708443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.000442028 CEST4434970818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.002413034 CEST4434971018.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.002474070 CEST4434971018.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.002538919 CEST49710443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.002554893 CEST4434971018.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.002595901 CEST49710443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.002628088 CEST4434971018.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.002675056 CEST49710443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.005383968 CEST49710443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.005397081 CEST4434971018.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.009279013 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.009299994 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.009305954 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.009337902 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.009351015 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.009362936 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.009382010 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.009423018 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.009463072 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.009489059 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.017337084 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.017358065 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.017455101 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.017473936 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.017543077 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.029174089 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.029196024 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.029270887 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.029294968 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.029346943 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.112323999 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.112348080 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.112463951 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.112524033 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.112586975 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.114468098 CEST49711443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.114556074 CEST4434971118.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.114638090 CEST49711443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.114707947 CEST49712443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.114728928 CEST4434971218.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.114784956 CEST49712443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.114973068 CEST49711443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.114995956 CEST4434971118.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.115154982 CEST49712443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.115169048 CEST4434971218.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.126132011 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.126157999 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.126240969 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.126271009 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.126327991 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.134795904 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.134821892 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.134897947 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.134913921 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.134969950 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.149233103 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.149257898 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.149319887 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.149327040 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.149355888 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.149374008 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.155813932 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.155834913 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.155913115 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.155926943 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.155978918 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.170769930 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.170805931 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.170888901 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.170898914 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.170936108 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.170943975 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.220496893 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.220521927 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.220690966 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.220751047 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.220818043 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.237298012 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.237323046 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.237443924 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.237476110 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.237551928 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.237665892 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.237685919 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.237751961 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.237766981 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.237824917 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.253443956 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.253463030 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.253565073 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.253580093 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.253643990 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.257946968 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.257966995 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.258054972 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.258061886 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.258111000 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.270653009 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.270673037 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.270781040 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.270795107 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.270878077 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.271058083 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.271075010 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.271148920 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.271164894 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.271234989 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.288712978 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.288733006 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.288844109 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.288857937 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.288914919 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.289189100 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.289205074 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.289268017 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.289282084 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.289350033 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.302793026 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.302813053 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.302884102 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.302898884 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.302954912 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.306142092 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.306158066 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.306237936 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.306252956 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.306308985 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.316682100 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.316701889 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.316803932 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.316817999 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.316873074 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.321574926 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.321592093 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.321676016 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.321695089 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.321758986 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.336467028 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.336497068 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.336626053 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.336637020 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.336683035 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.339700937 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.339720011 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.339791059 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.339829922 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.339890957 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.347013950 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.347074986 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.347100973 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.347110987 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.347162962 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.347404003 CEST49707443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.347424030 CEST4434970718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.357558966 CEST4434971218.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.357887983 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.357904911 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.357969999 CEST49712443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.357976913 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.358009100 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.358031988 CEST4434971218.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.358083963 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.359394073 CEST4434971218.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.359473944 CEST49712443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.359860897 CEST49712443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.359935045 CEST4434971218.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.360055923 CEST49712443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.360073090 CEST4434971218.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.365262985 CEST4434971118.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.365510941 CEST49711443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.365528107 CEST4434971118.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.368294001 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.368309975 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.368387938 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.368405104 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.368465900 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.369055033 CEST4434971118.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.369127989 CEST49711443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.369566917 CEST49711443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.369642973 CEST4434971118.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.369738102 CEST49711443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.369750977 CEST4434971118.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.379934072 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.379951000 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.380058050 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.380073071 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.380131960 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.392091036 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.392113924 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.392196894 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.392221928 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.392249107 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.392281055 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.402967930 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.402985096 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.403075933 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.403091908 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.403156996 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.404093027 CEST49712443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.412803888 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.412820101 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.412911892 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.412926912 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.412990093 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.420181990 CEST49711443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.423130035 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.423146009 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.423232079 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.423247099 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.423321962 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.432298899 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.432313919 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.432385921 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.432399988 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.432456970 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.441786051 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.441802025 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.441893101 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.441906929 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.441976070 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.450707912 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.450722933 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.450797081 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.450810909 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.450866938 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.458429098 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.458445072 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.458522081 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.458535910 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.458600998 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.465318918 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.465334892 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.465409994 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.465424061 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.465481997 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.472774982 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.472798109 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.472876072 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.472889900 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.472948074 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.479512930 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.479528904 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.479604959 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.479619980 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.479688883 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.484642029 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.484658003 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.484746933 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.484761000 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.484818935 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.490936041 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.490950108 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.491039991 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.491055012 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.491116047 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.496750116 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.496763945 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.496841908 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.496855974 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.496916056 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.504317999 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.504347086 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.504463911 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.504477978 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.504534960 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.507932901 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.507951021 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.508047104 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.508061886 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.508091927 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.508133888 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.513226032 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.513242006 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.513333082 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.513348103 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.513407946 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.517729998 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.517749071 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.517827034 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.517842054 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.517898083 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.523227930 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.523246050 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.523322105 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.523335934 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.523412943 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.528311968 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.528332949 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.528402090 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.528419971 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.528471947 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.535120010 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.535139084 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.535200119 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.535219908 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.535284996 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.538300037 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.538324118 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.538393974 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.538402081 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.538449049 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.543107986 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.543126106 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.543196917 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.543204069 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.543243885 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.547703028 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.547719002 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.547781944 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.547789097 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.547825098 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.551616907 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.551632881 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.551728010 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.551740885 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.551795959 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.556191921 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.556207895 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.556318998 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.556332111 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.556385994 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.560606956 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.560620070 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.560709000 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.560723066 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.560791016 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.564661980 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.564677954 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.564764023 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.564778090 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.564836025 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.568954945 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.568972111 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.569061995 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.569076061 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.569132090 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.573335886 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.573350906 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.573421955 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.573436975 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.573494911 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.578310013 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.578335047 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.578402042 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.578438997 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.578509092 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.582053900 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.582072020 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.582156897 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.582174063 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.582231045 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.584680080 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.584702969 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.584769964 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.584784985 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.584842920 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.588244915 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.588260889 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.588346958 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.588361979 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.588416100 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.591952085 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.591970921 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.592072964 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.592087030 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.592154980 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.592977047 CEST4434971218.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.592995882 CEST4434971218.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.593053102 CEST4434971218.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.593189001 CEST49712443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.593189955 CEST49712443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.596095085 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.596117973 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.596201897 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.596215963 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.596281052 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.598638058 CEST49712443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.598679066 CEST4434971218.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.599441051 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.599457979 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.599534035 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.599546909 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.599597931 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.602462053 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.602478981 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.602540970 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.602556944 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.602612019 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.605550051 CEST4434971118.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.605606079 CEST4434971118.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.605678082 CEST49711443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.605690002 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.605705976 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.605706930 CEST4434971118.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.605762959 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.605777025 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.605806112 CEST49711443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.605828047 CEST4434971118.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.605833054 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.605880976 CEST49711443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.606499910 CEST49711443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.606513023 CEST4434971118.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.608902931 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.608917952 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.609076977 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.609091043 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.609144926 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.611360073 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.611373901 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.611460924 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.611468077 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.611511946 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.614984989 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.615000010 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.615066051 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.615087032 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.615128994 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.618048906 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.618065119 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.618139982 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.618148088 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.618190050 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.620805025 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.620839119 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.620871067 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.620878935 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.620908022 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.620927095 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.623711109 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.623725891 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.623805046 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.623811960 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.623852968 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.626395941 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.626411915 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.626470089 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.626477957 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.626517057 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.628964901 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.628988028 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.629077911 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.629086018 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.629126072 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.631530046 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.631550074 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.631627083 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.631634951 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.631678104 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.634596109 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.634618044 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.634694099 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.634701967 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.634743929 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.637103081 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.637130022 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.637204885 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.637212992 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.637257099 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.639497042 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.639512062 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.639586926 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.639594078 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.639638901 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.641861916 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.641877890 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.641966105 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.641974926 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.642044067 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.644254923 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.644270897 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.644351959 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.644366980 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.644411087 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.647167921 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.647182941 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.647259951 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.647268057 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.647306919 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.649840117 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.649854898 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.649931908 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.649940014 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.649983883 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.651756048 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.651791096 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.651854992 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.651861906 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.651906967 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.654709101 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.654725075 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.654815912 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.654823065 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.654874086 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.656579971 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.656594992 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.656655073 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.656662941 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.656789064 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.659270048 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.659290075 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.659347057 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.659356117 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.659394979 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.660976887 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.660993099 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.661062956 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.661071062 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.661113977 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.663819075 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.663835049 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.663908958 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.663918018 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.663964987 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.665558100 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.665582895 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.665646076 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.665656090 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.665693998 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.667995930 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.668014050 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.668076992 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.668085098 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.668137074 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.669753075 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.669768095 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.669823885 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.669831038 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.669862986 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.669894934 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.672331095 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.672349930 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.672447920 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.672455072 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.672498941 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.674027920 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.674042940 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.674124956 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.674133062 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.674175978 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.675961018 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.675976038 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.676074028 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.676090956 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.676152945 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.677862883 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.677880049 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.677938938 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.677946091 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.677980900 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.679908991 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.679924011 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.680001974 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.680008888 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.680063963 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.682591915 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.682619095 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.682691097 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.682697058 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.682735920 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.684523106 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.684536934 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.684603930 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.684613943 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.684649944 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.684667110 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.686268091 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.686284065 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.686355114 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.686362028 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.686402082 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.687705040 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.687721014 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.687796116 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.687803030 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.687840939 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.690290928 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.690306902 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.690391064 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.690397978 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.690442085 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.692054033 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.692069054 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.692148924 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.692156076 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.692197084 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.693792105 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.693809032 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.693886995 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.693893909 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.693933964 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.695159912 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.695180893 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.695245981 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.695252895 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.695292950 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.698026896 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.698044062 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.698133945 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.698141098 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.698183060 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.699670076 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.699690104 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.699754000 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.699760914 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.699803114 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.701488018 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.701503038 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.701589108 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.701596975 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.701637983 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.702831030 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.702843904 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.702919006 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.702934980 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.702975035 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.704776049 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.704791069 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.704850912 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.704859972 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.704886913 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.704907894 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.706646919 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.706665993 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.706717014 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.706723928 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.706785917 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.708406925 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.708421946 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.708476067 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.708483934 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.708524942 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.709743023 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.709757090 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.709813118 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.709820986 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.709860086 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.711981058 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.711997986 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.712059975 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.712068081 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.712119102 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.713356972 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.713371038 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.713424921 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.713432074 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.713469982 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.715423107 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.715436935 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.715522051 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.715528965 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.715572119 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.716377020 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.716391087 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.716449022 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.716455936 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.716497898 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.718305111 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.718318939 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.718385935 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.718391895 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.718452930 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.719872952 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.719887018 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.719923973 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.719971895 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.719975948 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.720043898 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.721779108 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.721801043 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.721868992 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.721875906 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.721918106 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.722681046 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.722723007 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.722747087 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.722753048 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.722767115 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.722774029 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.722795963 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.722830057 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.723074913 CEST49706443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.723083019 CEST4434970618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.879494905 CEST49716443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.879575014 CEST4434971618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.879700899 CEST49716443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.880016088 CEST49716443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.880049944 CEST4434971618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.897658110 CEST49717443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.897681952 CEST4434971718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.897778034 CEST49717443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.898108006 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.898149967 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.898211956 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.898395061 CEST49717443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.898430109 CEST4434971718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.898542881 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:05.898560047 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.115825891 CEST4434971618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.116259098 CEST49716443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.116318941 CEST4434971618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.116677999 CEST4434971618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.117005110 CEST49716443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.117080927 CEST4434971618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.117702007 CEST49716443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.143779993 CEST4434971718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.144125938 CEST49717443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.144155025 CEST4434971718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.144510984 CEST4434971718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.144826889 CEST49717443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.144901037 CEST4434971718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.144973993 CEST49717443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.145030022 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.145210028 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.145231009 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.148247957 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.148332119 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.148575068 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.148623943 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.148660898 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.164115906 CEST4434971618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.188143969 CEST4434971718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.192128897 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.203062057 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.203074932 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.250068903 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.362560987 CEST4434971618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.362596035 CEST4434971618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.362617970 CEST4434971618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.362725973 CEST49716443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.362792015 CEST4434971618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.362857103 CEST49716443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.368844032 CEST4434971618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.368926048 CEST49716443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.368942022 CEST4434971618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.368967056 CEST4434971618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.369038105 CEST49716443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.369117022 CEST49716443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.369149923 CEST4434971618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.369179964 CEST49716443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.369216919 CEST49716443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.384329081 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.397399902 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.397428989 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.397473097 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.397491932 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.397509098 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.397507906 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.397584915 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.397624969 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.397625923 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.397638083 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.397670984 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.398665905 CEST4434971718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.398711920 CEST4434971718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.398739100 CEST4434971718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.398778915 CEST49717443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.398813963 CEST4434971718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.398842096 CEST49717443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.398880005 CEST49717443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.405282974 CEST4434971718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.405354977 CEST49717443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.405370951 CEST4434971718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.405405045 CEST4434971718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.405462027 CEST49717443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.405519009 CEST49717443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.405544996 CEST4434971718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.405567884 CEST49717443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.405595064 CEST49717443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.417313099 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.417371035 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.417421103 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.417424917 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.417467117 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.417493105 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.417493105 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.457206964 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.516450882 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.516488075 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.516536951 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.516556025 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.516582966 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.516592026 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.516634941 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.536356926 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.536422968 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.536437035 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.536457062 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.536484957 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.557945967 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.557971001 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.558027983 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.558044910 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.558073997 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.601057053 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.626390934 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.626421928 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.626472950 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.626527071 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.626527071 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.626559019 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.626570940 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.626602888 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.641479015 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.641535044 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.641834021 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.641849041 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.641891003 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.660665989 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.660717010 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.660761118 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.660768032 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.660803080 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.661465883 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.678566933 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.678608894 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.678649902 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.678657055 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.678682089 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.678702116 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.694237947 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.694300890 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.694318056 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.694325924 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.694365025 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.694377899 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.709498882 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.709542036 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.709578037 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.709584951 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.709609032 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.709630013 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.725950956 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.725995064 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.726036072 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.726042986 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.726074934 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.726082087 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.744019985 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.744081020 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.744102955 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.744132996 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.744143009 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.744256973 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.744311094 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.744504929 CEST49718443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:06.744518995 CEST4434971818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.799046993 CEST49719443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:06.799128056 CEST4434971952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.799215078 CEST49719443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:06.799567938 CEST49719443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:06.799601078 CEST4434971952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.799901009 CEST49720443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:06.799952030 CEST4434972052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.799998999 CEST49720443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:06.800316095 CEST49720443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:06.800334930 CEST4434972052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.884183884 CEST49721443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:06.884239912 CEST4434972118.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.884329081 CEST49721443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:06.884553909 CEST49721443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:06.884562969 CEST4434972118.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.111469984 CEST4434972118.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.111768961 CEST49721443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.111793995 CEST4434972118.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.112742901 CEST4434972118.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.112826109 CEST49721443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.113972902 CEST49721443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.114029884 CEST4434972118.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.114268064 CEST49721443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.114275932 CEST4434972118.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.152882099 CEST4434972052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.153019905 CEST4434971952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.153182030 CEST49720443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:07.153202057 CEST4434972052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.153310061 CEST49719443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:07.153341055 CEST4434971952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.153538942 CEST4434972052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.153800011 CEST4434971952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.153831005 CEST49720443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:07.153882027 CEST4434972052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.154118061 CEST49719443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:07.154217958 CEST4434971952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.154297113 CEST49720443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:07.154323101 CEST49720443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:07.154325008 CEST4434972052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.154336929 CEST4434972052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.154510975 CEST49719443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:07.154567003 CEST4434971952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.158073902 CEST49721443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.285063028 CEST4434971952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.285093069 CEST4434971952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.285164118 CEST4434971952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.285207987 CEST49719443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:07.285267115 CEST49719443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:07.286163092 CEST49719443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:07.286199093 CEST4434971952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.309559107 CEST4434972118.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.309742928 CEST4434972118.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.309797049 CEST49721443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.310277939 CEST49721443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.310293913 CEST4434972118.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.327933073 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.327985048 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.328078032 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.328334093 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.328362942 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.434974909 CEST49723443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:07.435019016 CEST4434972335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.435117960 CEST49723443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:07.435349941 CEST49723443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:07.435374975 CEST4434972335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.541528940 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.541933060 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.541959047 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.542522907 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.542890072 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.542978048 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.543068886 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.588114977 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.614650965 CEST4434972052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.614679098 CEST4434972052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.614720106 CEST4434972052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.614720106 CEST49720443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:07.614729881 CEST4434972052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.614772081 CEST49720443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:07.614792109 CEST4434972052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.614805937 CEST4434972052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.614840984 CEST49720443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:07.614859104 CEST4434972052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.614876032 CEST49720443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:07.614876986 CEST4434972052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.614922047 CEST49720443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:07.615690947 CEST49720443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:07.615710020 CEST4434972052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.619534016 CEST49724443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:07.619571924 CEST4434972435.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.619652033 CEST49724443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:07.619853973 CEST49724443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:07.619868040 CEST4434972435.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.651853085 CEST49725443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:07.651936054 CEST4434972518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.652069092 CEST49725443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:07.652304888 CEST49725443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:07.652340889 CEST4434972518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.662058115 CEST49726443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:07.662137032 CEST4434972618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.662261009 CEST49726443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:07.662561893 CEST49726443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:07.662595034 CEST4434972618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.761854887 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.761883020 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.761903048 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.761979103 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.762010098 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.762072086 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.779253006 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.779283047 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.779356956 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.779375076 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.779407978 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.779429913 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.793715000 CEST4434972335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.793967009 CEST49723443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:07.793977976 CEST4434972335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.797658920 CEST4434972335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.797727108 CEST49723443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:07.798052073 CEST49723443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:07.798208952 CEST49723443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:07.798253059 CEST4434972335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.828500986 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                  Apr 19, 2024 21:41:07.844075918 CEST49723443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:07.844124079 CEST4434972335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.862795115 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.862826109 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.862898111 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.862937927 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.862970114 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.862993956 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.883006096 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.883032084 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.883105993 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.883122921 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.883167982 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.892072916 CEST49723443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:07.900827885 CEST4434972518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.901220083 CEST49725443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:07.901278019 CEST4434972518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.901838064 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.901860952 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.901942015 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.901973963 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.902066946 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.902479887 CEST4434972518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.902781963 CEST49725443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:07.902924061 CEST49725443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:07.902935982 CEST4434972518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.902965069 CEST4434972518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.907473087 CEST4434972618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.907696009 CEST49726443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:07.907752037 CEST4434972618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.908951998 CEST4434972618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.909209967 CEST49726443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:07.909286976 CEST49726443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:07.909298897 CEST4434972618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.909390926 CEST4434972618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.928972960 CEST4434972335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.929025888 CEST4434972335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.929044008 CEST4434972335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.929090023 CEST49723443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:07.929106951 CEST4434972335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.929121017 CEST49723443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:07.929183960 CEST4434972335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.929258108 CEST49723443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:07.930007935 CEST49723443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:07.930027962 CEST4434972335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.956053972 CEST49726443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:07.956063986 CEST49725443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:07.959034920 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.959058046 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.959155083 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.959177971 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.959202051 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.959238052 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.959279060 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.960165024 CEST49722443192.168.2.1618.165.116.52
                                                                                                                                                  Apr 19, 2024 21:41:07.960186958 CEST4434972218.165.116.52192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.971070051 CEST4434972435.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.981353045 CEST49724443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:07.981379986 CEST4434972435.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.982434034 CEST4434972435.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.982523918 CEST49724443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:07.982865095 CEST49724443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:07.982923985 CEST4434972435.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.983043909 CEST49724443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:07.983051062 CEST4434972435.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.027069092 CEST49724443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:08.130362988 CEST4434972435.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.130455971 CEST4434972435.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.130517960 CEST49724443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:08.131278038 CEST49724443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:08.131294966 CEST4434972435.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.139081001 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                  Apr 19, 2024 21:41:08.141043901 CEST4434972518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.141098976 CEST4434972518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.141256094 CEST4434972518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.141297102 CEST49725443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.141362906 CEST49725443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.141714096 CEST49725443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.141751051 CEST4434972518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.144920111 CEST49728443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.144947052 CEST4434972818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.145062923 CEST49728443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.145267963 CEST49728443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.145281076 CEST4434972818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.155502081 CEST4434972618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.155560017 CEST4434972618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.155585051 CEST4434972618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.155626059 CEST4434972618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.155652046 CEST49726443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.155674934 CEST4434972618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.155718088 CEST4434972618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.155757904 CEST49726443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.155757904 CEST49726443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.155812025 CEST49726443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.161747932 CEST4434972618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.161860943 CEST49726443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.161885023 CEST4434972618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.161951065 CEST49726443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.162097931 CEST49726443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.162127972 CEST4434972618.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.162151098 CEST49726443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.162204027 CEST49726443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.269479036 CEST49729443192.168.2.1674.125.136.103
                                                                                                                                                  Apr 19, 2024 21:41:08.269557953 CEST4434972974.125.136.103192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.269675016 CEST49729443192.168.2.1674.125.136.103
                                                                                                                                                  Apr 19, 2024 21:41:08.269918919 CEST49729443192.168.2.1674.125.136.103
                                                                                                                                                  Apr 19, 2024 21:41:08.269952059 CEST4434972974.125.136.103192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.392210960 CEST4434972818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.392559052 CEST49728443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.392584085 CEST4434972818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.393054962 CEST4434972818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.393362999 CEST49728443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.393438101 CEST4434972818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.393522978 CEST49728443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.440120935 CEST4434972818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.487272978 CEST4434972974.125.136.103192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.487612009 CEST49729443192.168.2.1674.125.136.103
                                                                                                                                                  Apr 19, 2024 21:41:08.487672091 CEST4434972974.125.136.103192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.488593102 CEST4434972974.125.136.103192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.488682985 CEST49729443192.168.2.1674.125.136.103
                                                                                                                                                  Apr 19, 2024 21:41:08.489687920 CEST49729443192.168.2.1674.125.136.103
                                                                                                                                                  Apr 19, 2024 21:41:08.489753962 CEST4434972974.125.136.103192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.537089109 CEST49729443192.168.2.1674.125.136.103
                                                                                                                                                  Apr 19, 2024 21:41:08.537106991 CEST4434972974.125.136.103192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.585102081 CEST49729443192.168.2.1674.125.136.103
                                                                                                                                                  Apr 19, 2024 21:41:08.635073900 CEST4434972818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.635142088 CEST4434972818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.635195017 CEST49728443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.635215044 CEST4434972818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.635227919 CEST4434972818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.635246038 CEST49728443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.635271072 CEST49728443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.636682987 CEST49728443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:08.636697054 CEST4434972818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.744081020 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                  Apr 19, 2024 21:41:09.954061031 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                  Apr 19, 2024 21:41:12.364223003 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                  Apr 19, 2024 21:41:14.165733099 CEST49733443192.168.2.1623.201.212.130
                                                                                                                                                  Apr 19, 2024 21:41:14.165816069 CEST4434973323.201.212.130192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:14.165915012 CEST49733443192.168.2.1623.201.212.130
                                                                                                                                                  Apr 19, 2024 21:41:14.168340921 CEST49733443192.168.2.1623.201.212.130
                                                                                                                                                  Apr 19, 2024 21:41:14.168378115 CEST4434973323.201.212.130192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:14.387538910 CEST4434973323.201.212.130192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:14.387748957 CEST49733443192.168.2.1623.201.212.130
                                                                                                                                                  Apr 19, 2024 21:41:14.390921116 CEST49733443192.168.2.1623.201.212.130
                                                                                                                                                  Apr 19, 2024 21:41:14.390942097 CEST4434973323.201.212.130192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:14.391206980 CEST4434973323.201.212.130192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:14.437166929 CEST49733443192.168.2.1623.201.212.130
                                                                                                                                                  Apr 19, 2024 21:41:14.438936949 CEST49733443192.168.2.1623.201.212.130
                                                                                                                                                  Apr 19, 2024 21:41:14.484118938 CEST4434973323.201.212.130192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:14.593154907 CEST4434973323.201.212.130192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:14.593230963 CEST4434973323.201.212.130192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:14.593293905 CEST49733443192.168.2.1623.201.212.130
                                                                                                                                                  Apr 19, 2024 21:41:14.593458891 CEST49733443192.168.2.1623.201.212.130
                                                                                                                                                  Apr 19, 2024 21:41:14.593481064 CEST4434973323.201.212.130192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:14.593507051 CEST49733443192.168.2.1623.201.212.130
                                                                                                                                                  Apr 19, 2024 21:41:14.593516111 CEST4434973323.201.212.130192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:14.632447004 CEST49734443192.168.2.1623.201.212.130
                                                                                                                                                  Apr 19, 2024 21:41:14.632498980 CEST4434973423.201.212.130192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:14.632591009 CEST49734443192.168.2.1623.201.212.130
                                                                                                                                                  Apr 19, 2024 21:41:14.633138895 CEST49734443192.168.2.1623.201.212.130
                                                                                                                                                  Apr 19, 2024 21:41:14.633160114 CEST4434973423.201.212.130192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:14.846108913 CEST4434973423.201.212.130192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:14.846204996 CEST49734443192.168.2.1623.201.212.130
                                                                                                                                                  Apr 19, 2024 21:41:14.847819090 CEST49734443192.168.2.1623.201.212.130
                                                                                                                                                  Apr 19, 2024 21:41:14.847834110 CEST4434973423.201.212.130192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:14.848079920 CEST4434973423.201.212.130192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:14.849154949 CEST49734443192.168.2.1623.201.212.130
                                                                                                                                                  Apr 19, 2024 21:41:14.896121979 CEST4434973423.201.212.130192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:15.063117981 CEST4434973423.201.212.130192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:15.063249111 CEST4434973423.201.212.130192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:15.063775063 CEST49734443192.168.2.1623.201.212.130
                                                                                                                                                  Apr 19, 2024 21:41:15.064202070 CEST49734443192.168.2.1623.201.212.130
                                                                                                                                                  Apr 19, 2024 21:41:15.064250946 CEST4434973423.201.212.130192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:15.064286947 CEST49734443192.168.2.1623.201.212.130
                                                                                                                                                  Apr 19, 2024 21:41:15.064304113 CEST4434973423.201.212.130192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:15.150818110 CEST49735443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:15.150868893 CEST4434973520.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:15.150985003 CEST49735443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:15.152434111 CEST49735443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:15.152482033 CEST4434973520.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:15.516036034 CEST4434973520.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:15.516269922 CEST49735443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:15.520081043 CEST49735443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:15.520114899 CEST4434973520.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:15.520374060 CEST4434973520.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:15.568157911 CEST49735443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:15.595352888 CEST49735443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:15.636152983 CEST4434973520.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:15.861557961 CEST4434973520.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:15.861584902 CEST4434973520.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:15.861592054 CEST4434973520.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:15.861602068 CEST4434973520.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:15.861725092 CEST4434973520.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:15.861788034 CEST49735443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:15.861850977 CEST4434973520.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:15.861881971 CEST4434973520.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:15.861907959 CEST49735443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:15.861962080 CEST49735443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:15.861998081 CEST49735443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:15.875721931 CEST49735443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:15.875763893 CEST4434973520.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:15.875808001 CEST49735443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:15.875822067 CEST4434973520.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:16.003160954 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                  Apr 19, 2024 21:41:16.305119038 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                  Apr 19, 2024 21:41:16.907228947 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                  Apr 19, 2024 21:41:17.165196896 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                  Apr 19, 2024 21:41:18.119141102 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                  Apr 19, 2024 21:41:18.502881050 CEST4434972974.125.136.103192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:18.502944946 CEST4434972974.125.136.103192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:18.503091097 CEST49729443192.168.2.1674.125.136.103
                                                                                                                                                  Apr 19, 2024 21:41:19.592077017 CEST49729443192.168.2.1674.125.136.103
                                                                                                                                                  Apr 19, 2024 21:41:19.592107058 CEST4434972974.125.136.103192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:20.468350887 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                  Apr 19, 2024 21:41:20.532267094 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                  Apr 19, 2024 21:41:20.771105051 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                  Apr 19, 2024 21:41:21.378221989 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                  Apr 19, 2024 21:41:22.589185953 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                  Apr 19, 2024 21:41:24.998155117 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                  Apr 19, 2024 21:41:25.347224951 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                  Apr 19, 2024 21:41:25.860539913 CEST49736443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:25.860604048 CEST4434973652.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:25.860714912 CEST49736443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:25.861144066 CEST49736443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:25.861157894 CEST4434973652.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.214220047 CEST4434973652.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.214585066 CEST49736443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:26.214648962 CEST4434973652.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.215286970 CEST4434973652.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.215615988 CEST49736443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:26.215727091 CEST4434973652.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.215805054 CEST49736443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:26.215847969 CEST4434973652.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.360050917 CEST4434973652.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.360078096 CEST4434973652.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.360199928 CEST4434973652.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.360225916 CEST49736443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:26.360260010 CEST49736443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:26.360898018 CEST49736443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:26.360924959 CEST4434973652.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.367999077 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.368069887 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.368191004 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.368273020 CEST49738443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.368329048 CEST4434973818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.368391037 CEST49738443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.368489981 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.368524075 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.368583918 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.368707895 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.368729115 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.368844986 CEST49738443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.368864059 CEST4434973818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.368983030 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.369003057 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.613852978 CEST4434973818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.613991976 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.614206076 CEST49738443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.614247084 CEST4434973818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.614351988 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.614427090 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.614779949 CEST4434973818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.615083933 CEST49738443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.615175962 CEST4434973818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.615235090 CEST49738443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.615492105 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.615597963 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.615829945 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.615906954 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.615915060 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.618901968 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.619112968 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.619151115 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.620285988 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.620563030 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.620649099 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.620661974 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.620734930 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.658137083 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.658211946 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.660124063 CEST4434973818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.673098087 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.705116034 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.769119978 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                  Apr 19, 2024 21:41:26.854156017 CEST4434973818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.854249001 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.859533072 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.867702007 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.867713928 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.867762089 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.867782116 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.867790937 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.867852926 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.867888927 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.867921114 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.867923975 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.867947102 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.868902922 CEST4434973818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.868927956 CEST4434973818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.868997097 CEST49738443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.869024992 CEST4434973818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.869102001 CEST49738443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.873035908 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.873050928 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.873120070 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.873147011 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.873168945 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.873193979 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.873222113 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.873238087 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.873238087 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.873262882 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.873291969 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.887605906 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.887633085 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.887669086 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.887696028 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.887717009 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.887744904 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.888828039 CEST4434973818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.888859034 CEST4434973818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.888906956 CEST49738443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.888948917 CEST4434973818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.888963938 CEST49738443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.893219948 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.893277884 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.893316031 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.893337965 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.893369913 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.895373106 CEST4434973818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.895438910 CEST49738443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.895446062 CEST4434973818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.895469904 CEST4434973818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.895495892 CEST49738443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.895534039 CEST49738443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.895663977 CEST49738443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.895682096 CEST4434973818.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.929106951 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.945108891 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.986135960 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.986150026 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.986243010 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.986274958 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.986299038 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.986326933 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.986351013 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.986382961 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.992772102 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.992794037 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.992836952 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.992875099 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.992875099 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.992914915 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:26.992942095 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:26.992974043 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.006022930 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.006094933 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.006135941 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.006181002 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.006218910 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.016143084 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.016177893 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.016269922 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.016285896 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.016314983 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.016340971 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.027529001 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.027549028 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.027628899 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.027661085 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.030920982 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.030999899 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.031019926 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.037995100 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.038041115 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.038104057 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.038121939 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.038141012 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.038171053 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.073127031 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.092922926 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.092936039 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.092983007 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.093024015 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.093050957 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.093085051 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.093108892 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.101119041 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.101200104 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.103527069 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.103579044 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.103635073 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.103673935 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.103703976 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.103745937 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.118690014 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.118716002 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.118798018 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.118828058 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.121287107 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.121332884 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.121383905 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.121402979 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.121433020 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.121465921 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.121469975 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.121527910 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.121537924 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.129538059 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.129636049 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.129684925 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.135046959 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.135132074 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.135148048 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.135170937 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.135207891 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.135226011 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.137732983 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.137814999 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.142975092 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.143042088 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.143079996 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.143110991 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.143140078 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.143182993 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.155448914 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.155493975 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.155540943 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.155556917 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.155596972 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.155615091 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.160274029 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.160296917 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.160372972 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.160393953 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.160464048 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.162723064 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.162790060 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.169930935 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.170012951 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.171066046 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.171108007 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.171152115 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.171168089 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.171195984 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.171233892 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.180691004 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.180752039 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.180804968 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.180824995 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.180874109 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.186448097 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.186507940 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.186562061 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.186589956 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.186624050 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.186642885 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.187835932 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.187922001 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.187956095 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.188023090 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.192970037 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.193073034 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.193080902 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.193156004 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.193321943 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.193358898 CEST4434973918.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.193387985 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.193424940 CEST49739443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.200396061 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.200474977 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.200512886 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.200536013 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.200582981 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.221576929 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.221605062 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.221689939 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.221705914 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.232583046 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.232606888 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.232681990 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.232698917 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.244055986 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.244080067 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.244174957 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.244188070 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.254473925 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.254492998 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.254578114 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.254596949 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.254671097 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.265387058 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.265418053 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.265489101 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.265527964 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.265619040 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.265660048 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.275259972 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.275301933 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.275350094 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.275367022 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.275396109 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.275428057 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.278471947 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.278565884 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.278579950 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.278646946 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.278713942 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.278747082 CEST4434973718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.278806925 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.278806925 CEST49737443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:27.319437981 CEST49740443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:27.319504976 CEST4434974052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.319616079 CEST49740443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:27.319890022 CEST49740443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:27.319935083 CEST4434974052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.679131985 CEST4434974052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.679524899 CEST49740443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:27.679560900 CEST4434974052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.680058002 CEST4434974052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.680756092 CEST49740443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:27.680830956 CEST4434974052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.681209087 CEST49740443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:27.728157997 CEST4434974052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.826941013 CEST4434974052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.827039003 CEST4434974052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.827131987 CEST49740443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:27.827856064 CEST49740443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:27.827883959 CEST4434974052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.833287954 CEST49741443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:27.833321095 CEST4434974135.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.833422899 CEST49741443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:27.833694935 CEST49741443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:27.833707094 CEST4434974135.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.837713003 CEST49742443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:27.837722063 CEST4434974252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:27.837794065 CEST49742443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:27.838006973 CEST49742443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:27.838015079 CEST4434974252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.190025091 CEST4434974252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.190409899 CEST49742443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:28.190434933 CEST4434974252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.190793037 CEST4434974252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.191133022 CEST49742443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:28.191190004 CEST4434974252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.191328049 CEST49742443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:28.191354036 CEST4434974252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.191359997 CEST49742443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:28.191416025 CEST4434974252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.193878889 CEST4434974135.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.194086075 CEST49741443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:28.194103956 CEST4434974135.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.195230007 CEST4434974135.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.195521116 CEST49741443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:28.195628881 CEST49741443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:28.195689917 CEST4434974135.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.248091936 CEST49741443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:28.339627028 CEST4434974135.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.339715958 CEST4434974135.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.339900017 CEST49741443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:28.340890884 CEST49741443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:28.340905905 CEST4434974135.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.663583994 CEST4434974252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.663604021 CEST4434974252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.663669109 CEST4434974252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.663671017 CEST49742443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:28.663726091 CEST49742443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:28.664560080 CEST49742443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:28.664577007 CEST4434974252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.667872906 CEST49743443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:28.667957067 CEST4434974335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.668083906 CEST49743443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:28.668364048 CEST49743443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:28.668390989 CEST4434974335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.681098938 CEST49744443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:28.681121111 CEST4434974418.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.681291103 CEST49744443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:28.681729078 CEST49744443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:28.681747913 CEST4434974418.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.693526030 CEST49745443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:28.693582058 CEST4434974518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.693782091 CEST49745443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:28.693913937 CEST49745443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:28.693933010 CEST4434974518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.923789024 CEST4434974418.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.924151897 CEST49744443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:28.924196959 CEST4434974418.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.924559116 CEST4434974418.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.924963951 CEST49744443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:28.925018072 CEST49744443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:28.925029993 CEST4434974418.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.925048113 CEST4434974418.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.932040930 CEST4434974518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.932351112 CEST49745443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:28.932385921 CEST4434974518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.932787895 CEST4434974518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.933104038 CEST49745443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:28.933197021 CEST4434974518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:28.933243036 CEST49745443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:28.977104902 CEST49744443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:28.977358103 CEST49745443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:28.977404118 CEST4434974518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.026390076 CEST4434974335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.026765108 CEST49743443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:29.026807070 CEST4434974335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.027956009 CEST4434974335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.028253078 CEST49743443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:29.028366089 CEST49743443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:29.028428078 CEST4434974335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.072263956 CEST49743443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:29.164212942 CEST4434974418.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.164410114 CEST4434974418.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.164603949 CEST49744443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:29.165127039 CEST49744443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:29.165163994 CEST4434974418.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.168081999 CEST49747443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:29.168184042 CEST4434974718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.168236017 CEST4434974335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.168281078 CEST49747443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:29.168410063 CEST4434974335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.168457985 CEST49743443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:29.168643951 CEST49747443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:29.168678045 CEST4434974718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.169100046 CEST49743443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:41:29.169105053 CEST4434974335.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.177299023 CEST4434974518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.177361965 CEST4434974518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.177383900 CEST4434974518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.177434921 CEST4434974518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.177473068 CEST4434974518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.177565098 CEST49745443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:29.177608013 CEST4434974518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.177732944 CEST49745443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:29.183636904 CEST4434974518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.183790922 CEST49745443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:29.183805943 CEST4434974518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.183840990 CEST4434974518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.183953047 CEST49745443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:29.183974981 CEST4434974518.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.184000015 CEST49745443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:29.184000015 CEST49745443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:29.184149027 CEST49745443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:29.409676075 CEST4434974718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.410006046 CEST49747443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:29.410027981 CEST4434974718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.410358906 CEST4434974718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.410831928 CEST49747443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:29.410890102 CEST4434974718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.410926104 CEST49747443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:29.452119112 CEST4434974718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.455213070 CEST49747443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:29.647310019 CEST4434974718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.647428036 CEST4434974718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.647489071 CEST49747443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:29.648276091 CEST49747443192.168.2.1618.154.227.22
                                                                                                                                                  Apr 19, 2024 21:41:29.648294926 CEST4434974718.154.227.22192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:29.806133032 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                  Apr 19, 2024 21:41:34.958103895 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                  Apr 19, 2024 21:41:38.219422102 CEST49748443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:38.219510078 CEST4434974852.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:38.219827890 CEST49748443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:38.219938993 CEST49748443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:38.219965935 CEST4434974852.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:38.579372883 CEST4434974852.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:38.579837084 CEST49748443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:38.579898119 CEST4434974852.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:38.580615997 CEST4434974852.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:38.580914974 CEST49748443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:38.581027031 CEST4434974852.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:38.581131935 CEST49748443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:38.581131935 CEST49748443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:38.581185102 CEST4434974852.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:38.903683901 CEST4434974852.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:38.903753042 CEST4434974852.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:38.903836012 CEST49748443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:38.903879881 CEST4434974852.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:38.903913021 CEST4434974852.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:38.903958082 CEST49748443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:38.904042959 CEST49748443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:38.904884100 CEST49748443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:38.904911995 CEST4434974852.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:39.418142080 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                  Apr 19, 2024 21:41:41.986624002 CEST49749443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:41.986707926 CEST4434974952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:41.986881971 CEST49749443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:41.987224102 CEST49749443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:41.987257957 CEST4434974952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:42.343822002 CEST4434974952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:42.344202995 CEST49749443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:42.344232082 CEST4434974952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:42.345366001 CEST4434974952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:42.345695019 CEST49749443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:42.345863104 CEST4434974952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:42.345915079 CEST49749443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:42.345963001 CEST4434974952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:42.346007109 CEST49749443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:42.392110109 CEST4434974952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:42.671377897 CEST4434974952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:42.671408892 CEST4434974952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:42.671505928 CEST4434974952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:42.671565056 CEST49749443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:42.671662092 CEST49749443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:42.672782898 CEST49749443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:42.672808886 CEST4434974952.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:44.673965931 CEST49750443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:44.674057961 CEST4434975052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:44.674170017 CEST49750443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:44.674410105 CEST49750443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:44.674427986 CEST4434975052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:45.033962011 CEST4434975052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:45.034279108 CEST49750443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:45.034318924 CEST4434975052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:45.035428047 CEST4434975052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:45.035722017 CEST49750443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:45.035896063 CEST49750443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:45.035897017 CEST49750443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:45.035912037 CEST4434975052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:45.036010027 CEST4434975052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:45.085230112 CEST49750443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:45.307842970 CEST4434975052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:45.307904959 CEST4434975052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:45.308062077 CEST4434975052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:45.308093071 CEST49750443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:45.308093071 CEST49750443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:45.308165073 CEST49750443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:45.308831930 CEST49750443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:45.308870077 CEST4434975052.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:51.343542099 CEST4969680192.168.2.16199.232.214.172
                                                                                                                                                  Apr 19, 2024 21:41:51.447304964 CEST8049696199.232.214.172192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:51.447341919 CEST8049696199.232.214.172192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:51.447448969 CEST4969680192.168.2.16199.232.214.172
                                                                                                                                                  Apr 19, 2024 21:41:52.301109076 CEST49751443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:52.301192999 CEST4434975120.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:52.301290035 CEST49751443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:52.301804066 CEST49751443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:52.301881075 CEST4434975120.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:52.678292990 CEST4434975120.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:52.678478003 CEST49751443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:52.679826975 CEST49751443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:52.679877996 CEST4434975120.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:52.680254936 CEST4434975120.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:52.681885958 CEST49751443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:52.724220991 CEST4434975120.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:53.036323071 CEST4434975120.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:53.036354065 CEST4434975120.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:53.036382914 CEST4434975120.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:53.036524057 CEST49751443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:53.036559105 CEST4434975120.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:53.036595106 CEST4434975120.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:53.036659002 CEST49751443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:53.039669991 CEST49751443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:53.039669991 CEST49751443192.168.2.1620.12.23.50
                                                                                                                                                  Apr 19, 2024 21:41:53.039731979 CEST4434975120.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:53.039783001 CEST4434975120.12.23.50192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:54.982291937 CEST49752443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:54.982378960 CEST4434975252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:54.982507944 CEST49752443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:54.982827902 CEST49752443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:54.982851982 CEST4434975252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:55.338834047 CEST4434975252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:55.339144945 CEST49752443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:55.339169979 CEST4434975252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:55.339632034 CEST4434975252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:55.339936018 CEST49752443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:55.340013027 CEST4434975252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:55.340143919 CEST49752443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:55.340167999 CEST49752443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:55.340177059 CEST4434975252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:55.619887114 CEST4434975252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:55.619909048 CEST4434975252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:55.619977951 CEST49752443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:55.619986057 CEST4434975252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:55.620053053 CEST49752443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:55.620659113 CEST49752443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:55.620680094 CEST4434975252.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:58.338110924 CEST49753443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:58.338202000 CEST4434975352.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:58.338309050 CEST49753443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:58.338680983 CEST49753443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:58.338702917 CEST4434975352.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:58.698627949 CEST4434975352.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:58.698959112 CEST49753443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:58.698996067 CEST4434975352.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:58.699501038 CEST4434975352.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:58.699814081 CEST49753443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:58.699901104 CEST4434975352.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:58.700020075 CEST49753443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:58.700020075 CEST49753443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:58.700062990 CEST4434975352.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:58.974396944 CEST4434975352.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:58.974463940 CEST4434975352.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:58.974526882 CEST49753443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:58.974570990 CEST4434975352.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:58.974606037 CEST49753443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:58.974628925 CEST4434975352.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:58.974694967 CEST49753443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:58.975589037 CEST49753443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:41:58.975615978 CEST4434975352.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:03.008570910 CEST49754443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:42:03.008611917 CEST4434975452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:03.008693933 CEST49754443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:42:03.008965015 CEST49754443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:42:03.008987904 CEST4434975452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:03.369756937 CEST4434975452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:03.370111942 CEST49754443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:42:03.370167017 CEST4434975452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:03.371287107 CEST4434975452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:03.371784925 CEST49754443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:42:03.371886969 CEST49754443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:42:03.371917963 CEST49754443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:42:03.371959925 CEST4434975452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:03.417212009 CEST49754443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:42:03.668462038 CEST4434975452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:03.668525934 CEST4434975452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:03.668673992 CEST49754443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:42:03.668674946 CEST49754443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:42:03.668684959 CEST4434975452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:03.668781996 CEST49754443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:42:03.669166088 CEST49754443192.168.2.1652.223.7.86
                                                                                                                                                  Apr 19, 2024 21:42:03.669204950 CEST4434975452.223.7.86192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:05.497445107 CEST49756443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:42:05.497529984 CEST4434975635.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:05.497823954 CEST49756443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:42:05.497931957 CEST49756443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:42:05.497960091 CEST4434975635.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:05.851490974 CEST4434975635.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:05.851804018 CEST49756443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:42:05.851834059 CEST4434975635.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:05.852314949 CEST4434975635.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:05.852611065 CEST49756443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:42:05.852688074 CEST4434975635.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:05.852816105 CEST49756443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:42:05.852833033 CEST49756443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:42:05.852844954 CEST4434975635.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:06.144951105 CEST4434975635.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:06.145011902 CEST4434975635.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:06.145164967 CEST4434975635.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:06.145241022 CEST49756443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:42:06.145241022 CEST49756443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:42:06.145241022 CEST49756443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:42:06.145915031 CEST49756443192.168.2.1635.71.190.245
                                                                                                                                                  Apr 19, 2024 21:42:06.145972967 CEST4434975635.71.190.245192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:08.214406967 CEST49757443192.168.2.1674.125.136.103
                                                                                                                                                  Apr 19, 2024 21:42:08.214487076 CEST4434975774.125.136.103192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:08.214600086 CEST49757443192.168.2.1674.125.136.103
                                                                                                                                                  Apr 19, 2024 21:42:08.215003014 CEST49757443192.168.2.1674.125.136.103
                                                                                                                                                  Apr 19, 2024 21:42:08.215078115 CEST4434975774.125.136.103192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:08.435311079 CEST4434975774.125.136.103192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:08.435702085 CEST49757443192.168.2.1674.125.136.103
                                                                                                                                                  Apr 19, 2024 21:42:08.435761929 CEST4434975774.125.136.103192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:08.436913967 CEST4434975774.125.136.103192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:08.437448025 CEST49757443192.168.2.1674.125.136.103
                                                                                                                                                  Apr 19, 2024 21:42:08.437665939 CEST4434975774.125.136.103192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:08.484184027 CEST49757443192.168.2.1674.125.136.103
                                                                                                                                                  Apr 19, 2024 21:42:09.680232048 CEST49688443192.168.2.16204.79.197.200
                                                                                                                                                  Apr 19, 2024 21:42:18.448981047 CEST4434975774.125.136.103192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:18.449125051 CEST4434975774.125.136.103192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:18.449368954 CEST49757443192.168.2.1674.125.136.103
                                                                                                                                                  Apr 19, 2024 21:42:19.590081930 CEST49757443192.168.2.1674.125.136.103
                                                                                                                                                  Apr 19, 2024 21:42:19.590143919 CEST4434975774.125.136.103192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:43.143431902 CEST4969880192.168.2.16192.229.211.108
                                                                                                                                                  Apr 19, 2024 21:42:43.247488022 CEST8049698192.229.211.108192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:43.247703075 CEST4969880192.168.2.16192.229.211.108
                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                  Apr 19, 2024 21:41:03.360795021 CEST5608053192.168.2.161.1.1.1
                                                                                                                                                  Apr 19, 2024 21:41:03.361217976 CEST5357853192.168.2.161.1.1.1
                                                                                                                                                  Apr 19, 2024 21:41:03.452377081 CEST53504411.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:03.472378016 CEST53631451.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:03.507180929 CEST53560801.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:03.520092964 CEST53535781.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.069699049 CEST53651731.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.406353951 CEST5235653192.168.2.161.1.1.1
                                                                                                                                                  Apr 19, 2024 21:41:04.406508923 CEST5033853192.168.2.161.1.1.1
                                                                                                                                                  Apr 19, 2024 21:41:04.512310982 CEST53503381.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:04.515786886 CEST53523561.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.004757881 CEST5261753192.168.2.161.1.1.1
                                                                                                                                                  Apr 19, 2024 21:41:05.004962921 CEST5101853192.168.2.161.1.1.1
                                                                                                                                                  Apr 19, 2024 21:41:05.110812902 CEST53510181.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:05.113785028 CEST53526171.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.777618885 CEST5383653192.168.2.161.1.1.1
                                                                                                                                                  Apr 19, 2024 21:41:06.777995110 CEST6187353192.168.2.161.1.1.1
                                                                                                                                                  Apr 19, 2024 21:41:06.882863998 CEST53618731.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:06.883627892 CEST53538361.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.289588928 CEST5526453192.168.2.161.1.1.1
                                                                                                                                                  Apr 19, 2024 21:41:07.289782047 CEST6207153192.168.2.161.1.1.1
                                                                                                                                                  Apr 19, 2024 21:41:07.432193995 CEST53552641.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.434384108 CEST53620711.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:07.871129036 CEST53618401.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.163213015 CEST6126053192.168.2.161.1.1.1
                                                                                                                                                  Apr 19, 2024 21:41:08.163341045 CEST5097553192.168.2.161.1.1.1
                                                                                                                                                  Apr 19, 2024 21:41:08.267698050 CEST53612601.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:08.268491983 CEST53509751.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:15.025927067 CEST53594321.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:21.085345030 CEST53613441.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:41:40.069078922 CEST53597561.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:02.996227980 CEST53632311.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:03.445231915 CEST53619581.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:05.355308056 CEST6390353192.168.2.161.1.1.1
                                                                                                                                                  Apr 19, 2024 21:42:05.355489016 CEST5669853192.168.2.161.1.1.1
                                                                                                                                                  Apr 19, 2024 21:42:05.467113972 CEST53566981.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:05.496710062 CEST53639031.1.1.1192.168.2.16
                                                                                                                                                  Apr 19, 2024 21:42:12.165642977 CEST138138192.168.2.16192.168.2.255
                                                                                                                                                  Apr 19, 2024 21:42:31.601087093 CEST53585381.1.1.1192.168.2.16
                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                  Apr 19, 2024 21:41:03.360795021 CEST192.168.2.161.1.1.10x830bStandard query (0)login.bhninsights.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:03.361217976 CEST192.168.2.161.1.1.10x2290Standard query (0)login.bhninsights.com65IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:04.406353951 CEST192.168.2.161.1.1.10x1fb1Standard query (0)ok3static.oktacdn.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:04.406508923 CEST192.168.2.161.1.1.10xe38eStandard query (0)ok3static.oktacdn.com65IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:05.004757881 CEST192.168.2.161.1.1.10x81d6Standard query (0)ok3static.oktacdn.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:05.004962921 CEST192.168.2.161.1.1.10xa7e8Standard query (0)ok3static.oktacdn.com65IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:06.777618885 CEST192.168.2.161.1.1.10x70a0Standard query (0)login.okta.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:06.777995110 CEST192.168.2.161.1.1.10x2e53Standard query (0)login.okta.com65IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:07.289588928 CEST192.168.2.161.1.1.10x9561Standard query (0)login.bhninsights.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:07.289782047 CEST192.168.2.161.1.1.10xfd90Standard query (0)login.bhninsights.com65IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:08.163213015 CEST192.168.2.161.1.1.10x1b5bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:08.163341045 CEST192.168.2.161.1.1.10xb3b0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:42:05.355308056 CEST192.168.2.161.1.1.10xda78Standard query (0)login.bhninsights.comA (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:42:05.355489016 CEST192.168.2.161.1.1.10x8149Standard query (0)login.bhninsights.com65IN (0x0001)false
                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                  Apr 19, 2024 21:41:03.507180929 CEST1.1.1.1192.168.2.160x830bNo error (0)login.bhninsights.combhninsights.customdomains.okta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:03.507180929 CEST1.1.1.1192.168.2.160x830bNo error (0)bhninsights.customdomains.okta.comok3-custom-crtrs.okta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:03.507180929 CEST1.1.1.1192.168.2.160x830bNo error (0)ok3-custom-crtrs.okta.comok3-custom-crtrs.oktaedge.okta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:03.507180929 CEST1.1.1.1192.168.2.160x830bNo error (0)ok3-custom-crtrs.oktaedge.okta.comaaa00e5cffb63d634.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:03.507180929 CEST1.1.1.1192.168.2.160x830bNo error (0)aaa00e5cffb63d634.awsglobalaccelerator.com52.223.7.86A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:03.507180929 CEST1.1.1.1192.168.2.160x830bNo error (0)aaa00e5cffb63d634.awsglobalaccelerator.com35.71.190.245A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:03.520092964 CEST1.1.1.1192.168.2.160x2290No error (0)login.bhninsights.combhninsights.customdomains.okta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:03.520092964 CEST1.1.1.1192.168.2.160x2290No error (0)bhninsights.customdomains.okta.comok3-custom-crtrs.okta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:03.520092964 CEST1.1.1.1192.168.2.160x2290No error (0)ok3-custom-crtrs.okta.comok3-custom-crtrs.oktaedge.okta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:03.520092964 CEST1.1.1.1192.168.2.160x2290No error (0)ok3-custom-crtrs.oktaedge.okta.comaaa00e5cffb63d634.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:04.512310982 CEST1.1.1.1192.168.2.160xe38eNo error (0)ok3static.oktacdn.comd1jxv8lrmer55s.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:04.515786886 CEST1.1.1.1192.168.2.160x1fb1No error (0)ok3static.oktacdn.comd1jxv8lrmer55s.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:04.515786886 CEST1.1.1.1192.168.2.160x1fb1No error (0)d1jxv8lrmer55s.cloudfront.net18.154.227.22A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:04.515786886 CEST1.1.1.1192.168.2.160x1fb1No error (0)d1jxv8lrmer55s.cloudfront.net18.154.227.20A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:04.515786886 CEST1.1.1.1192.168.2.160x1fb1No error (0)d1jxv8lrmer55s.cloudfront.net18.154.227.67A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:04.515786886 CEST1.1.1.1192.168.2.160x1fb1No error (0)d1jxv8lrmer55s.cloudfront.net18.154.227.45A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:05.110812902 CEST1.1.1.1192.168.2.160xa7e8No error (0)ok3static.oktacdn.comd1jxv8lrmer55s.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:05.113785028 CEST1.1.1.1192.168.2.160x81d6No error (0)ok3static.oktacdn.comd1jxv8lrmer55s.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:05.113785028 CEST1.1.1.1192.168.2.160x81d6No error (0)d1jxv8lrmer55s.cloudfront.net18.154.227.22A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:05.113785028 CEST1.1.1.1192.168.2.160x81d6No error (0)d1jxv8lrmer55s.cloudfront.net18.154.227.20A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:05.113785028 CEST1.1.1.1192.168.2.160x81d6No error (0)d1jxv8lrmer55s.cloudfront.net18.154.227.67A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:05.113785028 CEST1.1.1.1192.168.2.160x81d6No error (0)d1jxv8lrmer55s.cloudfront.net18.154.227.45A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:06.882863998 CEST1.1.1.1192.168.2.160x2e53No error (0)login.okta.comd37qf8t9pe6csu.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:06.883627892 CEST1.1.1.1192.168.2.160x70a0No error (0)login.okta.comd37qf8t9pe6csu.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:06.883627892 CEST1.1.1.1192.168.2.160x70a0No error (0)d37qf8t9pe6csu.cloudfront.net18.165.116.52A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:06.883627892 CEST1.1.1.1192.168.2.160x70a0No error (0)d37qf8t9pe6csu.cloudfront.net18.165.116.26A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:06.883627892 CEST1.1.1.1192.168.2.160x70a0No error (0)d37qf8t9pe6csu.cloudfront.net18.165.116.39A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:06.883627892 CEST1.1.1.1192.168.2.160x70a0No error (0)d37qf8t9pe6csu.cloudfront.net18.165.116.92A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:07.432193995 CEST1.1.1.1192.168.2.160x9561No error (0)login.bhninsights.combhninsights.customdomains.okta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:07.432193995 CEST1.1.1.1192.168.2.160x9561No error (0)bhninsights.customdomains.okta.comok3-custom-crtrs.okta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:07.432193995 CEST1.1.1.1192.168.2.160x9561No error (0)ok3-custom-crtrs.okta.comok3-custom-crtrs.oktaedge.okta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:07.432193995 CEST1.1.1.1192.168.2.160x9561No error (0)ok3-custom-crtrs.oktaedge.okta.comaaa00e5cffb63d634.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:07.432193995 CEST1.1.1.1192.168.2.160x9561No error (0)aaa00e5cffb63d634.awsglobalaccelerator.com35.71.190.245A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:07.432193995 CEST1.1.1.1192.168.2.160x9561No error (0)aaa00e5cffb63d634.awsglobalaccelerator.com52.223.7.86A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:07.434384108 CEST1.1.1.1192.168.2.160xfd90No error (0)login.bhninsights.combhninsights.customdomains.okta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:07.434384108 CEST1.1.1.1192.168.2.160xfd90No error (0)bhninsights.customdomains.okta.comok3-custom-crtrs.okta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:07.434384108 CEST1.1.1.1192.168.2.160xfd90No error (0)ok3-custom-crtrs.okta.comok3-custom-crtrs.oktaedge.okta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:07.434384108 CEST1.1.1.1192.168.2.160xfd90No error (0)ok3-custom-crtrs.oktaedge.okta.comaaa00e5cffb63d634.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:08.267698050 CEST1.1.1.1192.168.2.160x1b5bNo error (0)www.google.com74.125.136.103A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:08.267698050 CEST1.1.1.1192.168.2.160x1b5bNo error (0)www.google.com74.125.136.105A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:08.267698050 CEST1.1.1.1192.168.2.160x1b5bNo error (0)www.google.com74.125.136.106A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:08.267698050 CEST1.1.1.1192.168.2.160x1b5bNo error (0)www.google.com74.125.136.104A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:08.267698050 CEST1.1.1.1192.168.2.160x1b5bNo error (0)www.google.com74.125.136.147A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:08.267698050 CEST1.1.1.1192.168.2.160x1b5bNo error (0)www.google.com74.125.136.99A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:41:08.268491983 CEST1.1.1.1192.168.2.160xb3b0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:42:05.467113972 CEST1.1.1.1192.168.2.160x8149No error (0)login.bhninsights.combhninsights.customdomains.okta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:42:05.467113972 CEST1.1.1.1192.168.2.160x8149No error (0)bhninsights.customdomains.okta.comok3-custom-crtrs.okta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:42:05.467113972 CEST1.1.1.1192.168.2.160x8149No error (0)ok3-custom-crtrs.okta.comok3-custom-crtrs.oktaedge.okta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:42:05.467113972 CEST1.1.1.1192.168.2.160x8149No error (0)ok3-custom-crtrs.oktaedge.okta.comaaa00e5cffb63d634.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:42:05.496710062 CEST1.1.1.1192.168.2.160xda78No error (0)login.bhninsights.combhninsights.customdomains.okta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:42:05.496710062 CEST1.1.1.1192.168.2.160xda78No error (0)bhninsights.customdomains.okta.comok3-custom-crtrs.okta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:42:05.496710062 CEST1.1.1.1192.168.2.160xda78No error (0)ok3-custom-crtrs.okta.comok3-custom-crtrs.oktaedge.okta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:42:05.496710062 CEST1.1.1.1192.168.2.160xda78No error (0)ok3-custom-crtrs.oktaedge.okta.comaaa00e5cffb63d634.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:42:05.496710062 CEST1.1.1.1192.168.2.160xda78No error (0)aaa00e5cffb63d634.awsglobalaccelerator.com35.71.190.245A (IP address)IN (0x0001)false
                                                                                                                                                  Apr 19, 2024 21:42:05.496710062 CEST1.1.1.1192.168.2.160xda78No error (0)aaa00e5cffb63d634.awsglobalaccelerator.com52.223.7.86A (IP address)IN (0x0001)false
                                                                                                                                                  • login.bhninsights.com
                                                                                                                                                  • https:
                                                                                                                                                    • ok3static.oktacdn.com
                                                                                                                                                    • login.okta.com
                                                                                                                                                  • fs.microsoft.com
                                                                                                                                                  • slscr.update.microsoft.com
                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  0192.168.2.164970552.223.7.864435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:03 UTC1663OUTGET /app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3D HTTP/1.1
                                                                                                                                                  Host: login.bhninsights.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:04 UTC2649INHTTP/1.1 200 OK
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:41:04 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Content-Type: text/html;charset=utf-8
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  x-okta-request-id: ZiLIz6P3z2F5m4LJMks4SgAACQ4
                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                  p3p: CP="HONK"
                                                                                                                                                  content-security-policy: default-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; connect-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com bhninsights.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; style-src 'unsafe-inline' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; frame-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com login.okta.com com-okta-authenticator:; img-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' bhninsights.okta.com login.bhninsights.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
                                                                                                                                                  x-rate-limit-limit: 60
                                                                                                                                                  x-rate-limit-remaining: 59
                                                                                                                                                  x-rate-limit-reset: 1713555723
                                                                                                                                                  accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                  cache-control: no-cache, no-store
                                                                                                                                                  pragma: no-cache
                                                                                                                                                  expires: 0
                                                                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                  x-ua-compatible: IE=edge
                                                                                                                                                  content-language: en
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  X-Robots-Tag: noindex,nofollow
                                                                                                                                                  set-cookie: sid="";Version=1;Path=/;Max-Age=0
                                                                                                                                                  set-cookie: autolaunch_triggered=""; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
                                                                                                                                                  set-cookie: JSESSIONID=AE4681A6DB6C78431C92DA8C64233F80; Path=/; Secure; HttpOnly
                                                                                                                                                  set-cookie: t=default; Path=/
                                                                                                                                                  set-cookie: DT=DI1Uy5C3zHLSMK3xxRlsaFfeg;Version=1;Path=/;Max-Age=63072000;Secure;Expires=Sun, 19 Apr 2026 19:41:04 GMT;HttpOnly;SameSite=None
                                                                                                                                                  Connection: close
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  2024-04-19 19:41:04 UTC5543INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6c 74 2d 69 65 31 30 20 6c 74 2d 69 65 39 20 6c 74 2d 69 65 38 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6c 74 2d 69 65 31 30 20 6c 74 2d 69 65 39 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 39 5d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6c 74 2d 69 65 31 30 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20 39 5d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c
                                                                                                                                                  Data Ascii: 2000<!DOCTYPE html>...[if IE 7]><html lang="en" class="lt-ie10 lt-ie9 lt-ie8"><![endif]-->...[if IE 8]><html lang="en" class="lt-ie10 lt-ie9"> <![endif]-->...[if IE 9]><html lang="en" class="lt-ie10"><![endif]-->...[if gt IE 9]><html lang="en"><
                                                                                                                                                  2024-04-19 19:41:04 UTC2655INData Raw: 2e 6e 6f 73 63 72 69 70 74 2d 63 6f 6e 74 65 6e 74 20 61 20 7b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 74 61 62 6c 65 2d 63 65 6c 6c 3b 0a 20 20 20 20 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 33 31 34 70 78 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0a 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 36 70 78 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c
                                                                                                                                                  Data Ascii: .noscript-content a { background: transparent; box-shadow: none; display: table-cell; vertical-align: middle; width: 314px; height: 50px; line-height: 36px; color: #fff; background: l
                                                                                                                                                  2024-04-19 19:41:04 UTC2INData Raw: 0d 0a
                                                                                                                                                  Data Ascii:
                                                                                                                                                  2024-04-19 19:41:04 UTC8192INData Raw: 31 35 36 37 0d 0a 6d 61 69 6e 53 63 72 69 70 74 2e 69 6e 74 65 67 72 69 74 79 20 3d 20 27 73 68 61 33 38 34 2d 63 4a 34 4c 47 56 69 5a 42 6d 49 74 74 4d 50 48 2b 61 6f 32 52 79 50 75 4e 35 42 7a 74 4b 57 59 57 49 61 34 73 6d 62 6d 35 36 72 31 63 55 68 6b 55 2f 44 72 36 76 54 53 33 55 6f 50 62 4b 54 49 27 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6d 61 69 6e 53 63 72 69 70 74 29 3b 66 6e 20 26 26 20 6d 61 69 6e 53 63 72 69 70 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 73 65 74 54 69 6d 65 6f 75 74 28 66 6e 2c 20 31 29 20 7d 29 3b 7d 3c 2f 73 63 72 69 70 74 3e
                                                                                                                                                  Data Ascii: 1567mainScript.integrity = 'sha384-cJ4LGViZBmIttMPH+ao2RyPuN5BztKWYWIa4smbm56r1cUhkU/Dr6vTS3UoPbKTI';document.getElementsByTagName('head')[0].appendChild(mainScript);fn && mainScript.addEventListener('load', function () { setTimeout(fn, 1) });}</script>
                                                                                                                                                  2024-04-19 19:41:04 UTC5493INData Raw: 59 79 39 63 72 62 4e 47 4a 70 6b 54 54 55 37 39 48 34 59 6c 68 65 30 52 4c 42 79 33 55 39 31 56 44 63 51 78 56 77 2d 55 6a 4e 38 6e 31 6f 75 34 5f 6c 74 54 68 6a 51 78 4a 52 61 4c 59 57 78 6b 5a 65 57 77 44 6c 41 35 6e 6f 47 34 53 37 6b 71 7a 35 31 35 78 56 41 55 58 73 6c 56 47 59 4c 35 61 36 51 58 70 30 44 57 45 61 2d 6d 4a 67 51 4d 56 56 71 6a 30 39 49 6a 68 6f 5a 36 49 34 36 77 53 64 61 32 52 65 48 76 57 45 4a 4d 54 46 54 45 65 78 2d 6b 69 5f 4b 64 56 61 4d 46 2d 43 76 64 61 67 59 52 6c 45 44 4c 54 4a 7a 61 42 75 32 74 76 58 56 7a 54 53 71 47 57 79 53 75 39 58 75 5f 4b 7a 78 51 71 78 5a 32 30 59 37 33 59 57 41 4a 58 49 6f 6c 4e 69 4f 50 34 52 62 2d 66 51 64 6c 4e 4f 67 71 56 42 79 5f 43 41 48 47 6a 78 58 4a 34 30 77 38 5a 33 65 30 50 52 65 6f 52 59 79
                                                                                                                                                  Data Ascii: Yy9crbNGJpkTTU79H4Ylhe0RLBy3U91VDcQxVw-UjN8n1ou4_ltThjQxJRaLYWxkZeWwDlA5noG4S7kqz515xVAUXslVGYL5a6QXp0DWEa-mJgQMVVqj09IjhoZ6I46wSda2ReHvWEJMTFTEex-ki_KdVaMF-CvdagYRlEDLTJzaBu2tvXVzTSqGWySu9Xu_KzxQqxZ20Y73YWAJXIolNiOP4Rb-fQdlNOgqVBy_CAHGjxXJ40w8Z3e0PReoRYy
                                                                                                                                                  2024-04-19 19:41:04 UTC2INData Raw: 0d 0a
                                                                                                                                                  Data Ascii:
                                                                                                                                                  2024-04-19 19:41:04 UTC3797INData Raw: 65 63 39 0d 0a 65 73 73 50 6f 6c 69 63 79 2c 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 65 6e 74 3a 20 68 61 73 4f 41 75 74 68 32 43 6f 6e 73 65 6e 74 46 65 61 74 75 72 65 2c 0a 20 20 20 20 20 20 20 20 73 6b 69 70 49 64 70 46 61 63 74 6f 72 56 65 72 69 66 69 63 61 74 69 6f 6e 42 74 6e 3a 20 68 61 73 53 6b 69 70 49 64 70 46 61 63 74 6f 72 56 65 72 69 66 69 63 61 74 69 6f 6e 42 75 74 74 6f 6e 2c 0a 20 20 20 20 20 20 20 20 73 68 6f 77 50 61 73 73 77 6f 72 64 54 6f 67 67 6c 65 4f 6e 53 69 67 6e 49 6e 50 61 67 65 3a 20 73 68 6f 77 50 61 73 73 77 6f 72 64 54 6f 67 67 6c 65 4f 6e 53 69 67 6e 49 6e 50 61 67 65 2c 0a 20 20 20 20 20 20 20 20 73 68 6f 77 49 64 65 6e 74 69 66 69 65 72 3a 20 73 68 6f 77 49 64 65 6e 74 69 66 69 65 72 2c 0a 20 20 20 20 20 20 20 20 72 65 67
                                                                                                                                                  Data Ascii: ec9essPolicy, consent: hasOAuth2ConsentFeature, skipIdpFactorVerificationBtn: hasSkipIdpFactorVerificationButton, showPasswordToggleOnSignInPage: showPasswordToggleOnSignInPage, showIdentifier: showIdentifier, reg


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  1192.168.2.164970452.223.7.864435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:04 UTC1832OUTGET /api/internal/brand/theme/style-sheet?touch-point=SIGN_IN_PAGE&v=abc4780733b2999dc5536ea4bf18a7237d32beafe91e2f7611b8af3ecb8ae0d0dfb208992a3b1ecefd0c0f9333f4b59d HTTP/1.1
                                                                                                                                                  Host: login.bhninsights.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                  Referer: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3D
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: JSESSIONID=AE4681A6DB6C78431C92DA8C64233F80; t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg
                                                                                                                                                  2024-04-19 19:41:04 UTC2372INHTTP/1.1 200 OK
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:41:04 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Content-Type: text/css
                                                                                                                                                  Content-Length: 556
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  x-okta-request-id: ZiLI0FZVjKJObrq4KJ6VIQAADS0
                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                  p3p: CP="HONK"
                                                                                                                                                  content-security-policy: default-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; connect-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com bhninsights.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; style-src 'unsafe-inline' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; frame-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com login.okta.com com-okta-authenticator:; img-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' bhninsights.okta.com login.bhninsights.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
                                                                                                                                                  x-rate-limit-limit: 2400
                                                                                                                                                  x-rate-limit-remaining: 2399
                                                                                                                                                  x-rate-limit-reset: 1713555724
                                                                                                                                                  accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                  cache-control: max-age=31536000, must-revalidate
                                                                                                                                                  expires: Sat, 19 Apr 2025 19:41:04 GMT
                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  set-cookie: sid="";Version=1;Path=/;Max-Age=0
                                                                                                                                                  set-cookie: autolaunch_triggered=""; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
                                                                                                                                                  set-cookie: JSESSIONID=C9684353CDC78D9F95EDF4CB8F2D7F08; Path=/; Secure; HttpOnly
                                                                                                                                                  Connection: close
                                                                                                                                                  2024-04-19 19:41:04 UTC556INData Raw: 2e 74 62 2d 2d 62 61 63 6b 67 72 6f 75 6e 64 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 62 65 62 65 64 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 74 62 2d 2d 62 75 74 74 6f 6e 2c 0a 2e 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 36 36 32 64 64 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 31 36 36 32 64 64 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 2e 74 62 2d 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 2c 0a 2e 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                  Data Ascii: .tb--background { background-color: #ebebed !important;}.tb--button,.button-primary { background: #1662dd !important; border-color: #1662dd !important; color: #ffffff !important;}.tb--button:hover,.button-primary:hover {


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  2192.168.2.164970718.154.227.224435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:04 UTC640OUTGET /assets/js/sdk/okta-signin-widget/7.17.1/css/okta-sign-in.min.css HTTP/1.1
                                                                                                                                                  Host: ok3static.oktacdn.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  Origin: https://login.bhninsights.com
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                  Referer: https://login.bhninsights.com/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:04 UTC769INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: text/css
                                                                                                                                                  Content-Length: 221839
                                                                                                                                                  Connection: close
                                                                                                                                                  Date: Tue, 16 Apr 2024 22:35:04 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Last-Modified: Tue, 16 Apr 2024 21:29:51 GMT
                                                                                                                                                  ETag: "14a902da0701755f1c3dc816ee428221"
                                                                                                                                                  x-amz-meta-sha1sum: 4cfa8d8c88cf536e49e478565a2da853267beb22
                                                                                                                                                  Expires: Wed, 16 Apr 2025 22:35:04 GMT
                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 c0cfe76b9184c0fbfe32c29e4d409dc6.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: IAD55-P5
                                                                                                                                                  X-Amz-Cf-Id: e6cwUwvUd2gD-kxzJSrgC5K0yNbyas__xlKhHHq46vIqjr1LmMQeBA==
                                                                                                                                                  Age: 248760
                                                                                                                                                  2024-04-19 19:41:04 UTC15615INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 71 74 69 70 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 2e 35 70 78 3b 6c 65 66 74 3a 2d 32 38 30 30 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 32 70 78 3b 6d 61 78 2d 77 69 64 74 68 3a 32 38 30 70 78 3b 6d 69 6e 2d 77 69 64 74 68 3a 35 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 32 38 30 30 30 70 78 7d 2e 71 74 69 70 2d 63 6f 6e 74 65 6e 74 7b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 39 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 71
                                                                                                                                                  Data Ascii: @charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.q
                                                                                                                                                  2024-04-19 19:41:05 UTC16384INData Raw: 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 2a 3d 22 2d 34 38 22 5d 3a 61 66 74 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 2a 3d 22 2d 34 38 22 5d 3a 62 65 66 6f 72 65 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 5e 3d 22 2d 34 38 22 5d 3a 61 66 74 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 5b 63 6c 61 73 73 5e 3d 22 2d 34 38 22 5d 3a 62 65 66 6f 72 65 7b 73 70 65 61 6b 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c
                                                                                                                                                  Data Ascii: x;-webkit-box-sizing:border-box;box-sizing:border-box;vertical-align:top}#okta-sign-in [class*="-48"]:after,#okta-sign-in [class*="-48"]:before,#okta-sign-in [class^="-48"]:after,#okta-sign-in [class^="-48"]:before{speak:none;-webkit-font-smoothing:antial
                                                                                                                                                  2024-04-19 19:41:05 UTC16384INData Raw: 63 63 30 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 37 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 61 64 76 61 6e 63 65 64 2d 73 73 6f 2d 31 36 2d 62 6c 75 65 3a 61 66 74 65 72 7b 63 6f 6c 6f 72 3a 23 35 65 35 65 35 65 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 31 38 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 62 6f 6f 6b 6d 61 72 6b 2d 31 36 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 38 63 38 63 39 36 3b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 32 61 22 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 62 6f 6f 6b 6d 61 72 6b 2d 31 36 2d 67 72 65 65 6e 2e 61 63 74 69 76 65 3a 62 65 66 6f 72 65 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 62 6f 6f 6b 6d 61 72 6b 2d 31 36 2d 67 72 65 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6c 6f 72 3a 23 34 63 62 66 39
                                                                                                                                                  Data Ascii: cc0;content:"\e017"}#okta-sign-in .advanced-sso-16-blue:after{color:#5e5e5e;content:"\e018"}#okta-sign-in .bookmark-16:before{color:#8c8c96;content:"\e02a"}#okta-sign-in .bookmark-16-green.active:before,#okta-sign-in .bookmark-16-green:before{color:#4cbf9
                                                                                                                                                  2024-04-19 19:41:05 UTC16384INData Raw: 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 62 62 62 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 70 78 20 30 20 68 73 6c 61 28 30 2c 30 25 2c 36 33 25 2c 2e 32 29 3b 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 32 70 78 3b 77 69 64 74 68 3a 34 31 37 70 78 3b 7a 2d 69 6e 64 65 78 3a 34 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 64 72 6f 70 64 6f 77 6e 20 2e 6f 70 74 69 6f 6e 73 20 6c 69 2e 6f 70 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 61 65 61 65 61 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e
                                                                                                                                                  Data Ascii: fff;border:1px solid #bbb;box-shadow:0 2px 0 hsla(0,0%,63%,.2);left:0;list-style:none;padding:0;position:absolute;top:2px;width:417px;z-index:4}#okta-sign-in .dropdown .options li.option{background:#fff;border-bottom:1px solid #eaeaea;display:block;paddin
                                                                                                                                                  2024-04-19 19:41:05 UTC16384INData Raw: 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 20 2e 63 68 7a 6e 2d 73 65 61 72 63 68 20 69 6e 70 75 74 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 20 2e 63 68 7a 6e 2d 73 69 6e 67 6c 65 20 61 62 62 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 68 7a 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 20 2e 63 68 7a 6e 2d 73 69 6e 67 6c 65 20 64 69 76 20 62 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 68 7a 6e 2d 72 74 6c 20 2e 63 68 7a 6e 2d 73 65 61 72 63 68 20 69 6e 70 75 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 2e 2e 2f 69 6d 67 2f 75 69 2f 66 6f 72 6d 73 2f 63 68 6f 73 65 6e 2d 73 70 72 69 74 65 40 32 78 2e 70 6e 67 29 21
                                                                                                                                                  Data Ascii: .chzn-container-single .chzn-search input,#okta-sign-in .chzn-container-single .chzn-single abbr,#okta-sign-in .chzn-container-single .chzn-single div b,#okta-sign-in .chzn-rtl .chzn-search input{background-image:url(../img/ui/forms/chosen-sprite@2x.png)!
                                                                                                                                                  2024-04-19 19:41:05 UTC16384INData Raw: 3b 70 61 64 64 69 6e 67 3a 37 70 78 20 31 30 70 78 20 37 70 78 20 30 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 2d 72 65 61 64 2d 6d 6f 64 65 20 2e 63 75 73 74 6f 6d 2d 63 68 65 63 6b 62 6f 78 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 2d 72 65 61 64 2d 6d 6f 64 65 20 2e 63 75 73 74 6f 6d 2d 72 61 64 69 6f 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 2d 72 65 61 64 2d 6d 6f 64 65 2e 63 75 73 74 6f 6d 2d 63 68 65 63 6b 62 6f 78 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 2d 72 65 61 64 2d 6d 6f 64 65 2e 63 75 73 74 6f 6d 2d 72 61 64 69 6f 3a 66 69 72 73 74 2d 63
                                                                                                                                                  Data Ascii: ;padding:7px 10px 7px 0}#okta-sign-in .o-form-read-mode .custom-checkbox:first-child,#okta-sign-in .o-form-read-mode .custom-radio:first-child,#okta-sign-in .o-form-read-mode.custom-checkbox:first-child,#okta-sign-in .o-form-read-mode.custom-radio:first-c
                                                                                                                                                  2024-04-19 19:41:05 UTC16384INData Raw: 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 20 2e 69 6e 70 75 74 2d 66 69 78 20 69 6e 70 75 74 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 6f 2d 66 6f 72 6d 20 2e 74 65 78 74 61 72 65 61 2d 66 69 78 20 69 6e 70 75 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 32 70 78 3b 70 61 64 64 69 6e 67 3a 38 70 78 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 33 32 30 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 34 38 30 70 78 29 20 61 6e 64 20 28 2d 77 65 62 6b 69
                                                                                                                                                  Data Ascii: kta-sign-in .o-form .input-fix input,#okta-sign-in .o-form .textarea-fix input{background:none;border:none;box-shadow:none;font-size:14px;line-height:22px;padding:8px}@media only screen and (min-device-width:320px) and (max-device-width:480px) and (-webki
                                                                                                                                                  2024-04-19 19:41:05 UTC16384INData Raw: 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 35 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 70 69 76 2d 62 75 74 74 6f 6e 2e 6c 69 6e 6b 2d 62 75 74 74 6f 6e 3a 6c 61 73 74 2d 6f 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 35 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 70 69 76 2d 62 75 74 74 6f 6e 2e 6c 69 6e 6b 2d 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 70 69 76
                                                                                                                                                  Data Ascii: n{border-radius:3px;box-sizing:border-box;display:block;font-size:14px;line-height:50px;margin-top:15px;text-align:center}#okta-sign-in .piv-button.link-button:last-of-type{margin-bottom:25px}#okta-sign-in .piv-button.link-button:active,#okta-sign-in .piv
                                                                                                                                                  2024-04-19 19:41:05 UTC16384INData Raw: 72 6d 2d 62 75 74 74 6f 6e 2d 62 61 72 20 69 6e 70 75 74 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 61 6e 75 6c 61 72 2d 63 6f 6e 73 65 6e 74 20 2e 6f 2d 66 6f 72 6d 2d 62 75 74 74 6f 6e 2d 62 61 72 20 69 6e 70 75 74 7b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 35 30 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 77 69 64 74 68 3a 31 34 30 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 63 6f 6e 73 65 6e 74 2d 72 65 71 75 69 72 65 64 20 2e 6f 2d 66 6f 72 6d 2d 62 75 74 74 6f 6e 2d 62 61 72 20 2e 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 67 72 61 6e 75 6c 61 72 2d 63 6f 6e 73 65 6e 74 20 2e
                                                                                                                                                  Data Ascii: rm-button-bar input,#okta-sign-in .granular-consent .o-form-button-bar input{height:auto;line-height:normal;min-height:50px;white-space:normal;width:140px}#okta-sign-in .consent-required .o-form-button-bar .button-primary,#okta-sign-in .granular-consent .
                                                                                                                                                  2024-04-19 19:41:05 UTC16384INData Raw: 6e 74 61 69 6e 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 76 65 72 69 66 79 2d 77 65 62 61 75 74 68 6e 2d 66 6f 72 6d 20 2e 6f 2d 66 6f 72 6d 2d 63 6f 6e 74 65 6e 74 3e 2e 6f 2d 66 6f 72 6d 2d 65 72 72 6f 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 7d 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 65 6e 72 6f 6c 6c 2d 75 32 66 2d 66 6f 72 6d 20 2e 6f 6b 74 61 2d 77 61 69 74 69 6e 67 2d 73 70 69 6e 6e 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 65 6e 72 6f 6c 6c 2d 77 65 62 61 75 74 68 6e 2d 66 6f 72 6d 20 2e 6f 6b 74 61 2d 77 61 69 74 69 6e 67 2d 73 70 69 6e 6e 65 72 2c 23 6f 6b 74 61 2d 73 69 67 6e 2d 69 6e 20 2e 76 65 72 69 66 79 2d 75 32 66 2d 66 6f 72 6d 20 2e 6f 6b 74 61 2d 77 61 69 74
                                                                                                                                                  Data Ascii: ntainer,#okta-sign-in .verify-webauthn-form .o-form-content>.o-form-error-container{margin-bottom:20px}#okta-sign-in .enroll-u2f-form .okta-waiting-spinner,#okta-sign-in .enroll-webauthn-form .okta-waiting-spinner,#okta-sign-in .verify-u2f-form .okta-wait


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  3192.168.2.164970618.154.227.224435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:04 UTC624OUTGET /assets/js/sdk/okta-signin-widget/7.17.1/js/okta-sign-in.min.js HTTP/1.1
                                                                                                                                                  Host: ok3static.oktacdn.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  Origin: https://login.bhninsights.com
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                  Referer: https://login.bhninsights.com/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:05 UTC784INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                  Content-Length: 1765326
                                                                                                                                                  Connection: close
                                                                                                                                                  Date: Tue, 16 Apr 2024 22:35:04 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Last-Modified: Tue, 16 Apr 2024 21:31:10 GMT
                                                                                                                                                  ETag: "05c3609bdb7673c6a09964f34933608d"
                                                                                                                                                  x-amz-meta-sha1sum: 564824d43974ca071cff4ea7db070a933279ccba
                                                                                                                                                  Expires: Wed, 16 Apr 2025 22:35:04 GMT
                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 f03ced384777449538f7af55da0e2760.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: IAD55-P5
                                                                                                                                                  X-Amz-Cf-Id: cuxfeFzVOcYKez-IShgLrTsfnuphZbW_DA9wWw1aThCIyYdVDBPaOQ==
                                                                                                                                                  Age: 248760
                                                                                                                                                  2024-04-19 19:41:05 UTC15600INData Raw: 2f 2a 21 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 2d 70 72 65 73 65 6e 74 2c 20 4f 6b 74 61 2c 20 49 6e 63 2e 20 61 6e 64 2f 6f 72 20 69 74 73 20 61 66 66 69 6c 69 61 74 65 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 54 68 65 20 4f 6b 74 61 20 73 6f 66 74 77 61 72 65 20 61 63 63 6f 6d 70 61 6e 69 65 64 20 62 79 20 74 68 69 73 20 6e 6f 74 69 63 65 20 69 73 20 70 72 6f 76 69 64 65 64 20 70 75 72 73 75 61 6e 74 20 74 6f 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 2c 20 56 65 72 73 69 6f 6e 20 32 2e 30 20 28 74 68 65 20 22 4c 69 63 65 6e 73 65 2e 22 29 0a 0a 59 6f 75 20 6d 61 79 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 20 68 74 74 70 3a 2f 2f 77 77
                                                                                                                                                  Data Ascii: /*! Copyright (c) 2015-present, Okta, Inc. and/or its affiliates. All rights reserved.The Okta software accompanied by this notice is provided pursuant to the Apache License, Version 2.0 (the "License.")You may obtain a copy of the License at http://ww
                                                                                                                                                  2024-04-19 19:41:05 UTC16384INData Raw: 29 7d 3b 76 61 72 20 61 3d 6f 2e 5f 5f 65 78 70 6f 72 74 73 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 74 3d 7b 7d 3b 69 66 28 6e 75 6c 6c 21 3d 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6e 29 26 26 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 2e 64 65 66 61 75 6c 74 3d 65 2c 74 7d 28 69 2e 6c 2e 65 78 70 6f 72 74 73 29 2c 6c 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 65 2e 77 68 69 74 65 6c 69 73 74 5b 74
                                                                                                                                                  Data Ascii: )};var a=o.__exports,s=function(e){if(e&&e.__esModule)return e;var t={};if(null!=e)for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n]);return t.default=e,t}(i.l.exports),l=Object.create(null);function u(e,t){return void 0!==e.whitelist[t
                                                                                                                                                  2024-04-19 19:41:05 UTC16384INData Raw: 65 29 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 46 65 28 65 2c 74 2c 31 2f 30 29 7d 66 75 6e 63 74 69 6f 6e 20 42 65 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6f 65 2e 69 74 65 72 61 74 65 65 21 3d 3d 55 65 3f 6f 65 2e 69 74 65 72 61 74 65 65 28 65 2c 74 29 3a 46 65 28 65 2c 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 56 65 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 48 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 26 26 28 74 3d 65 2c 65 3d 30 29 2c 65 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 74 2d 65 2b 31 29 29 7d 6f 65 2e 74 6f 50 61 74 68 3d 50 65 2c 6f 65 2e 69 74 65 72 61 74 65 65 3d 55 65 3b 76 61 72 20 5a 65 3d 44 61 74 65 2e 6e 6f 77 7c 7c 66 75 6e 63 74 69 6f
                                                                                                                                                  Data Ascii: e)}function Ue(e,t){return Fe(e,t,1/0)}function Be(e,t,n){return oe.iteratee!==Ue?oe.iteratee(e,t):Fe(e,t,n)}function Ve(){}function He(e,t){return null==t&&(t=e,e=0),e+Math.floor(Math.random()*(t-e+1))}oe.toPath=Pe,oe.iteratee=Ue;var Ze=Date.now||functio
                                                                                                                                                  2024-04-19 19:41:05 UTC16384INData Raw: 5d 2e 6d 61 74 63 68 28 6e 29 2c 63 3d 30 3b 63 3c 75 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 75 5b 63 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 6c 5b 64 5b 30 5d 5d 3d 27 22 27 3d 3d 3d 28 74 3d 64 5b 31 5d 29 2e 63 68 61 72 41 74 28 30 29 26 26 27 22 27 3d 3d 3d 74 2e 63 68 61 72 41 74 28 74 2e 6c 65 6e 67 74 68 2d 31 29 3f 74 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 74 2e 6c 65 6e 67 74 68 2d 31 29 3a 74 7d 76 6f 69 64 20 30 21 3d 3d 6c 2e 72 65 6c 26 26 28 6f 5b 6c 2e 72 65 6c 5d 3d 6c 29 7d 72 65 74 75 72 6e 20 6f 7d 28 74 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 6c 69 6e 6b 22 29 29 3b 65 5b 61 5d 2e 73 65 74 28 63 2c 21 30 29 2c 65 2e 73 65 74 50 61 67 69 6e 61 74 69 6f 6e 28 6e 2e 6e 65 78 74 2e 68 72 65 66 29 7d 63
                                                                                                                                                  Data Ascii: ].match(n),c=0;c<u.length;c++){var d=u[c].split("=");l[d[0]]='"'===(t=d[1]).charAt(0)&&'"'===t.charAt(t.length-1)?t.substring(1,t.length-1):t}void 0!==l.rel&&(o[l.rel]=l)}return o}(t.getResponseHeader("link"));e[a].set(c,!0),e.setPagination(n.next.href)}c
                                                                                                                                                  2024-04-19 19:41:05 UTC16384INData Raw: 65 78 74 65 6e 64 28 61 29 3b 74 2e 64 65 66 61 75 6c 74 3d 73 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 7d 2c 34 38 39 36 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 39 35 36 35 36 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 64 65 66 61 75 6c 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 72 28 6e 28 34 32 31 32 35 29 29 2c 69 3d 72 28 6e 28 36 34 38 31 38 29 29 2c 61 3d 72 28 6e 28 39 39 34 35 38 29 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 69 2e 64 65 66 61 75 6c 74 2e 6f 6d 69 74 28 65 2e 6c 6f 63 61 6c 2c 69 2e 64 65 66 61 75
                                                                                                                                                  Data Ascii: extend(a);t.default=s,e.exports=t.default},48967:function(e,t,n){"use strict";var r=n(95656);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var o=r(n(42125)),i=r(n(64818)),a=r(n(99458)),s=function(e){var t=i.default.omit(e.local,i.defau
                                                                                                                                                  2024-04-19 19:41:05 UTC16384INData Raw: 74 2e 6d 61 70 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 22 21 3d 3d 6f 2e 64 65 66 61 75 6c 74 2e 74 72 69 6d 28 65 2e 74 69 74 6c 65 29 7c 7c 28 65 2e 74 69 74 6c 65 3d 69 2e 64 65 66 61 75 6c 74 2e 69 73 53 74 72 69 6e 67 28 65 2e 63 6f 6e 73 74 29 3f 65 2e 63 6f 6e 73 74 3a 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2e 63 6f 6e 73 74 29 29 2c 65 7d 29 29 7d 2c 5f 75 70 64 61 74 65 54 79 70 65 46 6f 72 6d 61 74 43 6f 6e 73 74 72 61 69 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 28 22 5f 5f 64 69 73 70 6c 61 79 54 79 70 65 5f 5f 22 29 3b 74 68 69 73 2e 75 6e 73 65 74 28 22 66 6f 72 6d 61 74 22 2c 7b 73 69 6c 65 6e 74 3a 21 30 7d 29 2c 74 68 69 73 2e 75 6e 73 65 74 28 22 69 74 65
                                                                                                                                                  Data Ascii: t.map(e,(function(e){return""!==o.default.trim(e.title)||(e.title=i.default.isString(e.const)?e.const:JSON.stringify(e.const)),e}))},_updateTypeFormatConstraints:function(){var e=this.get("__displayType__");this.unset("format",{silent:!0}),this.unset("ite
                                                                                                                                                  2024-04-19 19:41:05 UTC16384INData Raw: 34 35 38 29 29 2e 64 65 66 61 75 6c 74 2e 65 78 74 65 6e 64 28 7b 69 6e 76 6f 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6f 2e 64 65 66 61 75 6c 74 2e 74 6f 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 29 3b 65 2e 75 6e 73 68 69 66 74 28 22 5f 5f 69 6e 76 6f 6b 65 5f 5f 22 29 2c 74 68 69 73 2e 74 72 69 67 67 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 65 29 7d 7d 29 3b 74 2e 64 65 66 61 75 6c 74 3d 69 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 7d 2c 39 31 36 33 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 39 35 36 35 36 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65
                                                                                                                                                  Data Ascii: 458)).default.extend({invoke:function(){var e=o.default.toArray(arguments);e.unshift("__invoke__"),this.trigger.apply(this,e)}});t.default=i,e.exports=t.default},91633:function(e,t,n){"use strict";var r=n(95656);Object.defineProperty(t,"__esModule",{value
                                                                                                                                                  2024-04-19 19:41:05 UTC16384INData Raw: 74 68 69 73 2e 76 61 6c 69 64 61 74 65 28 65 2c 74 29 7c 7c 6e 75 6c 6c 3b 72 65 74 75 72 6e 21 72 7c 7c 28 74 68 69 73 2e 74 72 69 67 67 65 72 28 22 69 6e 76 61 6c 69 64 22 2c 74 68 69 73 2c 72 2c 6e 2e 65 78 74 65 6e 64 28 74 2c 7b 76 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 3a 72 7d 29 29 2c 21 31 29 7d 7d 29 3b 76 61 72 20 62 3d 74 2e 43 6f 6c 6c 65 63 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 7c 7c 28 74 3d 7b 7d 29 2c 74 68 69 73 2e 70 72 65 69 6e 69 74 69 61 6c 69 7a 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 2e 6d 6f 64 65 6c 26 26 28 74 68 69 73 2e 6d 6f 64 65 6c 3d 74 2e 6d 6f 64 65 6c 29 2c 76 6f 69 64 20 30 21 3d 3d 74 2e 63 6f 6d 70 61 72 61 74 6f 72 26 26 28 74 68 69 73 2e 63 6f 6d 70 61 72
                                                                                                                                                  Data Ascii: this.validate(e,t)||null;return!r||(this.trigger("invalid",this,r,n.extend(t,{validationError:r})),!1)}});var b=t.Collection=function(e,t){t||(t={}),this.preinitialize.apply(this,arguments),t.model&&(this.model=t.model),void 0!==t.comparator&&(this.compar
                                                                                                                                                  2024-04-19 19:41:05 UTC16384INData Raw: 30 3b 76 61 72 20 72 3d 6e 28 31 38 34 37 38 29 3b 0a 2f 2a 21 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 43 6f 6f 6b 69 65 20 76 32 2e 31 2e 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 73 2d 63 6f 6f 6b 69 65 2f 6a 73 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 30 36 2c 20 32 30 31 35 20 4b 6c 61 75 73 20 48 61 72 74 6c 20 26 20 46 61 67 6e 65 72 20 42 72 61 63 6b 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 74 3d 7b 7d 3b 65 3c 61 72 67 75
                                                                                                                                                  Data Ascii: 0;var r=n(18478);/*! * JavaScript Cookie v2.1.0 * https://github.com/js-cookie/js-cookie * * Copyright 2006, 2015 Klaus Hartl & Fagner Brack * Released under the MIT license */!function(e,t){e.exports=function(){function e(){for(var e=0,t={};e<argu
                                                                                                                                                  2024-04-19 19:41:05 UTC16384INData Raw: 22 74 61 62 69 6e 64 65 78 22 29 2c 74 68 69 73 2e 66 6f 72 6d 5f 66 69 65 6c 64 5f 6a 71 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 2c 2d 31 29 2c 74 68 69 73 2e 73 65 61 72 63 68 5f 66 69 65 6c 64 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 2c 74 29 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 5f 6c 61 62 65 6c 5f 62 65 68 61 76 69 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 74 68 69 73 2e 66 6f 72 6d 5f 66 69 65 6c 64 5f 6c 61 62 65 6c 3d 74 68 69 73 2e 66 6f 72 6d 5f 66 69 65 6c 64 5f 6a 71 2e 70 61 72 65 6e 74 73 28 22 6c 61 62 65 6c 22 29 2c 21 74 68 69 73 2e 66 6f 72 6d 5f 66 69 65 6c 64 5f 6c 61 62 65 6c 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 66 6f 72 6d 5f 66 69 65 6c 64 2e 69 64 2e 6c 65
                                                                                                                                                  Data Ascii: "tabindex"),this.form_field_jq.attr("tabindex",-1),this.search_field.attr("tabindex",t)},r.prototype.set_label_behavior=function(){var t=this;if(this.form_field_label=this.form_field_jq.parents("label"),!this.form_field_label.length&&this.form_field.id.le


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  4192.168.2.164970818.154.227.224435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:04 UTC613OUTGET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1
                                                                                                                                                  Host: ok3static.oktacdn.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                  Referer: https://login.bhninsights.com/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:04 UTC769INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: text/css
                                                                                                                                                  Content-Length: 10498
                                                                                                                                                  Connection: close
                                                                                                                                                  Server: nginx
                                                                                                                                                  Last-Modified: Thu, 14 Mar 2024 00:04:13 GMT
                                                                                                                                                  x-amz-meta-sha1sum: 4301f0d2b729ae22adece657d79eccaa25f429b1
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Date: Thu, 04 Apr 2024 01:06:32 GMT
                                                                                                                                                  Expires: Fri, 04 Apr 2025 01:06:32 GMT
                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                                  ETag: "e0d37a504604ef874bad26435d62011f"
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 52e479c500405e4e5b36d8a25429d06c.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: IAD55-P5
                                                                                                                                                  X-Amz-Cf-Id: FRLEqOR3iQjhy6Rj8niTNTRmzfjYL2Cdhw3t3iZm11WxAXsRDgvoBg==
                                                                                                                                                  Age: 1362872
                                                                                                                                                  2024-04-19 19:41:04 UTC10498INData Raw: 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 61 70 70 6c 65 74 2c 62 2c 62 69 67 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 63 61 70 74 69 6f 6e 2c 63 65 6e 74 65 72 2c 63 69 74 65 2c 63 6f 64 65 2c 64 64 2c 64 65 6c 2c 64 66 6e 2c 64 69 76 2c 64 6c 2c 64 74 2c 65 6d 2c 66 69 65 6c 64 73 65 74 2c 66 6f 72 6d 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 74 6d 6c 2c 69 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6c 69 2c 6f 62 6a 65 63 74 2c 6f 6c 2c 70 2c 70 72 65 2c 71 2c 73 2c 73 61 6d 70 2c 73 6d 61 6c 6c 2c 73 70 61 6e 2c 73 74 72 69 6b 65 2c 73 74 72 6f 6e 67 2c 73 75 62 2c 73 75 70 2c 74 61 62 6c 65 2c 74 62 6f 64 79 2c 74 64 2c 74 66 6f 6f 74 2c 74
                                                                                                                                                  Data Ascii: a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,t


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  5192.168.2.164970918.154.227.224435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:04 UTC647OUTGET /assets/img/logos/default.6770228fb0dab49a1695ef440a5279bb.png HTTP/1.1
                                                                                                                                                  Host: ok3static.oktacdn.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://login.bhninsights.com/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:04 UTC684INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 1632
                                                                                                                                                  Connection: close
                                                                                                                                                  Date: Sat, 06 Apr 2024 06:55:27 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Last-Modified: Tue, 15 Jan 2019 21:31:58 GMT
                                                                                                                                                  ETag: "6770228fb0dab49a1695ef440a5279bb"
                                                                                                                                                  Expires: Sun, 06 Apr 2025 06:55:27 GMT
                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 0cb8928139de73eb220c70ed65a3d18a.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: IAD55-P5
                                                                                                                                                  X-Amz-Cf-Id: 52fgU40RuPe6UC1tIkx1bjS4qw0k6s3qaR-F6FC9sgAUwMki05kBOg==
                                                                                                                                                  Age: 1169137
                                                                                                                                                  2024-04-19 19:41:04 UTC1632INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 24 00 00 00 24 08 04 00 00 00 4b 09 50 13 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 06 02 49 44 41 54 18 19 05 c1 79 90 96 75 01 00 e0 e7 f7 be ef 77 ec b2 cb ae cb 72 c9 b1 80 84 07 0b 83 22 6a 26 62 4e 3a 18 20 e6 68 a5 4d 53 53 39 95 8d 4a 33 8e 3a 59 ea 68 fd d1 d0 1f 9a 4e 93 0c 69 66 97 57 54 24 2a 33 92 10 15 82 03 25 87 5c ba eb 42 2b bb 2c cb b1 c7 b7 df f5 be 3d 4f d8 23 72 ce 7a 05 00 00 a0 d3 0e e3 b0 c6 53 00 00 00 40 04 00 60 81 c7 dc a7 08 58 23 0f ee 31 09 70 a3 b5 56 00 00 90 00 64 02 5c 66 9d c5 98 6d 8b 69 66 bb 4d 0e 5c e0 69 ef db 6b 86 07 cd 70 97 c7 3c 09 00 84 3d 22 67 3d af d9 19 99 c6 3b b2 df 03 4e
                                                                                                                                                  Data Ascii: PNGIHDR$$KPtEXtSoftwareAdobe ImageReadyqe<IDATyuwr"j&bN: hMSS9J3:YhNifWT$*3%\B+,=O#rzS@`X#1pVd\fmifM\ikp<="g=;N


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  6192.168.2.164971018.154.227.224435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:04 UTC649OUTGET /assets/img/logos/okta-logo.1e146cad5713da744492be95eb0f7793.png HTTP/1.1
                                                                                                                                                  Host: ok3static.oktacdn.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://login.bhninsights.com/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:04 UTC683INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 3422
                                                                                                                                                  Connection: close
                                                                                                                                                  Server: nginx
                                                                                                                                                  Last-Modified: Tue, 24 May 2022 22:06:36 GMT
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Date: Mon, 15 Apr 2024 15:21:36 GMT
                                                                                                                                                  Expires: Tue, 15 Apr 2025 15:21:36 GMT
                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                                  ETag: "1e146cad5713da744492be95eb0f7793"
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 7c325f2607fc0c1ae15500b51b245812.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: IAD55-P5
                                                                                                                                                  X-Amz-Cf-Id: A2v-ZOjHNXXIdGRuyNS0_od3PtC8r2SiEDEzhNf-KhYTAOdaW2KMdA==
                                                                                                                                                  Age: 361168
                                                                                                                                                  2024-04-19 19:41:04 UTC3422INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 4a 08 06 00 00 00 d0 65 3a df 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0c f3 49 44 41 54 78 01 ed 9d bd 72 54 c9 15 c7 ff 7d 25 8f b4 38 58 6d 79 37 f6 55 60 97 84 03 44 e6 64 97 a1 fc 00 86 cc 19 e2 09 16 65 30 a2 8a a1 6a 11 38 42 3c 81 86 27 40 64 76 c4 6c e1 1c 48 90 ec 84 4b e6 80 2a 8b 04 49 03 ba ed 73 ba 67 c4 e8 fb de fe 9a 7b 47 fd ab 5a 16 24 8d e6 4e 77 ff 4f 9f 3e 7d fa b4 c0 79 65 ae 9d 42 7c 5e 03 64 b3 e0 2b 32 fa d9 27 d8 78 b8 8a 3a 60 f6 f9 96 e8 f3 ad 23 e2 8d 04 e7 95 72 83 91 49 e9 45 8f 91 b6 67 50 07 c4 e7 55 83 cf b7 86 88 57 ce af e0 20 53 98 30 bd
                                                                                                                                                  Data Ascii: PNGIHDRJe:pHYs%%IR$sRGBgAMAaIDATxrT}%8Xmy7U`Dde0j8B<'@dvlHK*Isg{GZ$NwO>}yeB|^d+2'x:`#rIEgPUW S0


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  7192.168.2.164971218.154.227.224435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:05 UTC406OUTGET /assets/img/logos/default.6770228fb0dab49a1695ef440a5279bb.png HTTP/1.1
                                                                                                                                                  Host: ok3static.oktacdn.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:05 UTC684INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 1632
                                                                                                                                                  Connection: close
                                                                                                                                                  Date: Sat, 06 Apr 2024 06:55:27 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Last-Modified: Tue, 15 Jan 2019 21:31:58 GMT
                                                                                                                                                  ETag: "6770228fb0dab49a1695ef440a5279bb"
                                                                                                                                                  Expires: Sun, 06 Apr 2025 06:55:27 GMT
                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 29e51fc5bac0897053e2f02edda4aecc.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: IAD55-P5
                                                                                                                                                  X-Amz-Cf-Id: ei8o7TOSPW9Ny0LAvPhWJ65pVZ5CEWpSf5oJZxMeDv2ZZAocpWU6Uw==
                                                                                                                                                  Age: 1169138
                                                                                                                                                  2024-04-19 19:41:05 UTC1632INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 24 00 00 00 24 08 04 00 00 00 4b 09 50 13 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 06 02 49 44 41 54 18 19 05 c1 79 90 96 75 01 00 e0 e7 f7 be ef 77 ec b2 cb ae cb 72 c9 b1 80 84 07 0b 83 22 6a 26 62 4e 3a 18 20 e6 68 a5 4d 53 53 39 95 8d 4a 33 8e 3a 59 ea 68 fd d1 d0 1f 9a 4e 93 0c 69 66 97 57 54 24 2a 33 92 10 15 82 03 25 87 5c ba eb 42 2b bb 2c cb b1 c7 b7 df f5 be 3d 4f d8 23 72 ce 7a 05 00 00 a0 d3 0e e3 b0 c6 53 00 00 00 40 04 00 60 81 c7 dc a7 08 58 23 0f ee 31 09 70 a3 b5 56 00 00 90 00 64 02 5c 66 9d c5 98 6d 8b 69 66 bb 4d 0e 5c e0 69 ef db 6b 86 07 cd 70 97 c7 3c 09 00 84 3d 22 67 3d af d9 19 99 c6 3b b2 df 03 4e
                                                                                                                                                  Data Ascii: PNGIHDR$$KPtEXtSoftwareAdobe ImageReadyqe<IDATyuwr"j&bN: hMSS9J3:YhNifWT$*3%\B+,=O#rzS@`X#1pVd\fmifM\ikp<="g=;N


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  8192.168.2.164971118.154.227.224435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:05 UTC408OUTGET /assets/img/logos/okta-logo.1e146cad5713da744492be95eb0f7793.png HTTP/1.1
                                                                                                                                                  Host: ok3static.oktacdn.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:05 UTC683INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 3422
                                                                                                                                                  Connection: close
                                                                                                                                                  Server: nginx
                                                                                                                                                  Last-Modified: Tue, 24 May 2022 22:06:36 GMT
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Date: Mon, 15 Apr 2024 15:21:36 GMT
                                                                                                                                                  Expires: Tue, 15 Apr 2025 15:21:36 GMT
                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                                  ETag: "1e146cad5713da744492be95eb0f7793"
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 3289feb7922c3bed2dd498f7353add3e.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: IAD55-P5
                                                                                                                                                  X-Amz-Cf-Id: N47338Bvu7fgQfRIoHFaDdMkyhuLHy4BnAv0bpq3_1PUtXreFN_veQ==
                                                                                                                                                  Age: 361169
                                                                                                                                                  2024-04-19 19:41:05 UTC3422INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 dc 00 00 00 4a 08 06 00 00 00 d0 65 3a df 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0c f3 49 44 41 54 78 01 ed 9d bd 72 54 c9 15 c7 ff 7d 25 8f b4 38 58 6d 79 37 f6 55 60 97 84 03 44 e6 64 97 a1 fc 00 86 cc 19 e2 09 16 65 30 a2 8a a1 6a 11 38 42 3c 81 86 27 40 64 76 c4 6c e1 1c 48 90 ec 84 4b e6 80 2a 8b 04 49 03 ba ed 73 ba 67 c4 e8 fb de fe 9a 7b 47 fd ab 5a 16 24 8d e6 4e 77 ff 4f 9f 3e 7d fa b4 c0 79 65 ae 9d 42 7c 5e 03 64 b3 e0 2b 32 fa d9 27 d8 78 b8 8a 3a 60 f6 f9 96 e8 f3 ad 23 e2 8d 04 e7 95 72 83 91 49 e9 45 8f 91 b6 67 50 07 c4 e7 55 83 cf b7 86 88 57 ce af e0 20 53 98 30 bd
                                                                                                                                                  Data Ascii: PNGIHDRJe:pHYs%%IR$sRGBgAMAaIDATxrT}%8Xmy7U`Dde0j8B<'@dvlHK*Isg{GZ$NwO>}yeB|^d+2'x:`#rIEgPUW S0


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  9192.168.2.164971618.154.227.224435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:06 UTC714OUTGET /assets/loginpage/font/assets/proximanova-light-webfont.aba797dabec6686294a9.woff2 HTTP/1.1
                                                                                                                                                  Host: ok3static.oktacdn.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  Origin: https://login.bhninsights.com
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                  Referer: https://ok3static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:06 UTC760INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: application/font-woff2
                                                                                                                                                  Content-Length: 20052
                                                                                                                                                  Connection: close
                                                                                                                                                  Date: Tue, 02 Apr 2024 01:09:27 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Last-Modified: Thu, 09 Nov 2023 00:12:34 GMT
                                                                                                                                                  ETag: "3bf194f33d52c87ea38f13e04fd41950"
                                                                                                                                                  x-amz-meta-sha1sum: 28b8b4bd234dde07b7ee63a6d32c6f275f03eca1
                                                                                                                                                  Expires: Wed, 02 Apr 2025 01:09:27 GMT
                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 01b8e3a9ba527e97cf26e596dffabb8e.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: IAD55-P5
                                                                                                                                                  X-Amz-Cf-Id: 6JHMVutXK-7byUY8MsVDWf5_ODYpzCUiw9ncAUm16GEQSUcePR8bAQ==
                                                                                                                                                  Age: 1535499
                                                                                                                                                  2024-04-19 19:41:06 UTC15624INData Raw: 77 4f 46 32 00 01 00 00 00 00 4e 54 00 13 00 00 00 00 ce fc 00 00 4d e7 00 02 00 c5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 32 1b c9 2c 1c 8c 14 06 60 00 83 62 08 3a 09 84 65 11 08 0a 82 9f 6c 82 80 42 01 36 02 24 03 87 2a 0b 83 58 00 04 20 05 87 7a 07 85 6e 0c 81 5f 3f 77 65 62 66 06 1b 29 bc 17 6f 43 db 19 74 07 f0 7a 32 1e 39 22 80 8d 03 68 6c 9e 17 3a 12 11 6c 1c 30 13 f6 6f 32 fb ff ff 94 a4 43 c6 06 cf 0d e0 57 d5 2c 9f f4 14 81 40 24 02 61 44 15 21 b2 67 45 a2 85 8a c5 34 ad 9d 2b f7 03 d9 45 42 1d 38 7d ba 1c a0 9b be ca 93 e4 2f 5b 34 ed f6 86 e8 5f b8 f3 b1 61 f9 35 69 45 41 57 41 af 91 5f c5 6e 1d 26 7f c8 39 b8 43 4e d1 bc dc e9 26 dd a0 9b af 06 7f 86 cd 0e e7 39 64 33 79 9d 8e 08 ee 89 08 a2 68 02 0b
                                                                                                                                                  Data Ascii: wOF2NTM?FFTM2,`b:elB6$*X zn_?webf)oCtz29"hl:l0o2CW,@$aD!gE4+EB8}/[4_a5iEAWA_n&9CN&9d3yh
                                                                                                                                                  2024-04-19 19:41:06 UTC4428INData Raw: 6b 43 9e 1e 5a 71 1b d1 86 06 6a ae 4f 58 78 64 4d 22 8b b1 58 d2 bd cc 12 c5 35 e9 e1 c6 33 7d 32 ca c8 51 28 5d 60 11 f2 60 88 da 04 09 17 47 b6 c6 cb 79 03 f5 63 38 5f 1b 54 79 00 c0 e9 61 d6 ee 07 98 c1 2c 27 b4 ed 3b 75 a6 80 94 a2 6b ca 75 55 1a a0 4c 8f 46 56 12 ac bb 33 3a 4a ed f7 c7 85 74 30 02 0d b7 f0 25 f3 45 09 ce 86 aa e2 85 ce 37 ac 9e 49 a5 58 6d b5 cd 61 50 10 75 f5 30 b3 62 85 92 46 5c 8f 1d 81 a9 31 83 d2 c8 66 e4 25 29 fa 96 d2 92 da 52 84 c5 d5 48 04 6c eb b0 6e 6c 8a c6 a2 c7 c9 13 84 b3 32 22 4a 83 0d c3 06 c5 68 cc 69 5c ad 35 63 37 b4 61 e4 d4 a3 bb 60 1b 45 c9 92 65 70 c3 8a 76 58 8e 84 18 91 6f c9 ab 0c d0 60 18 5c 73 78 56 dc c5 d2 2c 4c 09 a3 b0 2e b3 fe 1f 2b 8b ed d1 b4 69 91 44 45 25 60 55 a5 de b9 cb b9 c4 90 a5 99 24 22
                                                                                                                                                  Data Ascii: kCZqjOXxdM"X53}2Q(]``Gyc8_Tya,';ukuULFV3:Jt0%E7IXmaPu0bF\1f%)RHlnl2"Jhi\5c7a`EepvXo`\sxV,L.+iDE%`U$"


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  10192.168.2.164971718.154.227.224435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:06 UTC712OUTGET /assets/loginpage/font/assets/proximanova-reg-webfont.353416ed0ff540352235.woff2 HTTP/1.1
                                                                                                                                                  Host: ok3static.oktacdn.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  Origin: https://login.bhninsights.com
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                  Referer: https://ok3static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:06 UTC758INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: application/font-woff2
                                                                                                                                                  Content-Length: 20416
                                                                                                                                                  Connection: close
                                                                                                                                                  Server: nginx
                                                                                                                                                  Last-Modified: Thu, 09 Nov 2023 00:12:35 GMT
                                                                                                                                                  x-amz-meta-sha1sum: 2b5fcd8431953c44e410d0489899e74f6d2cfecc
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Date: Fri, 19 Apr 2024 08:15:13 GMT
                                                                                                                                                  Expires: Sat, 19 Apr 2025 08:10:42 GMT
                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                                  ETag: "d99a7377dabb55772ca9f986b0a04b57"
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 7c325f2607fc0c1ae15500b51b245812.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: IAD55-P5
                                                                                                                                                  X-Amz-Cf-Id: GV0iLLw8_9exGA0DTpIxiHEdWRLna5roEFG9Uo7YCh0l45rdqOl1EA==
                                                                                                                                                  Age: 41424
                                                                                                                                                  2024-04-19 19:41:06 UTC15626INData Raw: 77 4f 46 32 00 01 00 00 00 00 4f c0 00 13 00 00 00 00 d0 b0 00 00 4f 53 00 02 00 c5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 32 1b c9 2c 1c 8c 14 06 60 00 83 62 08 40 09 84 65 11 08 0a 82 a2 7c 82 83 68 01 36 02 24 03 87 2a 0b 83 58 00 04 20 05 88 0a 07 85 6e 0c 81 70 3f 77 65 62 66 06 1b f6 bd 35 78 f3 28 2d b7 03 9c b7 4f 91 29 47 00 1b 07 10 c1 e4 b2 47 22 82 8d 03 00 89 ef de d9 ff 7f c6 d1 21 63 1b ba 01 74 6f 65 41 30 e5 81 94 05 09 85 82 d1 48 a1 68 9c 85 17 92 72 4d 06 e9 b8 15 49 d1 ea c4 d4 95 68 a1 6b ef ea 1b 9e f7 e7 8d 9a 0b a3 5e 46 36 46 23 bc 66 a0 de 5f dd 10 99 fd 50 b2 45 0b 1e 6d 7a a2 c4 60 70 f5 e2 82 7c 34 c5 d2 d1 65 47 a9 d8 3a 63 20 ae 9d d1 af fc b0 14 18 8a 65 f2 8d 8b 7c fa ff f8 3a 3f
                                                                                                                                                  Data Ascii: wOF2OOS?FFTM2,`b@e|h6$*X np?webf5x(-O)GG"!ctoeA0HhrMIhk^F6F#f_PEmz`p|4eG:c e|:?
                                                                                                                                                  2024-04-19 19:41:06 UTC4790INData Raw: c5 d8 02 24 8b 17 81 d0 b0 7a f6 56 5a 6c 77 eb c5 fe 04 56 6a 54 29 b8 09 bf 79 22 75 d5 97 30 b4 e9 2e 49 7a d3 59 a1 9e 75 24 cf 4b a9 9c 5c 2f 48 78 ee fc a0 b0 30 72 ec d6 11 13 72 ea 7a 90 4e 83 39 ce 12 e8 f1 3b b9 d0 dc bc 98 d8 0b 6c 30 4a d3 1c 8e e9 88 aa cb 0c 3e 2f 8f 8d cb 55 8a b8 9e f7 5c dc 00 aa ca a6 f8 f6 9e 0b 4f 35 93 61 d8 c0 a7 c8 29 e0 d4 08 0c 9c 24 14 af 61 13 c6 86 4d a5 42 08 cd d6 b7 d4 74 c2 20 eb cb a5 e7 2b 5e 7c 2c c1 6a c4 45 29 60 86 74 06 4b 90 33 2d 7f 1a d2 d4 91 58 2a c4 be e0 2f 08 3c 6b b6 dd b7 14 8e 0c 05 9b b5 56 ca 13 95 4b 80 8d 2c 92 9a ba bb fb d8 6c 09 35 1f 91 67 31 c2 0a 68 a2 1f 2f 99 eb c1 83 7b 7e 40 53 70 1a c9 54 cf b5 e6 1c a2 cb cc b6 2f ea 7d 4d 76 0e d3 f5 c0 53 60 25 c7 6a c4 62 05 29 59 55 26
                                                                                                                                                  Data Ascii: $zVZlwVjT)y"u0.IzYu$K\/Hx0rrzN9;l0J>/U\O5a)$aMBt +^|,jE)`tK3-X*/<kVK,l5g1h/{~@SpT/}MvS`%jb)YU&


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  11192.168.2.164971818.154.227.224435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:06 UTC640OUTGET /assets/js/mvc/loginpage/initLoginPage.pack.58de3be0c9b511a0fdfd7ea4f69b56fc.js HTTP/1.1
                                                                                                                                                  Host: ok3static.oktacdn.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  Origin: https://login.bhninsights.com
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                  Referer: https://login.bhninsights.com/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:06 UTC784INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                  Content-Length: 209381
                                                                                                                                                  Connection: close
                                                                                                                                                  Date: Thu, 04 Apr 2024 03:46:39 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Last-Modified: Thu, 09 Nov 2023 00:11:17 GMT
                                                                                                                                                  ETag: "58de3be0c9b511a0fdfd7ea4f69b56fc"
                                                                                                                                                  x-amz-meta-sha1sum: 91eca02abf11239ec4af7a30b1da6e2610f1b9a6
                                                                                                                                                  Expires: Fri, 04 Apr 2025 03:46:39 GMT
                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 747643510d5744fd5b06cb1647567818.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: IAD55-P5
                                                                                                                                                  X-Amz-Cf-Id: vXBGhTegJ8LTceWjdNE5m4UtTxbmsIayh4E87FRQffsEfEHg9N32Cw==
                                                                                                                                                  Age: 1353267
                                                                                                                                                  2024-04-19 19:41:06 UTC16384INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 69 6e 69 74 4c 6f 67 69 6e 50 61 67 65 2e 70 61 63 6b 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 76 61 72 20 4f 6b 74 61 4c 6f 67 69 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 39 35 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 2c 69 2c 6f 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74
                                                                                                                                                  Data Ascii: /*! For license information please see initLoginPage.pack.js.LICENSE.txt */var OktaLogin;!function(){var e={954:function(e,t,n){"use strict";var r,i,o;function a(e){return a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return t
                                                                                                                                                  2024-04-19 19:41:06 UTC16384INData Raw: 6f 70 28 29 7d 7d 29 29 2c 68 61 73 3a 61 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 65 28 65 2c 74 29 2e 6c 65 6e 67 74 68 3e 30 7d 7d 29 29 2c 63 6f 6e 74 61 69 6e 73 3a 61 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 74 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 69 28 74 29 29 2e 69 6e 64 65 78 4f 66 28 65 29 3e 2d 31 7d 7d 29 29 2c 6c 61 6e 67 3a 61 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4b 2e 74 65 73 74 28 65 7c 7c 22 22 29 7c 7c 69 65 2e 65 72 72 6f 72 28 22 75 6e 73 75
                                                                                                                                                  Data Ascii: op()}})),has:ae((function(e){return function(t){return ie(e,t).length>0}})),contains:ae((function(e){return e=e.replace(te,ne),function(t){return(t.textContent||t.innerText||i(t)).indexOf(e)>-1}})),lang:ae((function(e){return K.test(e||"")||ie.error("unsu
                                                                                                                                                  2024-04-19 19:41:06 UTC16384INData Raw: 5b 73 5d 29 7b 69 66 28 74 26 26 28 72 3d 6e 3f 61 5b 73 5d 3a 61 5b 73 5d 2e 64 61 74 61 29 29 7b 69 3d 28 74 3d 76 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 63 6f 6e 63 61 74 28 76 2e 6d 61 70 28 74 2c 76 2e 63 61 6d 65 6c 43 61 73 65 29 29 3a 74 20 69 6e 20 72 7c 7c 28 74 3d 76 2e 63 61 6d 65 6c 43 61 73 65 28 74 29 29 69 6e 20 72 3f 5b 74 5d 3a 74 2e 73 70 6c 69 74 28 22 20 22 29 29 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 3b 69 2d 2d 3b 29 64 65 6c 65 74 65 20 72 5b 74 5b 69 5d 5d 3b 69 66 28 6e 3f 21 56 28 72 29 3a 21 76 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 72 29 29 72 65 74 75 72 6e 7d 28 6e 7c 7c 28 64 65 6c 65 74 65 20 61 5b 73 5d 2e 64 61 74 61 2c 56 28 61 5b 73 5d 29 29 29 26 26 28 6f 3f 76 2e 63 6c 65 61 6e 44 61 74 61 28 5b 65 5d 2c 21 30
                                                                                                                                                  Data Ascii: [s]){if(t&&(r=n?a[s]:a[s].data)){i=(t=v.isArray(t)?t.concat(v.map(t,v.camelCase)):t in r||(t=v.camelCase(t))in r?[t]:t.split(" ")).length;for(;i--;)delete r[t[i]];if(n?!V(r):!v.isEmptyObject(r))return}(n||(delete a[s].data,V(a[s])))&&(o?v.cleanData([e],!0
                                                                                                                                                  2024-04-19 19:41:06 UTC15100INData Raw: 70 65 26 26 22 72 61 64 69 6f 22 21 3d 3d 74 68 69 73 2e 74 79 70 65 7c 7c 28 76 2e 65 76 65 6e 74 2e 61 64 64 28 74 68 69 73 2c 22 70 72 6f 70 65 72 74 79 63 68 61 6e 67 65 2e 5f 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 63 68 65 63 6b 65 64 22 3d 3d 3d 65 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 70 72 6f 70 65 72 74 79 4e 61 6d 65 26 26 28 74 68 69 73 2e 5f 6a 75 73 74 43 68 61 6e 67 65 64 3d 21 30 29 7d 29 29 2c 76 2e 65 76 65 6e 74 2e 61 64 64 28 74 68 69 73 2c 22 63 6c 69 63 6b 2e 5f 63 68 61 6e 67 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 6a 75 73 74 43 68 61 6e 67 65 64 26 26 21 65 2e 69 73 54 72 69 67 67 65 72 26 26 28 74 68 69 73 2e 5f 6a 75 73 74 43 68 61 6e 67 65 64 3d 21 31 29 2c 76 2e 65 76
                                                                                                                                                  Data Ascii: pe&&"radio"!==this.type||(v.event.add(this,"propertychange._change",(function(e){"checked"===e.originalEvent.propertyName&&(this._justChanged=!0)})),v.event.add(this,"click._change",(function(e){this._justChanged&&!e.isTrigger&&(this._justChanged=!1),v.ev
                                                                                                                                                  2024-04-19 19:41:06 UTC16384INData Raw: 73 65 74 3d 73 74 29 7d 29 29 2c 76 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 63 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 65 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 7b 7d 2c 61 3d 30 3b 69 66 28 76 2e 69 73 41 72 72 61 79 28 74 29 29 7b 66 6f 72 28 72 3d 4b 65 28 65 29 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 61 3c 69 3b 61 2b 2b 29 6f 5b 74 5b 61 5d 5d 3d 76 2e 63 73 73 28 65 2c 74 5b 61 5d 2c 21 31 2c 72 29 3b 72 65 74 75 72 6e 20 6f 7d 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 6e 3f 76 2e 73 74 79 6c 65 28 65 2c 74 2c 6e 29 3a 76 2e 63 73 73 28 65 2c 74 29 7d 29 2c 65 2c 74 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 29 7d 2c 73 68 6f 77 3a 66 75 6e 63
                                                                                                                                                  Data Ascii: set=st)})),v.fn.extend({css:function(e,t){return ne(this,(function(e,t,n){var r,i,o={},a=0;if(v.isArray(t)){for(r=Ke(e),i=t.length;a<i;a++)o[t[a]]=v.css(e,t[a],!1,r);return o}return void 0!==n?v.style(e,t,n):v.css(e,t)}),e,t,arguments.length>1)},show:func
                                                                                                                                                  2024-04-19 19:41:06 UTC16384INData Raw: 2a 3a 3f 7c 74 72 75 65 7c 66 61 6c 73 65 7c 6e 75 6c 6c 7c 2d 3f 28 3f 21 30 5c 64 29 5c 64 2b 28 3f 3a 5c 2e 5c 64 2b 7c 29 28 3f 3a 5b 65 45 5d 5b 2b 2d 5d 3f 5c 64 2b 7c 29 2f 67 3b 76 2e 70 61 72 73 65 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 2e 4a 53 4f 4e 26 26 6e 2e 4a 53 4f 4e 2e 70 61 72 73 65 29 72 65 74 75 72 6e 20 6e 2e 4a 53 4f 4e 2e 70 61 72 73 65 28 65 2b 22 22 29 3b 76 61 72 20 74 2c 72 3d 6e 75 6c 6c 2c 69 3d 76 2e 74 72 69 6d 28 65 2b 22 22 29 3b 72 65 74 75 72 6e 20 69 26 26 21 76 2e 74 72 69 6d 28 69 2e 72 65 70 6c 61 63 65 28 44 74 2c 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 2c 6f 29 7b 72 65 74 75 72 6e 20 74 26 26 6e 26 26 28 72 3d 30 29 2c 30 3d 3d 3d 72 3f 65 3a 28 74 3d 69 7c 7c 6e 2c 72 2b 3d 21 6f 2d
                                                                                                                                                  Data Ascii: *:?|true|false|null|-?(?!0\d)\d+(?:\.\d+|)(?:[eE][+-]?\d+|)/g;v.parseJSON=function(e){if(n.JSON&&n.JSON.parse)return n.JSON.parse(e+"");var t,r=null,i=v.trim(e+"");return i&&!v.trim(i.replace(Dt,(function(e,n,i,o){return t&&n&&(r=0),0===r?e:(t=i||n,r+=!o-
                                                                                                                                                  2024-04-19 19:41:06 UTC16384INData Raw: 2a 2a 22 2c 6e 29 7d 7d 29 2c 76 2e 66 6e 2e 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 7d 2c 76 2e 66 6e 2e 61 6e 64 53 65 6c 66 3d 76 2e 66 6e 2e 61 64 64 42 61 63 6b 2c 76 6f 69 64 20 30 3d 3d 3d 28 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 7d 2e 61 70 70 6c 79 28 74 2c 5b 5d 29 29 7c 7c 28 65 2e 65 78 70 6f 72 74 73 3d 72 29 3b 76 61 72 20 66 6e 3d 6e 2e 6a 51 75 65 72 79 2c 68 6e 3d 6e 2e 24 3b 72 65 74 75 72 6e 20 76 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 2e 24 3d 3d 3d 76 26 26 28 6e 2e 24 3d 68 6e 29 2c 65 26 26 6e 2e 6a 51 75 65 72 79 3d 3d 3d 76 26 26 28 6e 2e 6a 51 75 65 72 79 3d 66 6e 29 2c 76 7d 2c 69 26 26
                                                                                                                                                  Data Ascii: **",n)}}),v.fn.size=function(){return this.length},v.fn.andSelf=v.fn.addBack,void 0===(r=function(){return v}.apply(t,[]))||(e.exports=r);var fn=n.jQuery,hn=n.$;return v.noConflict=function(e){return n.$===v&&(n.$=hn),e&&n.jQuery===v&&(n.jQuery=fn),v},i&&
                                                                                                                                                  2024-04-19 19:41:06 UTC16384INData Raw: 3d 73 2e 63 61 6c 6c 28 65 29 7d 3b 74 2e 69 73 41 72 72 61 79 3d 6c 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 37 29 2e 64 65 66 61 75 6c 74 3b 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 3b 76 61 72 20 69 3d 5b 22 64 65 73 63 72 69 70 74 69 6f 6e 22 2c 22 66 69 6c 65 4e 61 6d 65 22 2c 22 6c 69 6e 65 4e 75 6d 62 65 72 22 2c 22 65 6e 64 4c 69 6e 65 4e 75 6d 62 65 72 22 2c 22 6d 65 73 73 61 67 65 22 2c 22 6e 61 6d 65 22 2c 22 6e 75 6d 62 65 72 22 2c 22 73 74 61 63 6b 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 74 2e 6c 6f 63 2c 61 3d 76 6f 69 64 20 30 2c 73 3d 76 6f 69 64 20 30 2c 75 3d 76 6f 69 64 20 30 2c 6c 3d 76 6f 69 64 20 30 3b 6e 26 26
                                                                                                                                                  Data Ascii: =s.call(e)};t.isArray=l},function(e,t,n){"use strict";var r=n(7).default;t.__esModule=!0;var i=["description","fileName","lineNumber","endLineNumber","message","name","number","stack"];function o(e,t){var n=t&&t.loc,a=void 0,s=void 0,u=void 0,l=void 0;n&&
                                                                                                                                                  2024-04-19 19:41:06 UTC16384INData Raw: 6f 63 6b 5f 72 65 70 65 74 69 74 69 6f 6e 30 3a 31 37 2c 45 4e 44 5f 52 41 57 5f 42 4c 4f 43 4b 3a 31 38 2c 4f 50 45 4e 5f 52 41 57 5f 42 4c 4f 43 4b 3a 31 39 2c 68 65 6c 70 65 72 4e 61 6d 65 3a 32 30 2c 6f 70 65 6e 52 61 77 42 6c 6f 63 6b 5f 72 65 70 65 74 69 74 69 6f 6e 30 3a 32 31 2c 6f 70 65 6e 52 61 77 42 6c 6f 63 6b 5f 6f 70 74 69 6f 6e 30 3a 32 32 2c 43 4c 4f 53 45 5f 52 41 57 5f 42 4c 4f 43 4b 3a 32 33 2c 6f 70 65 6e 42 6c 6f 63 6b 3a 32 34 2c 62 6c 6f 63 6b 5f 6f 70 74 69 6f 6e 30 3a 32 35 2c 63 6c 6f 73 65 42 6c 6f 63 6b 3a 32 36 2c 6f 70 65 6e 49 6e 76 65 72 73 65 3a 32 37 2c 62 6c 6f 63 6b 5f 6f 70 74 69 6f 6e 31 3a 32 38 2c 4f 50 45 4e 5f 42 4c 4f 43 4b 3a 32 39 2c 6f 70 65 6e 42 6c 6f 63 6b 5f 72 65 70 65 74 69 74 69 6f 6e 30 3a 33 30 2c 6f
                                                                                                                                                  Data Ascii: ock_repetition0:17,END_RAW_BLOCK:18,OPEN_RAW_BLOCK:19,helperName:20,openRawBlock_repetition0:21,openRawBlock_option0:22,CLOSE_RAW_BLOCK:23,openBlock:24,block_option0:25,closeBlock:26,openInverse:27,block_option1:28,OPEN_BLOCK:29,openBlock_repetition0:30,o
                                                                                                                                                  2024-04-19 19:41:06 UTC16384INData Raw: 5d 2c 34 38 3a 5b 32 2c 31 35 5d 2c 35 31 3a 5b 32 2c 31 35 5d 2c 35 35 3a 5b 32 2c 31 35 5d 2c 36 30 3a 5b 32 2c 31 35 5d 7d 2c 7b 37 32 3a 5b 31 2c 31 33 37 5d 2c 37 37 3a 5b 31 2c 31 33 36 5d 7d 2c 7b 37 32 3a 5b 32 2c 31 30 30 5d 2c 37 37 3a 5b 32 2c 31 30 30 5d 7d 2c 7b 31 34 3a 5b 32 2c 31 36 5d 2c 31 35 3a 5b 32 2c 31 36 5d 2c 31 39 3a 5b 32 2c 31 36 5d 2c 32 39 3a 5b 32 2c 31 36 5d 2c 33 34 3a 5b 32 2c 31 36 5d 2c 34 34 3a 5b 32 2c 31 36 5d 2c 34 37 3a 5b 32 2c 31 36 5d 2c 34 38 3a 5b 32 2c 31 36 5d 2c 35 31 3a 5b 32 2c 31 36 5d 2c 35 35 3a 5b 32 2c 31 36 5d 2c 36 30 3a 5b 32 2c 31 36 5d 7d 2c 7b 33 33 3a 5b 31 2c 31 33 38 5d 7d 2c 7b 33 33 3a 5b 32 2c 37 35 5d 7d 2c 7b 33 33 3a 5b 32 2c 33 32 5d 7d 2c 7b 37 32 3a 5b 32 2c 31 30 31 5d 2c 37 37 3a
                                                                                                                                                  Data Ascii: ],48:[2,15],51:[2,15],55:[2,15],60:[2,15]},{72:[1,137],77:[1,136]},{72:[2,100],77:[2,100]},{14:[2,16],15:[2,16],19:[2,16],29:[2,16],34:[2,16],44:[2,16],47:[2,16],48:[2,16],51:[2,16],55:[2,16],60:[2,16]},{33:[1,138]},{33:[2,75]},{33:[2,32]},{72:[2,101],77:


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  12192.168.2.164972118.165.116.524435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:07 UTC703OUTGET /discovery/iframe.html HTTP/1.1
                                                                                                                                                  Host: login.okta.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                  Referer: https://login.bhninsights.com/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:07 UTC499INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: text/html
                                                                                                                                                  Content-Length: 451
                                                                                                                                                  Connection: close
                                                                                                                                                  Last-Modified: Mon, 25 Mar 2024 16:51:14 GMT
                                                                                                                                                  Server: AmazonS3
                                                                                                                                                  Date: Fri, 19 Apr 2024 07:06:05 GMT
                                                                                                                                                  ETag: "cb4083f71191b66321c4e0310d0383ab"
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 4d24af420205b880e191c4c2658eabc2.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: ATL58-P6
                                                                                                                                                  X-Amz-Cf-Id: 7WZKt_XPa6uy0SzkgyTQDNEnkccICAeKGSxjHHzQrkUlokk9np0DCg==
                                                                                                                                                  Age: 45303
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                  2024-04-19 19:41:07 UTC451INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 69 65 3d 65 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 78 2d 6d 79 2d 6f 6b 74 61 2d 76 65 72 73 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 76 65 72 73 69 6f 6e 3a 20 31 2e 36 30 2e 30 22 2f 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20
                                                                                                                                                  Data Ascii: <!doctype html><html class="no-js" lang=""><head><meta charset="utf-8"><meta http-equiv="x-ua-compatible" content="ie=edge"><meta name="x-my-okta-version" content="version: 1.60.0"/><title></title><meta name="description" content=""><meta name="viewport"


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  13192.168.2.164972052.223.7.864435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:07 UTC1889OUTPOST /idp/idx/introspect HTTP/1.1
                                                                                                                                                  Host: login.bhninsights.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  Content-Length: 3730
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  X-Okta-User-Agent-Extended: okta-auth-js/7.0.1 okta-signin-widget-7.17.1
                                                                                                                                                  Accept-Language: en
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Content-Type: application/ion+json; okta-version=1.0.0
                                                                                                                                                  Accept: application/ion+json; okta-version=1.0.0
                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Origin: https://login.bhninsights.com
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Referer: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3D
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; JSESSIONID=C9684353CDC78D9F95EDF4CB8F2D7F08
                                                                                                                                                  2024-04-19 19:41:07 UTC3730OUTData Raw: 7b 22 73 74 61 74 65 54 6f 6b 65 6e 22 3a 22 65 79 4a 36 61 58 41 69 4f 69 4a 45 52 55 59 69 4c 43 4a 68 62 47 6c 68 63 79 49 36 49 6d 56 75 59 33 4a 35 63 48 52 70 62 32 35 72 5a 58 6b 69 4c 43 4a 32 5a 58 49 69 4f 69 49 78 49 69 77 69 62 32 6c 6b 49 6a 6f 69 4d 44 42 76 4d 57 38 32 61 6d 4a 69 4e 7a 59 79 62 55 70 6a 64 6e 55 78 5a 44 67 69 4c 43 4a 6c 62 6d 4d 69 4f 69 4a 42 4d 6a 55 32 52 30 4e 4e 49 69 77 69 59 57 78 6e 49 6a 6f 69 5a 47 6c 79 49 6e 30 2e 2e 6f 61 75 37 59 51 70 61 61 4b 34 47 61 49 35 4f 2e 56 32 4f 39 48 72 67 4b 4c 6e 5f 73 6b 45 58 70 64 77 73 63 31 4b 48 6e 4e 56 61 49 49 67 52 50 34 65 4d 52 50 5f 33 73 45 78 38 6e 70 64 6c 76 34 32 4d 45 4d 79 4e 6a 6c 39 46 38 6c 73 72 31 4f 58 52 6c 61 4a 33 69 53 75 2d 34 7a 7a 6b 6d 35 75
                                                                                                                                                  Data Ascii: {"stateToken":"eyJ6aXAiOiJERUYiLCJhbGlhcyI6ImVuY3J5cHRpb25rZXkiLCJ2ZXIiOiIxIiwib2lkIjoiMDBvMW82amJiNzYybUpjdnUxZDgiLCJlbmMiOiJBMjU2R0NNIiwiYWxnIjoiZGlyIn0..oau7YQpaaK4GaI5O.V2O9HrgKLn_skEXpdwsc1KHnNVaIIgRP4eMRP_3sEx8npdlv42MEMyNjl9F8lsr1OXRlaJ3iSu-4zzkm5u
                                                                                                                                                  2024-04-19 19:41:07 UTC2582INHTTP/1.1 200 OK
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:41:07 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Content-Type: application/ion+json;okta-version=1.0.0
                                                                                                                                                  x-okta-request-id: ZiLI0wljK0M8hDrkeQs7GAAAAyY
                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                  p3p: CP="HONK"
                                                                                                                                                  content-security-policy: default-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; connect-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com bhninsights.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; style-src 'unsafe-inline' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; frame-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com login.okta.com com-okta-authenticator:; img-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' bhninsights.okta.com login.bhninsights.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'; report-uri https://oktacsp.report-uri.com/r/t/csp/enforce; report-to csp
                                                                                                                                                  x-rate-limit-limit: 2000
                                                                                                                                                  x-rate-limit-remaining: 1999
                                                                                                                                                  x-rate-limit-reset: 1713555727
                                                                                                                                                  access-control-allow-origin: https://login.bhninsights.com
                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                  vary: Origin
                                                                                                                                                  cache-control: no-cache, no-store
                                                                                                                                                  pragma: no-cache
                                                                                                                                                  expires: 0
                                                                                                                                                  accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  X-Robots-Tag: noindex,nofollow
                                                                                                                                                  set-cookie: sid="";Version=1;Path=/;Max-Age=0
                                                                                                                                                  set-cookie: autolaunch_triggered=""; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
                                                                                                                                                  set-cookie: JSESSIONID=B7B519C31B109EF6CBED4D01D71A3F70; Path=/; Secure; HttpOnly
                                                                                                                                                  Connection: close
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  2024-04-19 19:41:07 UTC5610INData Raw: 32 30 30 30 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 2c 22 73 74 61 74 65 48 61 6e 64 6c 65 22 3a 22 65 79 4a 36 61 58 41 69 4f 69 4a 45 52 55 59 69 4c 43 4a 68 62 47 6c 68 63 79 49 36 49 6d 56 75 59 33 4a 35 63 48 52 70 62 32 35 72 5a 58 6b 69 4c 43 4a 32 5a 58 49 69 4f 69 49 78 49 69 77 69 62 32 6c 6b 49 6a 6f 69 4d 44 42 76 4d 57 38 32 61 6d 4a 69 4e 7a 59 79 62 55 70 6a 64 6e 55 78 5a 44 67 69 4c 43 4a 6c 62 6d 4d 69 4f 69 4a 42 4d 6a 55 32 52 30 4e 4e 49 69 77 69 59 57 78 6e 49 6a 6f 69 5a 47 6c 79 49 6e 30 2e 2e 6f 61 75 37 59 51 70 61 61 4b 34 47 61 49 35 4f 2e 56 32 4f 39 48 72 67 4b 4c 6e 5f 73 6b 45 58 70 64 77 73 63 31 4b 48 6e 4e 56 61 49 49 67 52 50 34 65 4d 52 50 5f 33 73 45 78 38 6e 70 64 6c 76 34 32 4d 45 4d 79 4e 6a 6c
                                                                                                                                                  Data Ascii: 2000{"version":"1.0.0","stateHandle":"eyJ6aXAiOiJERUYiLCJhbGlhcyI6ImVuY3J5cHRpb25rZXkiLCJ2ZXIiOiIxIiwib2lkIjoiMDBvMW82amJiNzYybUpjdnUxZDgiLCJlbmMiOiJBMjU2R0NNIiwiYWxnIjoiZGlyIn0..oau7YQpaaK4GaI5O.V2O9HrgKLn_skEXpdwsc1KHnNVaIIgRP4eMRP_3sEx8npdlv42MEMyNjl
                                                                                                                                                  2024-04-19 19:41:07 UTC2588INData Raw: 46 78 61 30 76 54 6b 4d 50 79 2d 56 68 57 64 30 64 47 46 4c 30 73 57 70 59 69 79 5f 76 6b 4b 4a 52 34 74 42 45 66 73 53 66 66 55 30 78 30 45 6a 68 43 49 6b 41 42 61 30 47 5f 4c 6a 77 61 55 50 41 36 71 50 56 74 70 39 6d 2d 58 49 73 33 48 73 79 7a 47 5f 72 50 67 39 77 6b 6f 51 33 45 4d 56 41 34 61 58 65 73 77 46 51 55 31 6d 41 73 55 4f 72 78 47 46 72 65 72 61 65 57 4d 4c 37 63 6b 67 61 30 56 6b 34 78 6c 50 32 33 74 38 46 33 6f 71 50 77 39 44 79 72 33 77 6e 35 4e 48 6b 78 71 5f 76 74 45 78 59 4b 75 4f 61 49 65 32 74 76 33 70 38 56 63 69 37 6c 42 36 78 4c 6a 56 7a 55 4d 45 49 30 42 2d 50 6c 4c 36 32 46 66 56 61 36 5a 38 32 53 53 44 4e 44 79 79 73 36 61 46 36 39 68 4b 53 30 42 5f 7a 63 4e 71 61 71 6d 52 65 45 36 75 71 68 67 6f 4c 4b 5a 47 4b 66 4b 73 79 56 78
                                                                                                                                                  Data Ascii: Fxa0vTkMPy-VhWd0dGFL0sWpYiy_vkKJR4tBEfsSffU0x0EjhCIkABa0G_LjwaUPA6qPVtp9m-XIs3HsyzG_rPg9wkoQ3EMVA4aXeswFQU1mAsUOrxGFreraeWML7ckga0Vk4xlP23t8F3oqPw9Dyr3wn5NHkxq_vtExYKuOaIe2tv3p8Vci7lB6xLjVzUMEI0B-PlL62FfVa6Z82SSDNDyys6aF69hKS0B_zcNqaqmReE6uqhgoLKZGKfKsyVx
                                                                                                                                                  2024-04-19 19:41:07 UTC2INData Raw: 0d 0a
                                                                                                                                                  Data Ascii:
                                                                                                                                                  2024-04-19 19:41:07 UTC4061INData Raw: 66 64 31 0d 0a 6e 64 6c 65 22 2c 22 72 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 76 61 6c 75 65 22 3a 22 65 79 4a 36 61 58 41 69 4f 69 4a 45 52 55 59 69 4c 43 4a 68 62 47 6c 68 63 79 49 36 49 6d 56 75 59 33 4a 35 63 48 52 70 62 32 35 72 5a 58 6b 69 4c 43 4a 32 5a 58 49 69 4f 69 49 78 49 69 77 69 62 32 6c 6b 49 6a 6f 69 4d 44 42 76 4d 57 38 32 61 6d 4a 69 4e 7a 59 79 62 55 70 6a 64 6e 55 78 5a 44 67 69 4c 43 4a 6c 62 6d 4d 69 4f 69 4a 42 4d 6a 55 32 52 30 4e 4e 49 69 77 69 59 57 78 6e 49 6a 6f 69 5a 47 6c 79 49 6e 30 2e 2e 6f 61 75 37 59 51 70 61 61 4b 34 47 61 49 35 4f 2e 56 32 4f 39 48 72 67 4b 4c 6e 5f 73 6b 45 58 70 64 77 73 63 31 4b 48 6e 4e 56 61 49 49 67 52 50 34 65 4d 52 50 5f 33 73 45 78 38 6e 70 64 6c 76 34 32 4d 45 4d 79 4e 6a 6c 39 46 38 6c
                                                                                                                                                  Data Ascii: fd1ndle","required":true,"value":"eyJ6aXAiOiJERUYiLCJhbGlhcyI6ImVuY3J5cHRpb25rZXkiLCJ2ZXIiOiIxIiwib2lkIjoiMDBvMW82amJiNzYybUpjdnUxZDgiLCJlbmMiOiJBMjU2R0NNIiwiYWxnIjoiZGlyIn0..oau7YQpaaK4GaI5O.V2O9HrgKLn_skEXpdwsc1KHnNVaIIgRP4eMRP_3sEx8npdlv42MEMyNjl9F8l


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  14192.168.2.164971952.223.7.864435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:07 UTC1729OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                  Host: login.bhninsights.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3D
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; JSESSIONID=C9684353CDC78D9F95EDF4CB8F2D7F08
                                                                                                                                                  2024-04-19 19:41:07 UTC368INHTTP/1.1 200 OK
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:41:07 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                  Content-Length: 5430
                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                  etag: W/"5430-1712790162000"
                                                                                                                                                  last-modified: Wed, 10 Apr 2024 23:02:42 GMT
                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  X-Robots-Tag: noindex,nofollow
                                                                                                                                                  Connection: close
                                                                                                                                                  2024-04-19 19:41:07 UTC5430INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 79 29 00 00 79 29 00 0a 79 29 00 4c 7a 29 00 a9 7a 29 00 df 7a 29 00 fb 7a 29 00 fb 7a 29 00 df 7a 29 00 a8 79 28 00 56 78 29 00 0b 78 29 00 00 00 00 00 00 00 00 00 00 7a 2b 00 00 79 29 00 00 79 29 00 1c 79 29 00 99 7a 29 00 ec 7a 29 00 ff 7a 29 00 ff 7a 29 00 ff 7a 29 00 ff 7a 29 00 ff 7a 29 00 ff 7a 29 00 ee 79 29 00 95 79 29 00 1d 79 29 00 00 7a 2b 00 00 7a 2a 00 00 7a 2a 00 1e 7a 29 00 b0 7a 29 00 fe 7a 29 00 ff 7a 29 00 ff 7a 29 00 ff 7a 29 00 ff 7a 29 00 ff 7a 29 00 ff 7a 29 00 ff 7a 29 00 ff 7a
                                                                                                                                                  Data Ascii: h& ( y)y)y)Lz)z)z)z)z)z)y(Vx)x)z+y)y)y)z)z)z)z)z)z)z)z)y)y)y)z+z*z*z)z)z)z)z)z)z)z)z)z)z


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  15192.168.2.164972218.165.116.524435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:07 UTC581OUTGET /lib/discoveryIframe-ea9230c42a202475efd8.min.js HTTP/1.1
                                                                                                                                                  Host: login.okta.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                  Referer: https://login.okta.com/discovery/iframe.html
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:07 UTC514INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                  Content-Length: 98194
                                                                                                                                                  Connection: close
                                                                                                                                                  Last-Modified: Mon, 25 Mar 2024 16:51:15 GMT
                                                                                                                                                  Server: AmazonS3
                                                                                                                                                  Date: Fri, 19 Apr 2024 06:44:26 GMT
                                                                                                                                                  ETag: "6ba68ae0d3bea7d2d2d7262b7afe570e"
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 9e235f80fac5fad93cf2ef57bfc0eaea.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: ATL58-P6
                                                                                                                                                  X-Amz-Cf-Id: K_wmiVqLAML6UuJW8ZxGFyDTjBpPO07nYWYo0mGem4Y7bHgxah0xpg==
                                                                                                                                                  Age: 46602
                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                  2024-04-19 19:41:07 UTC15870INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 64 69 73 63 6f 76 65 72 79 49 66 72 61 6d 65 2d 65 61 39 32 33 30 63 34 32 61 32 30 32 34 37 35 65 66 64 38 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 76 61 72 20 4d 79 4f 6b 74 61 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 4d 79 4f 6b 74 61 3f 4d 79 4f 6b 74 61 3a 7b 7d 3b 4d 79 4f 6b 74 61 2e 64 69 73 63 6f 76 65 72 79 49 66 72 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 6e 5b 65 5d 29 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 6e 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72
                                                                                                                                                  Data Ascii: /*! For license information please see discoveryIframe-ea9230c42a202475efd8.min.js.LICENSE.txt */var MyOkta="object"==typeof MyOkta?MyOkta:{};MyOkta.discoveryIframe=function(t){var n={};function r(e){if(n[e])return n[e].exports;var i=n[e]={i:e,l:!1,expor
                                                                                                                                                  2024-04-19 19:41:07 UTC16384INData Raw: 69 73 7d 28 29 3b 74 72 79 7b 72 3d 72 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 28 72 3d 77 69 6e 64 6f 77 29 7d 74 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 39 29 2e 66 2c 69 3d 72 28 31 35 29 2c 6f 3d 72 28 36 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 74 26 26 21 69 28 74 3d 72 3f 74 3a 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 26 26 65 28 74 2c 6f 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 6e 7d 29 7d 7d 2c 66 75 6e 63
                                                                                                                                                  Data Ascii: is}();try{r=r||new Function("return this")()}catch(t){"object"==typeof window&&(r=window)}t.exports=r},function(t,n,r){var e=r(9).f,i=r(15),o=r(6)("toStringTag");t.exports=function(t,n,r){t&&!i(t=r?t:t.prototype,o)&&e(t,o,{configurable:!0,value:n})}},func
                                                                                                                                                  2024-04-19 19:41:07 UTC16384INData Raw: 26 21 72 28 34 29 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 21 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 28 36 39 29 28 22 64 69 76 22 29 2c 22 61 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 7d 7d 29 2e 61 7d 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 6e 2e 66 3d 72 28 36 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 35 29 2c 69 3d 72 28 31 36 29 2c 6f 3d 72 28 35 35 29 28 21 31 29 2c 75 3d 72 28 37 31 29 28 22 49 45 5f 50 52 4f 54 4f 22 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 72 2c 63 3d 69 28 74 29 2c 61 3d 30 2c 66 3d 5b 5d 3b 66 6f 72 28 72 20 69 6e 20 63 29 72 21
                                                                                                                                                  Data Ascii: &!r(4)((function(){return 7!=Object.defineProperty(r(69)("div"),"a",{get:function(){return 7}}).a}))},function(t,n,r){n.f=r(6)},function(t,n,r){var e=r(15),i=r(16),o=r(55)(!1),u=r(71)("IE_PROTO");t.exports=function(t,n){var r,c=i(t),a=0,f=[];for(r in c)r!
                                                                                                                                                  2024-04-19 19:41:07 UTC16384INData Raw: 61 72 20 65 3d 72 28 30 29 3b 65 28 65 2e 53 2b 65 2e 46 2a 21 72 28 38 29 2c 22 4f 62 6a 65 63 74 22 2c 7b 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 72 28 39 29 2e 66 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 30 29 3b 65 28 65 2e 53 2b 65 2e 46 2a 21 72 28 38 29 2c 22 4f 62 6a 65 63 74 22 2c 7b 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3a 72 28 31 30 31 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 36 29 2c 69 3d 72 28 31 37 29 2e 66 3b 72 28 32 36 29 28 22 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 69 28 65
                                                                                                                                                  Data Ascii: ar e=r(0);e(e.S+e.F*!r(8),"Object",{defineProperty:r(9).f})},function(t,n,r){var e=r(0);e(e.S+e.F*!r(8),"Object",{defineProperties:r(101)})},function(t,n,r){var e=r(16),i=r(17).f;r(26)("getOwnPropertyDescriptor",(function(){return function(t,n){return i(e
                                                                                                                                                  2024-04-19 19:41:07 UTC16384INData Raw: 3b 65 28 65 2e 50 2c 22 41 72 72 61 79 22 2c 7b 66 69 6c 6c 3a 72 28 38 38 29 7d 29 2c 72 28 33 32 29 28 22 66 69 6c 6c 22 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 72 28 30 29 2c 69 3d 72 28 32 37 29 28 35 29 2c 6f 3d 22 66 69 6e 64 22 2c 75 3d 21 30 3b 6f 20 69 6e 5b 5d 26 26 41 72 72 61 79 28 31 29 5b 6f 5d 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 75 3d 21 31 7d 29 29 2c 65 28 65 2e 50 2b 65 2e 46 2a 75 2c 22 41 72 72 61 79 22 2c 7b 66 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 74 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 29 7d 7d 29 2c 72 28 33 32 29 28 6f 29 7d
                                                                                                                                                  Data Ascii: ;e(e.P,"Array",{fill:r(88)}),r(32)("fill")},function(t,n,r){"use strict";var e=r(0),i=r(27)(5),o="find",u=!0;o in[]&&Array(1)[o]((function(){u=!1})),e(e.P+e.F*u,"Array",{find:function(t){return i(this,t,arguments.length>1?arguments[1]:void 0)}}),r(32)(o)}
                                                                                                                                                  2024-04-19 19:41:07 UTC16384INData Raw: 28 74 68 69 73 29 2c 65 3d 6f 28 74 2c 21 30 29 3b 64 6f 7b 69 66 28 6e 3d 63 28 72 2c 65 29 29 72 65 74 75 72 6e 20 6e 2e 67 65 74 7d 77 68 69 6c 65 28 72 3d 75 28 72 29 29 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 72 28 30 29 2c 69 3d 72 28 31 30 29 2c 6f 3d 72 28 32 34 29 2c 75 3d 72 28 31 38 29 2c 63 3d 72 28 31 37 29 2e 66 3b 72 28 38 29 26 26 65 28 65 2e 50 2b 72 28 36 36 29 2c 22 4f 62 6a 65 63 74 22 2c 7b 5f 5f 6c 6f 6f 6b 75 70 53 65 74 74 65 72 5f 5f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 2c 72 3d 69 28 74 68 69 73 29 2c 65 3d 6f 28 74 2c 21 30 29 3b 64 6f 7b 69 66 28 6e 3d 63 28 72 2c 65 29 29 72 65 74 75 72 6e 20 6e 2e 73 65 74 7d 77 68 69 6c 65 28 72
                                                                                                                                                  Data Ascii: (this),e=o(t,!0);do{if(n=c(r,e))return n.get}while(r=u(r))}})},function(t,n,r){"use strict";var e=r(0),i=r(10),o=r(24),u=r(18),c=r(17).f;r(8)&&e(e.P+r(66),"Object",{__lookupSetter__:function(t){var n,r=i(this),e=o(t,!0);do{if(n=c(r,e))return n.set}while(r
                                                                                                                                                  2024-04-19 19:41:07 UTC404INData Raw: 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 6e 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 74 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 3b 76 61 72 20 6e 3d 65 2e 64 65 66 61 75 6c 74 2e 67 65 74 4f 6b 74 61 45 6e 76 69 72 6f 6e 6d 65 6e 74 28 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 29 3b 69 2e 64 65 66 61 75 6c 74 2e 73 74 61 72 74 41 63 63 6f 75 6e 74 53 74 6f 72 61 67 65 28 6e 2e 74 72 75 73 74 65 64 52 6f 6f 74 44 6f 6d 61 69 6e 73 2c 74 29 2c 74 2e 70 61 72 65 6e 74 26 26 74 2e 70 61 72 65 6e 74 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 6d 65 73 73 61 67 65 54 79 70 65 3a 22 69 66 72 61 6d 65 5f 6c 6f 61 64 65 64 22 7d 2c 22 2a 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 3b 76 61 72 20
                                                                                                                                                  Data Ascii: ,{value:!0}),n.init=function(t){try{t.onerror=function(){return!0};var n=e.default.getOktaEnvironment(t.location.host);i.default.startAccountStorage(n.trustedRootDomains,t),t.parent&&t.parent.postMessage({messageType:"iframe_loaded"},"*")}catch(t){}};var


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  16192.168.2.164972335.71.190.2454435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:07 UTC450OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                  Host: login.bhninsights.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; JSESSIONID=C9684353CDC78D9F95EDF4CB8F2D7F08
                                                                                                                                                  2024-04-19 19:41:07 UTC368INHTTP/1.1 200 OK
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:41:07 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Content-Type: image/x-icon
                                                                                                                                                  Content-Length: 5430
                                                                                                                                                  accept-ranges: bytes
                                                                                                                                                  etag: W/"5430-1712790162000"
                                                                                                                                                  last-modified: Wed, 10 Apr 2024 23:02:42 GMT
                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  X-Robots-Tag: noindex,nofollow
                                                                                                                                                  Connection: close
                                                                                                                                                  2024-04-19 19:41:07 UTC5430INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 13 0b 00 00 13 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 79 29 00 00 79 29 00 0a 79 29 00 4c 7a 29 00 a9 7a 29 00 df 7a 29 00 fb 7a 29 00 fb 7a 29 00 df 7a 29 00 a8 79 28 00 56 78 29 00 0b 78 29 00 00 00 00 00 00 00 00 00 00 7a 2b 00 00 79 29 00 00 79 29 00 1c 79 29 00 99 7a 29 00 ec 7a 29 00 ff 7a 29 00 ff 7a 29 00 ff 7a 29 00 ff 7a 29 00 ff 7a 29 00 ff 7a 29 00 ee 79 29 00 95 79 29 00 1d 79 29 00 00 7a 2b 00 00 7a 2a 00 00 7a 2a 00 1e 7a 29 00 b0 7a 29 00 fe 7a 29 00 ff 7a 29 00 ff 7a 29 00 ff 7a 29 00 ff 7a 29 00 ff 7a 29 00 ff 7a 29 00 ff 7a 29 00 ff 7a
                                                                                                                                                  Data Ascii: h& ( y)y)y)Lz)z)z)z)z)z)y(Vx)x)z+y)y)y)z)z)z)z)z)z)z)z)y)y)y)z+z*z*z)z)z)z)z)z)z)z)z)z)z


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  17192.168.2.164972518.154.227.224435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:07 UTC730OUTGET /assets/js/sdk/okta-signin-widget/7.17.1/img/ui/forms/checkbox-sign-in-widget.png HTTP/1.1
                                                                                                                                                  Host: ok3static.oktacdn.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/css/okta-sign-in.min.css
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:08 UTC745INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 3141
                                                                                                                                                  Connection: close
                                                                                                                                                  Date: Wed, 17 Apr 2024 00:22:22 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Last-Modified: Tue, 16 Apr 2024 21:31:07 GMT
                                                                                                                                                  ETag: "7846b2f8c6d0a7ca69fdd3d3c294e92d"
                                                                                                                                                  x-amz-meta-sha1sum: e0bb021ffdf93c68fef44de2a3b08f378b6fb50a
                                                                                                                                                  Expires: Thu, 17 Apr 2025 00:22:22 GMT
                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 1814689e6a53bd70e892d4abd59ed626.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: IAD55-P5
                                                                                                                                                  X-Amz-Cf-Id: 40IszSSrswzzuPMonTk1qLrsavFupG_QbsXW9_RMEaaB0tgSENWmLA==
                                                                                                                                                  Age: 242326
                                                                                                                                                  2024-04-19 19:41:08 UTC3141INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 04 83 08 06 00 00 00 3b e6 6c 72 00 00 0c 0c 49 44 41 54 78 9c ed dc 5f 6c 95 f5 01 c6 f1 e7 ed 7b ce a1 f6 40 a1 2c 8a 67 ce b5 65 d8 32 9c 8c 82 6c 24 cb 12 c7 70 38 f7 e7 c6 98 48 cc 6e 64 78 53 8d c3 19 37 6f bc 5c 16 8c 31 c6 34 5c 9c 7a b1 0b b7 25 4b bc 5b b6 25 55 90 30 97 a5 38 90 30 b0 b2 85 53 a9 16 63 11 0b 3d b0 f6 70 ce bb 1b db 80 2d e8 eb fb 6b 79 24 df cf e5 31 ef fb 3b df 9c 73 ca eb cd 23 01 00 00 00 00 00 47 51 d6 1b 94 cb e5 6d 51 14 95 eb f5 7a 31 cd 75 71 1c 57 93 24 d9 b1 63 c7 8e 3f 64 7d 0f 92 94 cb 7a 83 28 8a ca 5b b6 6c 29 96 4a a5 54 d7 8d 8e 8e 16 07 06 06 ca 92 3c 42 ea f5 7a b1 54 2a a9 50 28 a4 ba ae bd bd 5d 69 3f c5 ab 69 0a 75 a3 6b 8d 10 37 84 b8 21 c4
                                                                                                                                                  Data Ascii: PNGIHDR2;lrIDATx_l{@,ge2l$p8HndxS7o\14\z%K[%U080Sc=p-ky$1;s#GQmQz1uqW$c?d}z([l)JT<BzT*P(]i?iuk7!


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  18192.168.2.164972618.154.227.224435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:07 UTC714OUTGET /assets/loginpage/font/assets/proximanova-sbold-webfont.41acb8650115f83780fc.woff2 HTTP/1.1
                                                                                                                                                  Host: ok3static.oktacdn.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  Origin: https://login.bhninsights.com
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                  Referer: https://ok3static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:08 UTC759INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: application/font-woff2
                                                                                                                                                  Content-Length: 20328
                                                                                                                                                  Connection: close
                                                                                                                                                  Date: Sat, 13 Apr 2024 11:35:26 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Last-Modified: Thu, 09 Nov 2023 00:13:14 GMT
                                                                                                                                                  ETag: "27429b092c0595aa8803b611bd7508f3"
                                                                                                                                                  x-amz-meta-sha1sum: dd4beda27e8057403b27d1276ca9d68902692615
                                                                                                                                                  Expires: Sun, 13 Apr 2025 11:35:26 GMT
                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 f9ffa60c9d8e866d90f2c98c19adc4f4.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: IAD55-P5
                                                                                                                                                  X-Amz-Cf-Id: MweJMtqycEHy7hu9SHMvlRxzLckKIoySOqYH_wuOjtqBPUbKhJNiKQ==
                                                                                                                                                  Age: 547542
                                                                                                                                                  2024-04-19 19:41:08 UTC15625INData Raw: 77 4f 46 32 00 01 00 00 00 00 4f 68 00 13 00 00 00 00 d1 7c 00 00 4e f8 00 02 00 c5 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 30 1b c9 2c 1c 8c 14 06 60 00 83 62 08 44 09 84 65 11 08 0a 82 a3 7c 82 85 5b 01 36 02 24 03 87 2a 0b 83 58 00 04 20 05 88 44 07 85 66 0c 82 0a 3f 77 65 62 66 06 1b 37 bf 25 ec d8 0b 1e 07 50 62 cb 8b 00 36 0e 20 c1 f8 47 6f 24 a2 a4 f3 2d 91 fd ff f7 03 19 63 6c 7b bd 3d 60 8a 55 8d 28 11 05 86 92 1e d1 98 59 5c e8 b3 96 e6 9a 76 6b e4 61 5d c3 bb c1 10 f5 8e 56 91 13 51 bc bb eb 47 fb 7e bd 9d d7 86 07 1f 7b 0e 4d b5 dd c2 56 33 1f 4d 1f ca b1 68 c7 30 10 42 e0 18 15 21 d5 1b c5 c0 01 51 b7 02 80 2e 94 ea eb 6c 3c e2 67 23 be 2d 4a 9f 95 f2 3d ff c4 eb 6f ed 1c c0 38 e3 23 0e e4 f0 02 db 86
                                                                                                                                                  Data Ascii: wOF2Oh|N?FFTM0,`bDe|[6$*X Df?webf7%Pb6 Go$-cl{=`U(Y\vka]VQG~{MV3Mh0B!Q.l<g#-J=o8#
                                                                                                                                                  2024-04-19 19:41:08 UTC4703INData Raw: 90 8d b2 d2 4b e7 5f 57 bf 34 ab 52 d0 4f 52 34 c9 90 00 94 04 f7 8d 68 53 ce 8a 69 ac a6 cb 49 f4 62 81 79 eb 0b 47 5a 50 6c 07 df 8b c5 90 c3 6a a1 90 bd a9 3b a8 87 e2 99 70 a7 c3 76 bb 90 b2 08 9d b9 84 27 94 ff 9b c8 f6 1b c8 49 07 35 a5 6d 07 e7 83 b7 d9 b7 9d b7 e5 60 a0 c9 a6 84 0a ab 75 2f 40 89 16 d4 26 42 8e b3 03 33 23 2d eb 3b b3 2a a2 71 46 66 f0 3c 65 76 03 8d 3e c3 42 c6 66 4d 30 66 2b 18 15 51 2a 5e d1 05 5d 0f b8 21 1c 6b c8 c9 8a 22 1c e3 7a 60 27 8e ae 0d 2d cd b1 b5 c5 63 4e 72 11 58 58 73 c8 e2 dd 45 a1 d6 d6 26 46 cc 4a 0e da 7f ba 1c 6e 43 e7 18 fb be 83 6b f2 f1 99 7e ba 0f 62 a5 bf a5 9c f9 0f 7a a6 7e d3 63 c4 4b b7 45 75 a0 06 e4 1e a0 27 89 bb 8f cd 93 f8 dd a5 2c 1a 9f 03 bf 8f cf e5 cb ed ba c8 a1 43 39 4c bb a4 7b 2a 9b c7
                                                                                                                                                  Data Ascii: K_W4ROR4hSiIbyGZPlj;pv'I5m`u/@&B3#-;*qFf<ev>BfM0f+Q*^]!k"z`'-cNrXXsE&FJnCk~bz~cKEu',C9L{*


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  19192.168.2.164972435.71.190.2454435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:07 UTC457OUTGET /idp/idx/introspect HTTP/1.1
                                                                                                                                                  Host: login.bhninsights.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; JSESSIONID=B7B519C31B109EF6CBED4D01D71A3F70
                                                                                                                                                  2024-04-19 19:41:08 UTC264INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:41:08 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Content-Type: application/json
                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Connection: close
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  2024-04-19 19:41:08 UTC185INData Raw: 61 65 0d 0a 7b 22 65 72 72 6f 72 43 6f 64 65 22 3a 22 45 30 30 30 30 30 32 32 22 2c 22 65 72 72 6f 72 53 75 6d 6d 61 72 79 22 3a 22 54 68 65 20 65 6e 64 70 6f 69 6e 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 70 72 6f 76 69 64 65 64 20 48 54 54 50 20 6d 65 74 68 6f 64 22 2c 22 65 72 72 6f 72 4c 69 6e 6b 22 3a 22 45 30 30 30 30 30 32 32 22 2c 22 65 72 72 6f 72 49 64 22 3a 22 6f 61 65 4f 4f 6e 58 6b 64 70 31 52 4a 71 45 39 76 45 61 36 72 57 62 31 67 22 2c 22 65 72 72 6f 72 43 61 75 73 65 73 22 3a 5b 5d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: ae{"errorCode":"E0000022","errorSummary":"The endpoint does not support the provided HTTP method","errorLink":"E0000022","errorId":"oaeOOnXkdp1RJqE9vEa6rWb1g","errorCauses":[]}0


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  20192.168.2.164972818.154.227.224435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:08 UTC425OUTGET /assets/js/sdk/okta-signin-widget/7.17.1/img/ui/forms/checkbox-sign-in-widget.png HTTP/1.1
                                                                                                                                                  Host: ok3static.oktacdn.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:08 UTC745INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 3141
                                                                                                                                                  Connection: close
                                                                                                                                                  Date: Wed, 17 Apr 2024 00:22:22 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Last-Modified: Tue, 16 Apr 2024 21:31:07 GMT
                                                                                                                                                  ETag: "7846b2f8c6d0a7ca69fdd3d3c294e92d"
                                                                                                                                                  x-amz-meta-sha1sum: e0bb021ffdf93c68fef44de2a3b08f378b6fb50a
                                                                                                                                                  Expires: Thu, 17 Apr 2025 00:22:22 GMT
                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 bfc4676044fcc4c0c8e705c71ca51fea.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: IAD55-P5
                                                                                                                                                  X-Amz-Cf-Id: 5vHBficNupcbriG-e8HN79HL-X3DkDCcIf4Fp7PlfQBSqKRiJgLmkQ==
                                                                                                                                                  Age: 242326
                                                                                                                                                  2024-04-19 19:41:08 UTC3141INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 04 83 08 06 00 00 00 3b e6 6c 72 00 00 0c 0c 49 44 41 54 78 9c ed dc 5f 6c 95 f5 01 c6 f1 e7 ed 7b ce a1 f6 40 a1 2c 8a 67 ce b5 65 d8 32 9c 8c 82 6c 24 cb 12 c7 70 38 f7 e7 c6 98 48 cc 6e 64 78 53 8d c3 19 37 6f bc 5c 16 8c 31 c6 34 5c 9c 7a b1 0b b7 25 4b bc 5b b6 25 55 90 30 97 a5 38 90 30 b0 b2 85 53 a9 16 63 11 0b 3d b0 f6 70 ce bb 1b db 80 2d e8 eb fb 6b 79 24 df cf e5 31 ef fb 3b df 9c 73 ca eb cd 23 01 00 00 00 00 00 47 51 d6 1b 94 cb e5 6d 51 14 95 eb f5 7a 31 cd 75 71 1c 57 93 24 d9 b1 63 c7 8e 3f 64 7d 0f 92 94 cb 7a 83 28 8a ca 5b b6 6c 29 96 4a a5 54 d7 8d 8e 8e 16 07 06 06 ca 92 3c 42 ea f5 7a b1 54 2a a9 50 28 a4 ba ae bd bd 5d 69 3f c5 ab 69 0a 75 a3 6b 8d 10 37 84 b8 21 c4
                                                                                                                                                  Data Ascii: PNGIHDR2;lrIDATx_l{@,ge2l$p8HndxS7o\14\z%K[%U080Sc=p-ky$1;s#GQmQz1uqW$c?d}z([l)JT<BzT*P(]i?iuk7!


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  21192.168.2.164973323.201.212.130443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:14 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept: */*
                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                  2024-04-19 19:41:14 UTC467INHTTP/1.1 200 OK
                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                  Server: ECAcc (chd/073D)
                                                                                                                                                  X-CID: 11
                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                  X-Ms-Region: prod-eus-z1
                                                                                                                                                  Cache-Control: public, max-age=127325
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:41:14 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  X-CID: 2


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  22192.168.2.164973423.201.212.130443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept: */*
                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                  2024-04-19 19:41:15 UTC531INHTTP/1.1 200 OK
                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                  X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                                                                                  Cache-Control: public, max-age=127233
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:41:15 GMT
                                                                                                                                                  Content-Length: 55
                                                                                                                                                  Connection: close
                                                                                                                                                  X-CID: 2
                                                                                                                                                  2024-04-19 19:41:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  23192.168.2.164973520.12.23.50443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:15 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZEYALeBex8XhVWT&MD=e5zyOxmt HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept: */*
                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                  2024-04-19 19:41:15 UTC560INHTTP/1.1 200 OK
                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                  Expires: -1
                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                  MS-CorrelationId: e0dcd942-6fe3-4914-997b-ccae8f27846e
                                                                                                                                                  MS-RequestId: a8642105-d013-452e-87ab-1e59b1dcff90
                                                                                                                                                  MS-CV: RaBeWXl5SkSMYmdQ.0
                                                                                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:41:14 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  Content-Length: 24490
                                                                                                                                                  2024-04-19 19:41:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                  2024-04-19 19:41:15 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  24192.168.2.164973652.223.7.864435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:26 UTC1872OUTGET /auth/services/devicefingerprint HTTP/1.1
                                                                                                                                                  Host: login.bhninsights.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                  Referer: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3D
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; JSESSIONID=B7B519C31B109EF6CBED4D01D71A3F70
                                                                                                                                                  2024-04-19 19:41:26 UTC846INHTTP/1.1 200 OK
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:41:26 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Content-Type: text/html;charset=utf-8
                                                                                                                                                  Content-Length: 3269
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  x-okta-request-id: ZiLI5qaJVKgAXq0hvP21RQAABco
                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                  p3p: CP="HONK"
                                                                                                                                                  x-rate-limit-limit: 600
                                                                                                                                                  x-rate-limit-remaining: 599
                                                                                                                                                  x-rate-limit-reset: 1713555746
                                                                                                                                                  accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                  cache-control: no-cache, no-store
                                                                                                                                                  pragma: no-cache
                                                                                                                                                  expires: 0
                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                  content-language: en
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  X-Robots-Tag: noindex,nofollow
                                                                                                                                                  set-cookie: sid="";Version=1;Path=/;Max-Age=0
                                                                                                                                                  set-cookie: autolaunch_triggered=""; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
                                                                                                                                                  set-cookie: JSESSIONID=5F94632B4F373E56F06423D4F97F1D42; Path=/; Secure; HttpOnly
                                                                                                                                                  set-cookie: t=default; Path=/
                                                                                                                                                  Connection: close
                                                                                                                                                  2024-04-19 19:41:26 UTC3269INData Raw: 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6f 6b 33 73 74 61 74 69 63 2e 6f 6b 74 61 63 64 6e 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6a 73 2f 76 65 6e 64 6f 72 2f 6c 69 62 2f 66 69 6e 67 65 72 70 72 69 6e 74 32 2e 6d 69 6e 2e 36 38 61 62 34 35 62 64 39 38 34 35 39 63 62 37 36 36 66 33 61 62 32 36 64 30 38 36 65 35 66 35 2e 6a 73 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 33 38 34 2d 48 6d 63 38 78 67 64 6f 47 48 63 62 39 70 61 43 71 7a 74 38 7a 72 70 76 36 63 69 6c 64 6d 5a 6b 36 47 75 70 69 5a 69 67 53 4f 2b 70 37 6c 6c 53 36 72 58 55 32 2f 47 4d 55 55 61 55 72 44 30 4f 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69
                                                                                                                                                  Data Ascii: <script src="https://ok3static.oktacdn.com/assets/js/vendor/lib/fingerprint2.min.68ab45bd98459cb766f3ab26d086e5f5.js" crossorigin="anonymous" integrity="sha384-Hmc8xgdoGHcb9paCqzt8zrpv6cildmZk6GupiZigSO+p7llS6rXU2/GMUUaUrD0O" type="text/javascript"></scri


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  25192.168.2.164973818.154.227.224435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:26 UTC635OUTGET /assets/js/vendor/lib/fingerprint2.min.68ab45bd98459cb766f3ab26d086e5f5.js HTTP/1.1
                                                                                                                                                  Host: ok3static.oktacdn.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  Origin: https://login.bhninsights.com
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                  Referer: https://login.bhninsights.com/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:26 UTC720INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                  Content-Length: 36185
                                                                                                                                                  Connection: close
                                                                                                                                                  Date: Fri, 12 Apr 2024 21:11:16 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Last-Modified: Tue, 15 Jan 2019 21:24:42 GMT
                                                                                                                                                  ETag: "68ab45bd98459cb766f3ab26d086e5f5"
                                                                                                                                                  Expires: Sat, 12 Apr 2025 21:11:16 GMT
                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 b97ecc65af57f73e17a5596e8dc5a2d4.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: IAD55-P5
                                                                                                                                                  X-Amz-Cf-Id: iWKcTcK7Bbzc-bmKyMW1khqPVD-MWCNAAEhAOVPyHUK4BR81V44liw==
                                                                                                                                                  Age: 599410
                                                                                                                                                  2024-04-19 19:41:26 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 64 65 66 69 6e 65 26 26 77 69 6e 64 6f 77 2e 64 65 66 69 6e 65 2e 61 6d 64 3f 77 69 6e 64 6f 77 2e 64 65 66 69 6e 65 28 72 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 72 28 29 3a 74 2e 65 78 70 6f 72 74 73 3f 74 2e 65 78 70 6f 72 74 73 3d 72 28 29 3a 74 2e 46 69 6e 67 65 72 70 72 69 6e 74 32 3d 72 28 29 7d 28 30 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69
                                                                                                                                                  Data Ascii: !function(e,t,r){"use strict";"function"==typeof window.define&&window.define.amd?window.define(r):"undefined"!=typeof module&&module.exports?module.exports=r():t.exports?t.exports=r():t.Fingerprint2=r()}(0,this,function(){"use strict";var e=function(t){i
                                                                                                                                                  2024-04-19 19:41:26 UTC16384INData Raw: 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 26 26 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 77 69 6e 64 6f 77 2c 22 41 63 74 69 76 65 58 4f 62 6a 65 63 74 22 29 7c 7c 22 41 63 74 69 76 65 58 4f 62 6a 65 63 74 22 69 6e 20 77 69 6e 64 6f 77 29 7b 65 3d 74 68 69 73 2e 6d 61 70 28 5b 22 41 63 72 6f 50 44 46 2e 50 44 46 22 2c 22 41 64 6f 64 62 2e 53 74 72 65 61 6d 22 2c 22 41 67 43 6f 6e 74 72 6f 6c 2e 41 67 43 6f 6e 74 72 6f 6c 22 2c 22 44 65 76 61 6c 56 52 58 43 74 72 6c 2e 44 65 76 61 6c 56 52 58 43 74 72 6c 2e 31 22 2c 22 4d 61 63 72 6f 6d 65 64 69 61 46 6c 61 73 68 50 61 70 65 72 2e 4d 61 63 72 6f 6d 65 64 69 61 46 6c 61 73 68 50 61 70 65 72 22 2c
                                                                                                                                                  Data Ascii: f(Object.getOwnPropertyDescriptor&&Object.getOwnPropertyDescriptor(window,"ActiveXObject")||"ActiveXObject"in window){e=this.map(["AcroPDF.PDF","Adodb.Stream","AgControl.AgControl","DevalVRXCtrl.DevalVRXCtrl.1","MacromediaFlashPaper.MacromediaFlashPaper",
                                                                                                                                                  2024-04-19 19:41:26 UTC3417INData Raw: 3b 72 65 74 75 72 6e 20 72 5b 33 5d 2b 3d 65 5b 33 5d 2a 74 5b 33 5d 2c 72 5b 32 5d 2b 3d 72 5b 33 5d 3e 3e 3e 31 36 2c 72 5b 33 5d 26 3d 36 35 35 33 35 2c 72 5b 32 5d 2b 3d 65 5b 32 5d 2a 74 5b 33 5d 2c 72 5b 31 5d 2b 3d 72 5b 32 5d 3e 3e 3e 31 36 2c 72 5b 32 5d 26 3d 36 35 35 33 35 2c 72 5b 32 5d 2b 3d 65 5b 33 5d 2a 74 5b 32 5d 2c 72 5b 31 5d 2b 3d 72 5b 32 5d 3e 3e 3e 31 36 2c 72 5b 32 5d 26 3d 36 35 35 33 35 2c 72 5b 31 5d 2b 3d 65 5b 31 5d 2a 74 5b 33 5d 2c 72 5b 30 5d 2b 3d 72 5b 31 5d 3e 3e 3e 31 36 2c 72 5b 31 5d 26 3d 36 35 35 33 35 2c 72 5b 31 5d 2b 3d 65 5b 32 5d 2a 74 5b 32 5d 2c 72 5b 30 5d 2b 3d 72 5b 31 5d 3e 3e 3e 31 36 2c 72 5b 31 5d 26 3d 36 35 35 33 35 2c 72 5b 31 5d 2b 3d 65 5b 33 5d 2a 74 5b 31 5d 2c 72 5b 30 5d 2b 3d 72 5b 31 5d 3e
                                                                                                                                                  Data Ascii: ;return r[3]+=e[3]*t[3],r[2]+=r[3]>>>16,r[3]&=65535,r[2]+=e[2]*t[3],r[1]+=r[2]>>>16,r[2]&=65535,r[2]+=e[3]*t[2],r[1]+=r[2]>>>16,r[2]&=65535,r[1]+=e[1]*t[3],r[0]+=r[1]>>>16,r[1]&=65535,r[1]+=e[2]*t[2],r[0]+=r[1]>>>16,r[1]&=65535,r[1]+=e[3]*t[1],r[0]+=r[1]>


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  26192.168.2.164973918.154.227.224435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:26 UTC628OUTGET /assets/js/vendor/lib/crypto-js.eac8c800a39bc533f58390e6c0eef9bf.js HTTP/1.1
                                                                                                                                                  Host: ok3static.oktacdn.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  Origin: https://login.bhninsights.com
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                  Referer: https://login.bhninsights.com/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:26 UTC722INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                  Content-Length: 193757
                                                                                                                                                  Connection: close
                                                                                                                                                  Server: nginx
                                                                                                                                                  Last-Modified: Tue, 29 Mar 2022 22:59:15 GMT
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Date: Mon, 01 Apr 2024 10:56:49 GMT
                                                                                                                                                  Expires: Tue, 01 Apr 2025 10:56:49 GMT
                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                                  ETag: "eac8c800a39bc533f58390e6c0eef9bf"
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 0cb8928139de73eb220c70ed65a3d18a.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: IAD55-P5
                                                                                                                                                  X-Amz-Cf-Id: UeZg5TxP8kOdpIGBpQzjmrjfaTFrXAqyOSaEKSIawNJfbTyCj9KSaQ==
                                                                                                                                                  Age: 1586677
                                                                                                                                                  2024-04-19 19:41:26 UTC16384INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 20 28 72 6f 6f 74 2c 20 66 61 63 74 6f 72 79 29 20 7b 0a 09 69 66 20 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 22 6f 62 6a 65 63 74 22 29 20 7b 0a 09 09 2f 2f 20 43 6f 6d 6d 6f 6e 4a 53 0a 09 09 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 65 78 70 6f 72 74 73 20 3d 20 66 61 63 74 6f 72 79 28 29 3b 0a 09 7d 0a 09 65 6c 73 65 20 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0a 09 09 2f 2f 20 41 4d 44 0a 09 09 64 65 66 69 6e 65 28 5b 5d 2c 20 66 61 63 74 6f 72 79 29 3b 0a 09 7d 0a 09 65 6c 73 65 20 7b 0a 09 09 2f 2f 20 47 6c 6f 62 61 6c 20 28 62 72 6f 77 73 65 72 29 0a 09 09 72 6f 6f 74 2e 43 72 79 70 74
                                                                                                                                                  Data Ascii: ;(function (root, factory) {if (typeof exports === "object") {// CommonJSmodule.exports = exports = factory();}else if (typeof define === "function" && define.amd) {// AMDdefine([], factory);}else {// Global (browser)root.Crypt
                                                                                                                                                  2024-04-19 19:41:26 UTC16384INData Raw: 20 20 20 20 20 20 20 20 2a 20 20 20 20 20 62 75 66 66 65 72 65 64 42 6c 6f 63 6b 41 6c 67 6f 72 69 74 68 6d 2e 5f 61 70 70 65 6e 64 28 77 6f 72 64 41 72 72 61 79 29 3b 0a 09 20 20 20 20 20 20 20 20 20 2a 2f 0a 09 20 20 20 20 20 20 20 20 5f 61 70 70 65 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 20 28 64 61 74 61 29 20 7b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 43 6f 6e 76 65 72 74 20 73 74 72 69 6e 67 20 74 6f 20 57 6f 72 64 41 72 72 61 79 2c 20 65 6c 73 65 20 61 73 73 75 6d 65 20 57 6f 72 64 41 72 72 61 79 20 61 6c 72 65 61 64 79 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 64 61 74 61 20 3d 3d 20 27 73 74 72 69 6e 67 27 29 20 7b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 20 3d 20 55 74 66 38 2e 70
                                                                                                                                                  Data Ascii: * bufferedBlockAlgorithm._append(wordArray); */ _append: function (data) { // Convert string to WordArray, else assume WordArray already if (typeof data == 'string') { data = Utf8.p
                                                                                                                                                  2024-04-19 19:41:26 UTC16384INData Raw: 62 20 3d 20 49 49 28 62 2c 20 63 2c 20 64 2c 20 61 2c 20 4d 5f 6f 66 66 73 65 74 5f 39 2c 20 20 32 31 2c 20 54 5b 36 33 5d 29 3b 0a 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 68 61 73 68 20 76 61 6c 75 65 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 48 5b 30 5d 20 3d 20 28 48 5b 30 5d 20 2b 20 61 29 20 7c 20 30 3b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 48 5b 31 5d 20 3d 20 28 48 5b 31 5d 20 2b 20 62 29 20 7c 20 30 3b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 48 5b 32 5d 20 3d 20 28 48 5b 32 5d 20 2b 20 63 29 20 7c 20 30 3b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 48 5b 33 5d 20 3d 20 28 48 5b 33 5d 20 2b 20 64 29 20 7c 20 30 3b 0a 09 20 20 20 20 20 20 20 20 7d 2c 0a 0a 09 20 20 20 20 20 20 20 20 5f 64 6f 46
                                                                                                                                                  Data Ascii: b = II(b, c, d, a, M_offset_9, 21, T[63]); // Intermediate hash value H[0] = (H[0] + a) | 0; H[1] = (H[1] + b) | 0; H[2] = (H[2] + c) | 0; H[3] = (H[3] + d) | 0; }, _doF
                                                                                                                                                  2024-04-19 19:41:27 UTC15176INData Raw: 75 66 66 65 72 73 20 74 6f 20 75 69 6e 74 38 0a 09 20 20 20 20 20 20 20 20 69 66 20 28 74 79 70 65 64 41 72 72 61 79 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 29 20 7b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 64 41 72 72 61 79 20 3d 20 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 79 70 65 64 41 72 72 61 79 29 3b 0a 09 20 20 20 20 20 20 20 20 7d 0a 0a 09 20 20 20 20 20 20 20 20 2f 2f 20 43 6f 6e 76 65 72 74 20 6f 74 68 65 72 20 61 72 72 61 79 20 76 69 65 77 73 20 74 6f 20 75 69 6e 74 38 0a 09 20 20 20 20 20 20 20 20 69 66 20 28 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 64 41 72 72 61 79 20 69 6e 73 74 61 6e 63 65 6f 66 20 49 6e 74 38 41 72 72 61 79 20 7c 7c 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 28
                                                                                                                                                  Data Ascii: uffers to uint8 if (typedArray instanceof ArrayBuffer) { typedArray = new Uint8Array(typedArray); } // Convert other array views to uint8 if ( typedArray instanceof Int8Array || (
                                                                                                                                                  2024-04-19 19:41:27 UTC16384INData Raw: 70 74 6f 4a 53 2e 61 6c 67 6f 2e 50 42 4b 44 46 32 2e 63 72 65 61 74 65 28 29 3b 0a 09 20 20 20 20 20 20 20 20 20 2a 20 20 20 20 20 76 61 72 20 6b 64 66 20 3d 20 43 72 79 70 74 6f 4a 53 2e 61 6c 67 6f 2e 50 42 4b 44 46 32 2e 63 72 65 61 74 65 28 7b 20 6b 65 79 53 69 7a 65 3a 20 38 20 7d 29 3b 0a 09 20 20 20 20 20 20 20 20 20 2a 20 20 20 20 20 76 61 72 20 6b 64 66 20 3d 20 43 72 79 70 74 6f 4a 53 2e 61 6c 67 6f 2e 50 42 4b 44 46 32 2e 63 72 65 61 74 65 28 7b 20 6b 65 79 53 69 7a 65 3a 20 38 2c 20 69 74 65 72 61 74 69 6f 6e 73 3a 20 31 30 30 30 20 7d 29 3b 0a 09 20 20 20 20 20 20 20 20 20 2a 2f 0a 09 20 20 20 20 20 20 20 20 69 6e 69 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 63 66 67 29 20 7b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 63 66 67 20
                                                                                                                                                  Data Ascii: ptoJS.algo.PBKDF2.create(); * var kdf = CryptoJS.algo.PBKDF2.create({ keySize: 8 }); * var kdf = CryptoJS.algo.PBKDF2.create({ keySize: 8, iterations: 1000 }); */ init: function (cfg) { this.cfg
                                                                                                                                                  2024-04-19 19:41:27 UTC2804INData Raw: 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 3b 0a 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 43 6c 6f 6e 65 20 65 61 63 68 20 58 36 34 57 6f 72 64 20 6f 62 6a 65 63 74 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 77 6f 72 64 73 4c 65 6e 67 74 68 20 3d 20 77 6f 72 64 73 2e 6c 65 6e 67 74 68 3b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 77 6f 72 64 73 4c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 6f 72 64 73 5b 69 5d 20 3d 20 77 6f 72 64 73 5b 69 5d 2e 63 6c 6f 6e 65 28 29 3b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 6c 6f 6e 65 3b 0a 09 20 20 20 20
                                                                                                                                                  Data Ascii: his.words.slice(0); // Clone each X64Word object var wordsLength = words.length; for (var i = 0; i < wordsLength; i++) { words[i] = words[i].clone(); } return clone;
                                                                                                                                                  2024-04-19 19:41:27 UTC12792INData Raw: 6e 67 74 68 3a 20 35 31 32 0a 09 20 20 20 20 20 20 20 20 7d 29 2c 0a 0a 09 20 20 20 20 20 20 20 20 5f 64 6f 52 65 73 65 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 74 61 74 65 20 3d 20 74 68 69 73 2e 5f 73 74 61 74 65 20 3d 20 5b 5d 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 32 35 3b 20 69 2b 2b 29 20 7b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 61 74 65 5b 69 5d 20 3d 20 6e 65 77 20 58 36 34 57 6f 72 64 2e 69 6e 69 74 28 29 3b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 20 3d 20 28 31 36 30 30 20 2d 20 32 20 2a 20 74 68 69 73 2e 63
                                                                                                                                                  Data Ascii: ngth: 512 }), _doReset: function () { var state = this._state = [] for (var i = 0; i < 25; i++) { state[i] = new X64Word.init(); } this.blockSize = (1600 - 2 * this.c
                                                                                                                                                  2024-04-19 19:41:27 UTC6396INData Raw: 48 30 68 20 3d 20 48 30 2e 68 69 67 68 3b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 48 30 6c 20 3d 20 48 30 2e 6c 6f 77 3b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 48 31 68 20 3d 20 48 31 2e 68 69 67 68 3b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 48 31 6c 20 3d 20 48 31 2e 6c 6f 77 3b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 48 32 68 20 3d 20 48 32 2e 68 69 67 68 3b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 48 32 6c 20 3d 20 48 32 2e 6c 6f 77 3b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 48 33 68 20 3d 20 48 33 2e 68 69 67 68 3b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 48 33 6c 20 3d 20 48 33 2e 6c 6f 77 3b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 48 34 68
                                                                                                                                                  Data Ascii: H0h = H0.high; var H0l = H0.low; var H1h = H1.high; var H1l = H1.low; var H2h = H2.high; var H2l = H2.low; var H3h = H3.high; var H3l = H3.low; var H4h
                                                                                                                                                  2024-04-19 19:41:27 UTC16384INData Raw: 67 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 57 6f 72 64 73 5b 6e 42 69 74 73 4c 65 66 74 20 3e 3e 3e 20 35 5d 20 7c 3d 20 30 78 38 30 20 3c 3c 20 28 32 34 20 2d 20 6e 42 69 74 73 4c 65 66 74 20 25 20 33 32 29 3b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 57 6f 72 64 73 5b 28 28 28 6e 42 69 74 73 4c 65 66 74 20 2b 20 31 32 38 29 20 3e 3e 3e 20 31 30 29 20 3c 3c 20 35 29 20 2b 20 33 30 5d 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 6e 42 69 74 73 54 6f 74 61 6c 20 2f 20 30 78 31 30 30 30 30 30 30 30 30 29 3b 0a 09 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 57 6f 72 64 73 5b 28 28 28 6e 42 69 74 73 4c 65 66 74 20 2b 20 31 32 38 29 20 3e 3e 3e 20 31 30 29 20 3c 3c 20 35 29 20 2b 20 33 31 5d 20 3d 20 6e 42 69 74 73 54 6f 74 61 6c 3b
                                                                                                                                                  Data Ascii: g dataWords[nBitsLeft >>> 5] |= 0x80 << (24 - nBitsLeft % 32); dataWords[(((nBitsLeft + 128) >>> 10) << 5) + 30] = Math.floor(nBitsTotal / 0x100000000); dataWords[(((nBitsLeft + 128) >>> 10) << 5) + 31] = nBitsTotal;
                                                                                                                                                  2024-04-19 19:41:27 UTC2804INData Raw: 74 72 61 63 74 20 62 61 73 65 20 62 6c 6f 63 6b 20 63 69 70 68 65 72 20 74 65 6d 70 6c 61 74 65 2e 0a 09 20 20 20 20 20 2a 0a 09 20 20 20 20 20 2a 20 40 70 72 6f 70 65 72 74 79 20 7b 6e 75 6d 62 65 72 7d 20 62 6c 6f 63 6b 53 69 7a 65 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 33 32 2d 62 69 74 20 77 6f 72 64 73 20 74 68 69 73 20 63 69 70 68 65 72 20 6f 70 65 72 61 74 65 73 20 6f 6e 2e 20 44 65 66 61 75 6c 74 3a 20 34 20 28 31 32 38 20 62 69 74 73 29 0a 09 20 20 20 20 20 2a 2f 0a 09 20 20 20 20 76 61 72 20 42 6c 6f 63 6b 43 69 70 68 65 72 20 3d 20 43 5f 6c 69 62 2e 42 6c 6f 63 6b 43 69 70 68 65 72 20 3d 20 43 69 70 68 65 72 2e 65 78 74 65 6e 64 28 7b 0a 09 20 20 20 20 20 20 20 20 2f 2a 2a 0a 09 20 20 20 20 20 20 20 20 20 2a 20 43 6f 6e 66 69 67 75 72 61
                                                                                                                                                  Data Ascii: tract base block cipher template. * * @property {number} blockSize The number of 32-bit words this cipher operates on. Default: 4 (128 bits) */ var BlockCipher = C_lib.BlockCipher = Cipher.extend({ /** * Configura


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  27192.168.2.164973718.154.227.224435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:26 UTC621OUTGET /assets/js/jquery-1.12.4.2ef93d9aedc4198ec425a799a371292d.js HTTP/1.1
                                                                                                                                                  Host: ok3static.oktacdn.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  Origin: https://login.bhninsights.com
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                  Referer: https://login.bhninsights.com/
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:26 UTC783INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                  Content-Length: 295502
                                                                                                                                                  Connection: close
                                                                                                                                                  Date: Mon, 08 Apr 2024 20:25:23 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Last-Modified: Tue, 06 Dec 2022 18:57:23 GMT
                                                                                                                                                  ETag: "2ef93d9aedc4198ec425a799a371292d"
                                                                                                                                                  x-amz-meta-sha1sum: 26667ee897b9e91a9b54c3d4aa445649aa92543d
                                                                                                                                                  Expires: Tue, 08 Apr 2025 20:25:23 GMT
                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 fdb52cd1c10dcf08197f1215fcd8e512.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: IAD55-P5
                                                                                                                                                  X-Amz-Cf-Id: H6AdOc9sdBgc9ZXr8-wUZcL7CxhBeefSwWqv0ZtccrTaqClDfxFukg==
                                                                                                                                                  Age: 947763
                                                                                                                                                  2024-04-19 19:41:26 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 31 2e 31 32 2e 34 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 0a 20 2a 20 44 61 74 65 3a 20 32 30 31 37 2d 31 30 2d 32 35 54
                                                                                                                                                  Data Ascii: /*! * jQuery JavaScript Library v1.12.4 * http://jquery.com/ * * Includes Sizzle.js * http://sizzlejs.com/ * * Copyright jQuery Foundation and other contributors * Released under the MIT license * http://jquery.org/license * * Date: 2017-10-25T
                                                                                                                                                  2024-04-19 19:41:26 UTC16384INData Raw: 6e 74 73 3a 0a 09 09 2f 2f 20 31 2e 20 71 75 6f 74 65 64 20 28 63 61 70 74 75 72 65 20 33 3b 20 63 61 70 74 75 72 65 20 34 20 6f 72 20 63 61 70 74 75 72 65 20 35 29 0a 09 09 22 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 22 20 2b 0a 09 09 2f 2f 20 32 2e 20 73 69 6d 70 6c 65 20 28 63 61 70 74 75 72 65 20 36 29 0a 09 09 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 20 2b 20 61 74 74 72 69 62 75 74 65 73 20 2b 20 22 29 2a 29 7c 22 20 2b 0a 09 09 2f 2f 20 33 2e 20 61 6e 79 74 68 69 6e 67 20 65 6c 73 65 20 28 63 61 70 74 75 72 65 20 32 29 0a 09 09 22 2e 2a 22 20 2b 0a 09 09 22 29 5c 5c 29 7c 29 22 2c 0a 0a 09 2f 2f
                                                                                                                                                  Data Ascii: nts:// 1. quoted (capture 3; capture 4 or capture 5)"('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|" +// 2. simple (capture 6)"((?:\\\\.|[^\\\\()[\\]]|" + attributes + ")*)|" +// 3. anything else (capture 2)".*" +")\\)|)",//
                                                                                                                                                  2024-04-19 19:41:26 UTC16384INData Raw: 61 74 74 72 69 62 75 74 65 20 6d 75 73 74 20 62 65 20 75 6e 6b 6e 6f 77 6e 20 69 6e 20 4f 70 65 72 61 20 62 75 74 20 22 73 61 66 65 22 20 66 6f 72 20 57 69 6e 52 54 0a 09 09 09 2f 2f 20 68 74 74 70 3a 2f 2f 6d 73 64 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 75 73 2f 6c 69 62 72 61 72 79 2f 69 65 2f 68 68 34 36 35 33 38 38 2e 61 73 70 78 23 61 74 74 72 69 62 75 74 65 5f 73 65 63 74 69 6f 6e 0a 09 09 09 69 66 20 28 20 64 69 76 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 5e 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 20 29 20 7b 0a 09 09 09 09 72 62 75 67 67 79 51 53 41 2e 70 75 73 68 28 20 22 5b 2a 5e 24 5d 3d 22 20 2b 20 77 68 69 74 65 73 70 61 63 65 20 2b 20 22 2a 28 3f 3a 27 27 7c 5c 22
                                                                                                                                                  Data Ascii: attribute must be unknown in Opera but "safe" for WinRT// http://msdn.microsoft.com/en-us/library/ie/hh465388.aspx#attribute_sectionif ( div.querySelectorAll("[msallowcapture^='']").length ) {rbuggyQSA.push( "[*^$]=" + whitespace + "*(?:''|\"
                                                                                                                                                  2024-04-19 19:41:27 UTC16384INData Raw: 20 7b 0a 09 09 09 09 09 09 09 09 2f 2f 20 55 73 65 20 74 68 65 20 73 61 6d 65 20 6c 6f 6f 70 20 61 73 20 61 62 6f 76 65 20 74 6f 20 73 65 65 6b 20 60 65 6c 65 6d 60 20 66 72 6f 6d 20 74 68 65 20 73 74 61 72 74 0a 09 09 09 09 09 09 09 09 77 68 69 6c 65 20 28 20 28 6e 6f 64 65 20 3d 20 2b 2b 6e 6f 64 65 49 6e 64 65 78 20 26 26 20 6e 6f 64 65 20 26 26 20 6e 6f 64 65 5b 20 64 69 72 20 5d 20 7c 7c 0a 09 09 09 09 09 09 09 09 09 28 64 69 66 66 20 3d 20 6e 6f 64 65 49 6e 64 65 78 20 3d 20 30 29 20 7c 7c 20 73 74 61 72 74 2e 70 6f 70 28 29 29 20 29 20 7b 0a 0a 09 09 09 09 09 09 09 09 09 69 66 20 28 20 28 20 6f 66 54 79 70 65 20 3f 0a 09 09 09 09 09 09 09 09 09 09 6e 6f 64 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3d 3d 3d 20 6e 61
                                                                                                                                                  Data Ascii: {// Use the same loop as above to seek `elem` from the startwhile ( (node = ++nodeIndex && node && node[ dir ] ||(diff = nodeIndex = 0) || start.pop()) ) {if ( ( ofType ?node.nodeName.toLowerCase() === na
                                                                                                                                                  2024-04-19 19:41:27 UTC16384INData Raw: 0a 09 09 09 6d 61 74 63 68 65 72 73 20 3d 20 5b 20 61 64 64 43 6f 6d 62 69 6e 61 74 6f 72 28 65 6c 65 6d 65 6e 74 4d 61 74 63 68 65 72 28 20 6d 61 74 63 68 65 72 73 20 29 2c 20 6d 61 74 63 68 65 72 29 20 5d 3b 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 6d 61 74 63 68 65 72 20 3d 20 45 78 70 72 2e 66 69 6c 74 65 72 5b 20 74 6f 6b 65 6e 73 5b 69 5d 2e 74 79 70 65 20 5d 2e 61 70 70 6c 79 28 20 6e 75 6c 6c 2c 20 74 6f 6b 65 6e 73 5b 69 5d 2e 6d 61 74 63 68 65 73 20 29 3b 0a 0a 09 09 09 2f 2f 20 52 65 74 75 72 6e 20 73 70 65 63 69 61 6c 20 75 70 6f 6e 20 73 65 65 69 6e 67 20 61 20 70 6f 73 69 74 69 6f 6e 61 6c 20 6d 61 74 63 68 65 72 0a 09 09 09 69 66 20 28 20 6d 61 74 63 68 65 72 5b 20 65 78 70 61 6e 64 6f 20 5d 20 29 20 7b 0a 09 09 09 09 2f 2f 20 46 69 6e
                                                                                                                                                  Data Ascii: matchers = [ addCombinator(elementMatcher( matchers ), matcher) ];} else {matcher = Expr.filter[ tokens[i].type ].apply( null, tokens[i].matches );// Return special upon seeing a positional matcherif ( matcher[ expando ] ) {// Fin
                                                                                                                                                  2024-04-19 19:41:27 UTC16384INData Raw: 69 6e 73 74 61 6e 74 69 61 74 69 6f 6e 0a 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 20 3d 20 6a 51 75 65 72 79 2e 66 6e 3b 0a 0a 2f 2f 20 49 6e 69 74 69 61 6c 69 7a 65 20 63 65 6e 74 72 61 6c 20 72 65 66 65 72 65 6e 63 65 0a 72 6f 6f 74 6a 51 75 65 72 79 20 3d 20 6a 51 75 65 72 79 28 20 64 6f 63 75 6d 65 6e 74 20 29 3b 0a 0a 0a 76 61 72 20 72 70 61 72 65 6e 74 73 70 72 65 76 20 3d 20 2f 5e 28 3f 3a 70 61 72 65 6e 74 73 7c 70 72 65 76 28 3f 3a 55 6e 74 69 6c 7c 41 6c 6c 29 29 2f 2c 0a 0a 09 2f 2f 20 6d 65 74 68 6f 64 73 20 67 75 61 72 61 6e 74 65 65 64 20 74 6f 20 70 72 6f 64 75 63 65 20 61 20 75 6e 69 71 75 65 20 73 65 74 20 77 68 65 6e 20 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 61 20 75 6e 69 71 75 65 20 73 65 74 0a 09 67 75 61 72 61 6e 74 65 65 64 55
                                                                                                                                                  Data Ascii: instantiationinit.prototype = jQuery.fn;// Initialize central referencerootjQuery = jQuery( document );var rparentsprev = /^(?:parents|prev(?:Until|All))/,// methods guaranteed to produce a unique set when starting from a unique setguaranteedU
                                                                                                                                                  2024-04-19 19:41:27 UTC16384INData Raw: 6c 20 61 6c 77 61 79 73 20 77 6f 72 6b 0a 09 09 09 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 20 22 6c 6f 61 64 22 2c 20 63 6f 6d 70 6c 65 74 65 64 20 29 3b 0a 0a 09 09 2f 2f 20 49 66 20 49 45 20 65 76 65 6e 74 20 6d 6f 64 65 6c 20 69 73 20 75 73 65 64 0a 09 09 7d 20 65 6c 73 65 20 7b 0a 0a 09 09 09 2f 2f 20 45 6e 73 75 72 65 20 66 69 72 69 6e 67 20 62 65 66 6f 72 65 20 6f 6e 6c 6f 61 64 2c 20 6d 61 79 62 65 20 6c 61 74 65 20 62 75 74 20 73 61 66 65 20 61 6c 73 6f 20 66 6f 72 20 69 66 72 61 6d 65 73 0a 09 09 09 64 6f 63 75 6d 65 6e 74 2e 61 74 74 61 63 68 45 76 65 6e 74 28 20 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 20 63 6f 6d 70 6c 65 74 65 64 20 29 3b 0a 0a 09 09 09 2f 2f 20 41 20 66 61 6c 6c 62 61 63
                                                                                                                                                  Data Ascii: l always workwindow.addEventListener( "load", completed );// If IE event model is used} else {// Ensure firing before onload, maybe late but safe also for iframesdocument.attachEvent( "onreadystatechange", completed );// A fallbac
                                                                                                                                                  2024-04-19 19:41:27 UTC13232INData Raw: 7c 20 65 6c 65 6d 3b 0a 09 09 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 63 73 73 28 20 65 6c 65 6d 2c 20 22 64 69 73 70 6c 61 79 22 20 29 20 3d 3d 3d 20 22 6e 6f 6e 65 22 20 7c 7c 0a 09 09 09 21 6a 51 75 65 72 79 2e 63 6f 6e 74 61 69 6e 73 28 20 65 6c 65 6d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 20 65 6c 65 6d 20 29 3b 0a 09 7d 3b 0a 0a 0a 0a 66 75 6e 63 74 69 6f 6e 20 61 64 6a 75 73 74 43 53 53 28 20 65 6c 65 6d 2c 20 70 72 6f 70 2c 20 76 61 6c 75 65 50 61 72 74 73 2c 20 74 77 65 65 6e 20 29 20 7b 0a 09 76 61 72 20 61 64 6a 75 73 74 65 64 2c 0a 09 09 73 63 61 6c 65 20 3d 20 31 2c 0a 09 09 6d 61 78 49 74 65 72 61 74 69 6f 6e 73 20 3d 20 32 30 2c 0a 09 09 63 75 72 72 65 6e 74 56 61 6c 75 65 20 3d 20 74 77 65 65 6e 20 3f 0a 09 09 09 66 75 6e 63 74 69
                                                                                                                                                  Data Ascii: | elem;return jQuery.css( elem, "display" ) === "none" ||!jQuery.contains( elem.ownerDocument, elem );};function adjustCSS( elem, prop, valueParts, tween ) {var adjusted,scale = 1,maxIterations = 20,currentValue = tween ?functi
                                                                                                                                                  2024-04-19 19:41:27 UTC1887INData Raw: 63 74 69 6f 6e 28 20 65 76 65 6e 74 20 29 20 7b 0a 0a 09 09 09 2f 2f 20 43 61 6e 20 75 73 65 20 61 6e 20 65 6d 70 74 79 20 73 65 74 2c 20 73 69 6e 63 65 20 65 76 65 6e 74 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 69 6e 66 6f 0a 09 09 09 6a 51 75 65 72 79 28 29 2e 6f 66 66 28 20 65 76 65 6e 74 20 29 3b 0a 09 09 09 72 65 74 75 72 6e 20 6f 72 69 67 46 6e 2e 61 70 70 6c 79 28 20 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 20 29 3b 0a 09 09 7d 3b 0a 0a 09 09 2f 2f 20 55 73 65 20 73 61 6d 65 20 67 75 69 64 20 73 6f 20 63 61 6c 6c 65 72 20 63 61 6e 20 72 65 6d 6f 76 65 20 75 73 69 6e 67 20 6f 72 69 67 46 6e 0a 09 09 66 6e 2e 67 75 69 64 20 3d 20 6f 72 69 67 46 6e 2e 67 75 69 64 20 7c 7c 20 28 20 6f 72 69 67 46 6e 2e 67 75 69 64 20 3d 20 6a 51 75 65 72 79 2e 67
                                                                                                                                                  Data Ascii: ction( event ) {// Can use an empty set, since event contains the infojQuery().off( event );return origFn.apply( this, arguments );};// Use same guid so caller can remove using origFnfn.guid = origFn.guid || ( origFn.guid = jQuery.g
                                                                                                                                                  2024-04-19 19:41:27 UTC16384INData Raw: 64 6c 65 2e 65 6c 65 6d 20 3d 20 65 6c 65 6d 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 48 61 6e 64 6c 65 20 6d 75 6c 74 69 70 6c 65 20 65 76 65 6e 74 73 20 73 65 70 61 72 61 74 65 64 20 62 79 20 61 20 73 70 61 63 65 0a 09 09 74 79 70 65 73 20 3d 20 28 20 74 79 70 65 73 20 7c 7c 20 22 22 20 29 2e 6d 61 74 63 68 28 20 72 6e 6f 74 77 68 69 74 65 20 29 20 7c 7c 20 5b 20 22 22 20 5d 3b 0a 09 09 74 20 3d 20 74 79 70 65 73 2e 6c 65 6e 67 74 68 3b 0a 09 09 77 68 69 6c 65 20 28 20 74 2d 2d 20 29 20 7b 0a 09 09 09 74 6d 70 20 3d 20 72 74 79 70 65 6e 61 6d 65 73 70 61 63 65 2e 65 78 65 63 28 20 74 79 70 65 73 5b 20 74 20 5d 20 29 20 7c 7c 20 5b 5d 3b 0a 09 09 09 74 79 70 65 20 3d 20 6f 72 69 67 54 79 70 65 20 3d 20 74 6d 70 5b 20 31 20 5d 3b 0a 09 09 09 6e 61 6d 65 73 70
                                                                                                                                                  Data Ascii: dle.elem = elem;}// Handle multiple events separated by a spacetypes = ( types || "" ).match( rnotwhite ) || [ "" ];t = types.length;while ( t-- ) {tmp = rtypenamespace.exec( types[ t ] ) || [];type = origType = tmp[ 1 ];namesp


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  28192.168.2.164974052.223.7.864435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:27 UTC807OUTPOST /api/v1/internal/device/nonce HTTP/1.1
                                                                                                                                                  Host: login.bhninsights.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  Content-Length: 0
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  Accept: */*
                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                  X-Requested-With: XMLHttpRequest
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Origin: https://login.bhninsights.com
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Referer: https://login.bhninsights.com/auth/services/devicefingerprint
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; JSESSIONID=5F94632B4F373E56F06423D4F97F1D42
                                                                                                                                                  2024-04-19 19:41:27 UTC851INHTTP/1.1 200 OK
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:41:27 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Content-Type: application/json
                                                                                                                                                  x-okta-request-id: ZiLI59VH9qS2bmQtZceS3wAAAKE
                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                  p3p: CP="HONK"
                                                                                                                                                  x-rate-limit-limit: 600
                                                                                                                                                  x-rate-limit-remaining: 599
                                                                                                                                                  x-rate-limit-reset: 1713555747
                                                                                                                                                  access-control-allow-origin: https://login.bhninsights.com
                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                  vary: Origin
                                                                                                                                                  cache-control: no-cache, no-store
                                                                                                                                                  pragma: no-cache
                                                                                                                                                  expires: 0
                                                                                                                                                  accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  set-cookie: sid="";Version=1;Path=/;Max-Age=0
                                                                                                                                                  set-cookie: autolaunch_triggered=""; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
                                                                                                                                                  set-cookie: JSESSIONID=437130F848A232DCE2B66AABFED605C1; Path=/; Secure; HttpOnly
                                                                                                                                                  Connection: close
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  2024-04-19 19:41:27 UTC81INData Raw: 34 36 0d 0a 7b 22 6e 6f 6e 63 65 22 3a 22 72 5f 48 6a 6c 44 6f 39 74 4c 5f 41 4c 76 58 59 6e 4f 34 71 67 45 7a 74 4f 72 35 51 64 4c 31 53 22 2c 22 65 78 70 69 72 65 73 41 74 22 3a 31 37 31 33 35 35 35 37 31 37 37 36 32 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: 46{"nonce":"r_HjlDo9tL_ALvXYnO4qgEztOr5QdL1S","expiresAt":1713555717762}0


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  29192.168.2.164974252.223.7.864435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:28 UTC2033OUTPOST /idp/idx/identify HTTP/1.1
                                                                                                                                                  Host: login.bhninsights.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  Content-Length: 3762
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  X-Okta-User-Agent-Extended: okta-auth-js/7.0.1 okta-signin-widget-7.17.1
                                                                                                                                                  X-Device-Fingerprint: r_HjlDo9tL_ALvXYnO4qgEztOr5QdL1S|e762799530f4afc7ca0bfe65dc568c99df1f8ef10581345fde81e98fb9768d49|1082e622df44fe0ed76eff3e7a68b275
                                                                                                                                                  Accept-Language: en
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Content-Type: application/json
                                                                                                                                                  Accept: application/json; okta-version=1.0.0
                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Origin: https://login.bhninsights.com
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Referer: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3D
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; JSESSIONID=437130F848A232DCE2B66AABFED605C1; ln=sbarton@bhn.com
                                                                                                                                                  2024-04-19 19:41:28 UTC3762OUTData Raw: 7b 22 69 64 65 6e 74 69 66 69 65 72 22 3a 22 73 62 61 72 74 6f 6e 40 62 68 6e 2e 63 6f 6d 22 2c 22 73 74 61 74 65 48 61 6e 64 6c 65 22 3a 22 65 79 4a 36 61 58 41 69 4f 69 4a 45 52 55 59 69 4c 43 4a 68 62 47 6c 68 63 79 49 36 49 6d 56 75 59 33 4a 35 63 48 52 70 62 32 35 72 5a 58 6b 69 4c 43 4a 32 5a 58 49 69 4f 69 49 78 49 69 77 69 62 32 6c 6b 49 6a 6f 69 4d 44 42 76 4d 57 38 32 61 6d 4a 69 4e 7a 59 79 62 55 70 6a 64 6e 55 78 5a 44 67 69 4c 43 4a 6c 62 6d 4d 69 4f 69 4a 42 4d 6a 55 32 52 30 4e 4e 49 69 77 69 59 57 78 6e 49 6a 6f 69 5a 47 6c 79 49 6e 30 2e 2e 6f 61 75 37 59 51 70 61 61 4b 34 47 61 49 35 4f 2e 56 32 4f 39 48 72 67 4b 4c 6e 5f 73 6b 45 58 70 64 77 73 63 31 4b 48 6e 4e 56 61 49 49 67 52 50 34 65 4d 52 50 5f 33 73 45 78 38 6e 70 64 6c 76 34 32
                                                                                                                                                  Data Ascii: {"identifier":"sbarton@bhn.com","stateHandle":"eyJ6aXAiOiJERUYiLCJhbGlhcyI6ImVuY3J5cHRpb25rZXkiLCJ2ZXIiOiIxIiwib2lkIjoiMDBvMW82amJiNzYybUpjdnUxZDgiLCJlbmMiOiJBMjU2R0NNIiwiYWxnIjoiZGlyIn0..oau7YQpaaK4GaI5O.V2O9HrgKLn_skEXpdwsc1KHnNVaIIgRP4eMRP_3sEx8npdlv42
                                                                                                                                                  2024-04-19 19:41:28 UTC2464INHTTP/1.1 200 OK
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:41:28 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Content-Type: application/json;okta-version=1.0.0
                                                                                                                                                  x-okta-request-id: ZiLI6IHZ1x52VDl_4MXv9gAABmk
                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                  p3p: CP="HONK"
                                                                                                                                                  content-security-policy: default-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; connect-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com bhninsights.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; style-src 'unsafe-inline' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; frame-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com login.okta.com com-okta-authenticator:; img-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' bhninsights.okta.com login.bhninsights.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
                                                                                                                                                  x-rate-limit-limit: 1000
                                                                                                                                                  x-rate-limit-remaining: 999
                                                                                                                                                  x-rate-limit-reset: 1713555748
                                                                                                                                                  access-control-allow-origin: https://login.bhninsights.com
                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                  vary: Origin
                                                                                                                                                  cache-control: no-cache, no-store
                                                                                                                                                  pragma: no-cache
                                                                                                                                                  expires: 0
                                                                                                                                                  accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  X-Robots-Tag: noindex,nofollow
                                                                                                                                                  set-cookie: sid="";Version=1;Path=/;Max-Age=0
                                                                                                                                                  set-cookie: autolaunch_triggered=""; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
                                                                                                                                                  Connection: close
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  2024-04-19 19:41:28 UTC2893INData Raw: 62 34 31 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 2c 22 73 74 61 74 65 48 61 6e 64 6c 65 22 3a 22 30 32 2e 69 64 2e 59 4b 38 44 6f 36 72 63 55 78 71 6f 6f 4b 4e 49 62 47 62 44 37 46 35 36 5a 42 78 6e 2d 70 53 57 7a 74 36 69 47 37 62 4e 7e 64 72 64 22 2c 22 65 78 70 69 72 65 73 41 74 22 3a 22 32 30 32 34 2d 30 34 2d 31 39 54 32 31 3a 34 31 3a 32 38 2e 30 30 30 5a 22 2c 22 69 6e 74 65 6e 74 22 3a 22 4c 4f 47 49 4e 22 2c 22 72 65 6d 65 64 69 61 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 22 61 72 72 61 79 22 2c 22 76 61 6c 75 65 22 3a 5b 7b 22 72 65 6c 22 3a 5b 22 63 72 65 61 74 65 2d 66 6f 72 6d 22 5d 2c 22 6e 61 6d 65 22 3a 22 63 68 61 6c 6c 65 6e 67 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 72 22 2c 22 72 65 6c 61 74 65 73 54 6f 22 3a 5b
                                                                                                                                                  Data Ascii: b41{"version":"1.0.0","stateHandle":"02.id.YK8Do6rcUxqooKNIbGbD7F56ZBxn-pSWzt6iG7bN~drd","expiresAt":"2024-04-19T21:41:28.000Z","intent":"LOGIN","remediation":{"type":"array","value":[{"rel":["create-form"],"name":"challenge-authenticator","relatesTo":[


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  30192.168.2.164974135.71.190.2454435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:28 UTC467OUTGET /api/v1/internal/device/nonce HTTP/1.1
                                                                                                                                                  Host: login.bhninsights.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; JSESSIONID=437130F848A232DCE2B66AABFED605C1
                                                                                                                                                  2024-04-19 19:41:28 UTC264INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:41:28 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Content-Type: application/json
                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Connection: close
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  2024-04-19 19:41:28 UTC185INData Raw: 61 65 0d 0a 7b 22 65 72 72 6f 72 43 6f 64 65 22 3a 22 45 30 30 30 30 30 32 32 22 2c 22 65 72 72 6f 72 53 75 6d 6d 61 72 79 22 3a 22 54 68 65 20 65 6e 64 70 6f 69 6e 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 70 72 6f 76 69 64 65 64 20 48 54 54 50 20 6d 65 74 68 6f 64 22 2c 22 65 72 72 6f 72 4c 69 6e 6b 22 3a 22 45 30 30 30 30 30 32 32 22 2c 22 65 72 72 6f 72 49 64 22 3a 22 6f 61 65 4c 4b 2d 69 31 71 4f 55 52 74 32 64 48 63 33 6d 39 2d 39 4e 48 51 22 2c 22 65 72 72 6f 72 43 61 75 73 65 73 22 3a 5b 5d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: ae{"errorCode":"E0000022","errorSummary":"The endpoint does not support the provided HTTP method","errorLink":"E0000022","errorId":"oaeLK-i1qOURt2dHc3m9-9NHQ","errorCauses":[]}0


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  31192.168.2.164974418.154.227.224435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:28 UTC722OUTGET /assets/js/sdk/okta-signin-widget/7.17.1/img/icons/mfa/password_70x70.png HTTP/1.1
                                                                                                                                                  Host: ok3static.oktacdn.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                  Referer: https://ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/css/okta-sign-in.min.css
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:29 UTC745INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 1103
                                                                                                                                                  Connection: close
                                                                                                                                                  Date: Wed, 17 Apr 2024 01:01:07 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Last-Modified: Tue, 16 Apr 2024 21:31:02 GMT
                                                                                                                                                  ETag: "50bf4201a7d86f72e5eb86a69d373298"
                                                                                                                                                  x-amz-meta-sha1sum: 8e0b839662edd1e2d272820de3907131824f7dc4
                                                                                                                                                  Expires: Thu, 17 Apr 2025 01:01:07 GMT
                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 bfc4676044fcc4c0c8e705c71ca51fea.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: IAD55-P5
                                                                                                                                                  X-Amz-Cf-Id: RkfsVVzXVZ48zDjVhO5qXn1IeXINTns9V_t7D_kdUZK4AvMqSGT__g==
                                                                                                                                                  Age: 240022
                                                                                                                                                  2024-04-19 19:41:29 UTC1103INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 46 08 06 00 00 00 71 2e e2 84 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 03 e4 49 44 41 54 78 01 ed 9a 4d 48 54 51 14 c7 cf a4 a8 a4 68 54 7e 94 5f 88 88 64 9a 14 41 42 0a 41 e4 22 77 ea 22 dd d9 22 db e9 a2 5a 44 85 e0 aa 8f 85 ae ca 8d b6 9b 4d e8 2a 17 86 12 92 20 56 46 85 03 66 6a 4a 06 4a 51 8e 06 0a a6 dd ff d5 37 3d c7 77 66 de 8c e2 6d 71 7e 20 6f e6 be ff 7b be f7 bf f7 9c f7 ee b9 e3 99 5e de d8 20 61 07 07 48 70 44 8c 61 10 63 18 c4 18 06 31 86 41 8c 61 10 63 18 c4 18 06 31 86 41 8c 61 10 63 18 c4 18 06 31 86 41 8c 61 10 63 18 c4 18 06 31 86 41 8c 61 10 63 18 62 c9
                                                                                                                                                  Data Ascii: PNGIHDRFFq.pHYssRGBgAMAaIDATxMHTQhT~_dABA"w""ZDM* VFfjJJQ7=wfmq~ o{^ aHpDac1Aac1Aac1Aac1Aacb


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  32192.168.2.164974518.154.227.224435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:28 UTC681OUTGET /assets/js/sdk/okta-signin-widget/7.17.1/font/okticon.woff HTTP/1.1
                                                                                                                                                  Host: ok3static.oktacdn.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  Origin: https://login.bhninsights.com
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: font
                                                                                                                                                  Referer: https://ok3static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.17.1/css/okta-sign-in.min.css
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:29 UTC758INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: application/font-woff
                                                                                                                                                  Content-Length: 20600
                                                                                                                                                  Connection: close
                                                                                                                                                  Date: Tue, 16 Apr 2024 22:02:27 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Last-Modified: Tue, 16 Apr 2024 21:30:57 GMT
                                                                                                                                                  ETag: "db28723126138387cdf40680e6e0fa5d"
                                                                                                                                                  x-amz-meta-sha1sum: 4d706297987d613a4e3f4f23d08c62d16830845d
                                                                                                                                                  Expires: Wed, 16 Apr 2025 22:02:27 GMT
                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 6cf4081c1099e7ccfdba44532a13bc54.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: IAD55-P5
                                                                                                                                                  X-Amz-Cf-Id: 2XzdQgZqh4j9tB9E1IvyY_qGGyPADB7QFpakdbCka4f6q8CugFjXyQ==
                                                                                                                                                  Age: 250742
                                                                                                                                                  2024-04-19 19:41:29 UTC15626INData Raw: 77 4f 46 46 4f 54 54 4f 00 00 50 78 00 0b 00 00 00 00 78 7c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 46 46 20 00 00 01 08 00 00 4b 69 00 00 70 96 8f f9 b6 9e 46 46 54 4d 00 00 4c 74 00 00 00 1a 00 00 00 1c 78 c7 a0 5e 47 44 45 46 00 00 4c 90 00 00 00 1e 00 00 00 20 00 f6 00 04 4f 53 2f 32 00 00 4c b0 00 00 00 48 00 00 00 60 2f bc 4d 5b 63 6d 61 70 00 00 4c f8 00 00 01 62 00 00 02 e2 c8 27 0d 40 68 65 61 64 00 00 4e 5c 00 00 00 2b 00 00 00 36 0d a8 3e a6 68 68 65 61 00 00 4e 88 00 00 00 1b 00 00 00 24 04 4a 02 03 68 6d 74 78 00 00 4e a4 00 00 00 d8 00 00 01 96 1b 3a 15 29 6d 61 78 70 00 00 4f 7c 00 00 00 06 00 00 00 06 00 c9 50 00 6e 61 6d 65 00 00 4f 84 00 00 00 e1 00 00 01 89 da 8e 99 8f 70 6f 73 74 00 00 50 68 00 00 00
                                                                                                                                                  Data Ascii: wOFFOTTOPxx|CFF KipFFTMLtx^GDEFL OS/2LH`/M[cmapLb'@headN\+6>hheaN$JhmtxN:)maxpO|PnameOpostPh
                                                                                                                                                  2024-04-19 19:41:29 UTC4974INData Raw: b9 e5 62 81 69 23 2e dd e1 de 8c 46 70 59 41 d9 e4 08 66 52 44 f7 ce 5b 40 9c ec b1 4e 1b 47 72 df 5f ad e5 6a 79 ab 0b e8 77 c1 fb 24 d7 f4 a2 a1 e8 c2 3d ef be f3 c6 85 77 df b9 ef 8d b5 10 b5 59 0c 05 e7 26 cf 62 0b 73 16 58 2a 6b 02 ce 0d 0f c3 d7 b9 e1 ea d2 d2 69 d3 00 56 f5 69 22 71 5e c9 55 eb b2 36 56 0f bb d4 80 37 58 7d 38 5d 2d 37 6b de ff ab ff 69 4e 1e ce 99 4a 4c 25 ae 24 d8 2b 26 f2 4b ae a9 d9 df 80 ab 51 c9 0b c1 a8 71 a0 c9 d0 26 e0 30 b5 32 b8 45 69 e9 74 0f 06 46 f0 09 fc 64 bb da 95 50 e8 3f cb 41 c3 47 d9 36 dc 8d 53 5d a9 2e f9 28 ce a0 5f ff 45 3c 6c b4 1f 33 60 31 d2 e1 ef 68 ee b2 b7 5b f0 7e 6c 6f 6d 6e f2 83 71 a6 bb b3 0e 36 0c d3 ba 9b d1 1b da 76 0e 77 e2 d3 0c 40 d8 a1 b4 83 cf 40 35 fb 9b 86 18 3d 06 02 2f 58 9b 84 70 0f
                                                                                                                                                  Data Ascii: bi#.FpYAfRD[@NGr_jyw$=wY&bsX*kiVi"q^U6V7X}8]-7kiNJL%$+&KQq&02EitFdP?AG6S].(_E<l3`1h[~lomnq6vw@@5=/Xp


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  33192.168.2.164974335.71.190.2454435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:29 UTC475OUTGET /idp/idx/identify HTTP/1.1
                                                                                                                                                  Host: login.bhninsights.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; JSESSIONID=437130F848A232DCE2B66AABFED605C1; ln=sbarton@bhn.com
                                                                                                                                                  2024-04-19 19:41:29 UTC264INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:41:29 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Content-Type: application/json
                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Connection: close
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  2024-04-19 19:41:29 UTC185INData Raw: 61 65 0d 0a 7b 22 65 72 72 6f 72 43 6f 64 65 22 3a 22 45 30 30 30 30 30 32 32 22 2c 22 65 72 72 6f 72 53 75 6d 6d 61 72 79 22 3a 22 54 68 65 20 65 6e 64 70 6f 69 6e 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 70 72 6f 76 69 64 65 64 20 48 54 54 50 20 6d 65 74 68 6f 64 22 2c 22 65 72 72 6f 72 4c 69 6e 6b 22 3a 22 45 30 30 30 30 30 32 32 22 2c 22 65 72 72 6f 72 49 64 22 3a 22 6f 61 65 4e 37 63 61 31 59 6c 61 54 43 32 39 71 46 44 56 4b 66 6d 67 6b 67 22 2c 22 65 72 72 6f 72 43 61 75 73 65 73 22 3a 5b 5d 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                  Data Ascii: ae{"errorCode":"E0000022","errorSummary":"The endpoint does not support the provided HTTP method","errorLink":"E0000022","errorId":"oaeN7ca1YlaTC29qFDVKfmgkg","errorCauses":[]}0


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  34192.168.2.164974718.154.227.224435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:29 UTC417OUTGET /assets/js/sdk/okta-signin-widget/7.17.1/img/icons/mfa/password_70x70.png HTTP/1.1
                                                                                                                                                  Host: ok3static.oktacdn.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Accept: */*
                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                  2024-04-19 19:41:29 UTC745INHTTP/1.1 200 OK
                                                                                                                                                  Content-Type: image/png
                                                                                                                                                  Content-Length: 1103
                                                                                                                                                  Connection: close
                                                                                                                                                  Date: Wed, 17 Apr 2024 01:01:07 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Last-Modified: Tue, 16 Apr 2024 21:31:02 GMT
                                                                                                                                                  ETag: "50bf4201a7d86f72e5eb86a69d373298"
                                                                                                                                                  x-amz-meta-sha1sum: 8e0b839662edd1e2d272820de3907131824f7dc4
                                                                                                                                                  Expires: Thu, 17 Apr 2025 01:01:07 GMT
                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                  Cache-Control: public,max-age=31536000,s-maxage=1814400
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                  Via: 1.1 f9ffa60c9d8e866d90f2c98c19adc4f4.cloudfront.net (CloudFront)
                                                                                                                                                  X-Amz-Cf-Pop: IAD55-P5
                                                                                                                                                  X-Amz-Cf-Id: -t1nloYae3YTYSWSj5c65ImC8qT87m93B7HRdgLkIujKRDprplT_tw==
                                                                                                                                                  Age: 240022
                                                                                                                                                  2024-04-19 19:41:29 UTC1103INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 46 00 00 00 46 08 06 00 00 00 71 2e e2 84 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 03 e4 49 44 41 54 78 01 ed 9a 4d 48 54 51 14 c7 cf a4 a8 a4 68 54 7e 94 5f 88 88 64 9a 14 41 42 0a 41 e4 22 77 ea 22 dd d9 22 db e9 a2 5a 44 85 e0 aa 8f 85 ae ca 8d b6 9b 4d e8 2a 17 86 12 92 20 56 46 85 03 66 6a 4a 06 4a 51 8e 06 0a a6 dd ff d5 37 3d c7 77 66 de 8c e2 6d 71 7e 20 6f e6 be ff 7b be f7 bf f7 9c f7 ee b9 e3 99 5e de d8 20 61 07 07 48 70 44 8c 61 10 63 18 c4 18 06 31 86 41 8c 61 10 63 18 c4 18 06 31 86 41 8c 61 10 63 18 c4 18 06 31 86 41 8c 61 10 63 18 c4 18 06 31 86 41 8c 61 10 63 18 62 c9
                                                                                                                                                  Data Ascii: PNGIHDRFFq.pHYssRGBgAMAaIDATxMHTQhT~_dABA"w""ZDM* VFfjJJQ7=wfmq~ o{^ aHpDac1Aac1Aac1Aac1Aacb


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  35192.168.2.164974852.223.7.864435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:38 UTC2040OUTPOST /idp/idx/challenge/answer HTTP/1.1
                                                                                                                                                  Host: login.bhninsights.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  Content-Length: 108
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  X-Okta-User-Agent-Extended: okta-auth-js/7.0.1 okta-signin-widget-7.17.1
                                                                                                                                                  X-Device-Fingerprint: r_HjlDo9tL_ALvXYnO4qgEztOr5QdL1S|e762799530f4afc7ca0bfe65dc568c99df1f8ef10581345fde81e98fb9768d49|1082e622df44fe0ed76eff3e7a68b275
                                                                                                                                                  Accept-Language: en
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Content-Type: application/json
                                                                                                                                                  Accept: application/json; okta-version=1.0.0
                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Origin: https://login.bhninsights.com
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Referer: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3D
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; JSESSIONID=437130F848A232DCE2B66AABFED605C1; ln=sbarton@bhn.com
                                                                                                                                                  2024-04-19 19:41:38 UTC108OUTData Raw: 7b 22 63 72 65 64 65 6e 74 69 61 6c 73 22 3a 7b 22 70 61 73 73 63 6f 64 65 22 3a 22 74 68 6c 79 69 75 57 45 46 21 22 7d 2c 22 73 74 61 74 65 48 61 6e 64 6c 65 22 3a 22 30 32 2e 69 64 2e 59 4b 38 44 6f 36 72 63 55 78 71 6f 6f 4b 4e 49 62 47 62 44 37 46 35 36 5a 42 78 6e 2d 70 53 57 7a 74 36 69 47 37 62 4e 7e 64 72 64 22 7d
                                                                                                                                                  Data Ascii: {"credentials":{"passcode":"thlyiuWEF!"},"stateHandle":"02.id.YK8Do6rcUxqooKNIbGbD7F56ZBxn-pSWzt6iG7bN~drd"}
                                                                                                                                                  2024-04-19 19:41:38 UTC2527INHTTP/1.1 401 Unauthorized
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:41:38 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Content-Type: application/json; okta-version=1.0.0
                                                                                                                                                  x-okta-request-id: ZiLI8lyz-xwhwRk5JBpzGAAABWI
                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                  p3p: CP="HONK"
                                                                                                                                                  content-security-policy: default-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; connect-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com bhninsights.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; style-src 'unsafe-inline' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; frame-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com login.okta.com com-okta-authenticator:; img-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' bhninsights.okta.com login.bhninsights.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
                                                                                                                                                  x-rate-limit-limit: 2000
                                                                                                                                                  x-rate-limit-remaining: 1999
                                                                                                                                                  x-rate-limit-reset: 1713555758
                                                                                                                                                  access-control-allow-origin: https://login.bhninsights.com
                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                  vary: Origin
                                                                                                                                                  cache-control: no-cache, no-store
                                                                                                                                                  pragma: no-cache
                                                                                                                                                  expires: 0
                                                                                                                                                  accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  set-cookie: sid="";Version=1;Path=/;Max-Age=0
                                                                                                                                                  set-cookie: autolaunch_triggered=""; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
                                                                                                                                                  set-cookie: JSESSIONID=CE6CFB3410EA17FC2C2E52282EA16A89; Path=/; Secure; HttpOnly
                                                                                                                                                  Connection: close
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  2024-04-19 19:41:38 UTC3016INData Raw: 62 62 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 2c 22 73 74 61 74 65 48 61 6e 64 6c 65 22 3a 22 30 32 2e 69 64 2e 59 4b 38 44 6f 36 72 63 55 78 71 6f 6f 4b 4e 49 62 47 62 44 37 46 35 36 5a 42 78 6e 2d 70 53 57 7a 74 36 69 47 37 62 4e 7e 64 72 64 22 2c 22 65 78 70 69 72 65 73 41 74 22 3a 22 32 30 32 34 2d 30 34 2d 31 39 54 32 31 3a 34 31 3a 33 38 2e 30 30 30 5a 22 2c 22 69 6e 74 65 6e 74 22 3a 22 4c 4f 47 49 4e 22 2c 22 72 65 6d 65 64 69 61 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 22 61 72 72 61 79 22 2c 22 76 61 6c 75 65 22 3a 5b 7b 22 72 65 6c 22 3a 5b 22 63 72 65 61 74 65 2d 66 6f 72 6d 22 5d 2c 22 6e 61 6d 65 22 3a 22 63 68 61 6c 6c 65 6e 67 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 72 22 2c 22 72 65 6c 61 74 65 73 54 6f 22 3a 5b
                                                                                                                                                  Data Ascii: bbc{"version":"1.0.0","stateHandle":"02.id.YK8Do6rcUxqooKNIbGbD7F56ZBxn-pSWzt6iG7bN~drd","expiresAt":"2024-04-19T21:41:38.000Z","intent":"LOGIN","remediation":{"type":"array","value":[{"rel":["create-form"],"name":"challenge-authenticator","relatesTo":[


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  36192.168.2.164974952.223.7.864435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:42 UTC2040OUTPOST /idp/idx/challenge/answer HTTP/1.1
                                                                                                                                                  Host: login.bhninsights.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  Content-Length: 108
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  X-Okta-User-Agent-Extended: okta-auth-js/7.0.1 okta-signin-widget-7.17.1
                                                                                                                                                  X-Device-Fingerprint: r_HjlDo9tL_ALvXYnO4qgEztOr5QdL1S|e762799530f4afc7ca0bfe65dc568c99df1f8ef10581345fde81e98fb9768d49|1082e622df44fe0ed76eff3e7a68b275
                                                                                                                                                  Accept-Language: en
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Content-Type: application/json
                                                                                                                                                  Accept: application/json; okta-version=1.0.0
                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Origin: https://login.bhninsights.com
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Referer: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3D
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; ln=sbarton@bhn.com; JSESSIONID=CE6CFB3410EA17FC2C2E52282EA16A89
                                                                                                                                                  2024-04-19 19:41:42 UTC108OUTData Raw: 7b 22 63 72 65 64 65 6e 74 69 61 6c 73 22 3a 7b 22 70 61 73 73 63 6f 64 65 22 3a 22 74 68 6c 79 69 75 57 45 46 21 22 7d 2c 22 73 74 61 74 65 48 61 6e 64 6c 65 22 3a 22 30 32 2e 69 64 2e 59 4b 38 44 6f 36 72 63 55 78 71 6f 6f 4b 4e 49 62 47 62 44 37 46 35 36 5a 42 78 6e 2d 70 53 57 7a 74 36 69 47 37 62 4e 7e 64 72 64 22 7d
                                                                                                                                                  Data Ascii: {"credentials":{"passcode":"thlyiuWEF!"},"stateHandle":"02.id.YK8Do6rcUxqooKNIbGbD7F56ZBxn-pSWzt6iG7bN~drd"}
                                                                                                                                                  2024-04-19 19:41:42 UTC2527INHTTP/1.1 401 Unauthorized
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:41:42 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Content-Type: application/json; okta-version=1.0.0
                                                                                                                                                  x-okta-request-id: ZiLI9kU7KJTXPkmSE-VnvQAADrY
                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                  p3p: CP="HONK"
                                                                                                                                                  content-security-policy: default-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; connect-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com bhninsights.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; style-src 'unsafe-inline' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; frame-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com login.okta.com com-okta-authenticator:; img-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' bhninsights.okta.com login.bhninsights.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
                                                                                                                                                  x-rate-limit-limit: 2000
                                                                                                                                                  x-rate-limit-remaining: 1998
                                                                                                                                                  x-rate-limit-reset: 1713555758
                                                                                                                                                  access-control-allow-origin: https://login.bhninsights.com
                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                  vary: Origin
                                                                                                                                                  cache-control: no-cache, no-store
                                                                                                                                                  pragma: no-cache
                                                                                                                                                  expires: 0
                                                                                                                                                  accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  set-cookie: sid="";Version=1;Path=/;Max-Age=0
                                                                                                                                                  set-cookie: autolaunch_triggered=""; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
                                                                                                                                                  set-cookie: JSESSIONID=669D58B08E020425BCD2E7E48F93051D; Path=/; Secure; HttpOnly
                                                                                                                                                  Connection: close
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  2024-04-19 19:41:42 UTC3016INData Raw: 62 62 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 2c 22 73 74 61 74 65 48 61 6e 64 6c 65 22 3a 22 30 32 2e 69 64 2e 59 4b 38 44 6f 36 72 63 55 78 71 6f 6f 4b 4e 49 62 47 62 44 37 46 35 36 5a 42 78 6e 2d 70 53 57 7a 74 36 69 47 37 62 4e 7e 64 72 64 22 2c 22 65 78 70 69 72 65 73 41 74 22 3a 22 32 30 32 34 2d 30 34 2d 31 39 54 32 31 3a 34 31 3a 34 32 2e 30 30 30 5a 22 2c 22 69 6e 74 65 6e 74 22 3a 22 4c 4f 47 49 4e 22 2c 22 72 65 6d 65 64 69 61 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 22 61 72 72 61 79 22 2c 22 76 61 6c 75 65 22 3a 5b 7b 22 72 65 6c 22 3a 5b 22 63 72 65 61 74 65 2d 66 6f 72 6d 22 5d 2c 22 6e 61 6d 65 22 3a 22 63 68 61 6c 6c 65 6e 67 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 72 22 2c 22 72 65 6c 61 74 65 73 54 6f 22 3a 5b
                                                                                                                                                  Data Ascii: bbc{"version":"1.0.0","stateHandle":"02.id.YK8Do6rcUxqooKNIbGbD7F56ZBxn-pSWzt6iG7bN~drd","expiresAt":"2024-04-19T21:41:42.000Z","intent":"LOGIN","remediation":{"type":"array","value":[{"rel":["create-form"],"name":"challenge-authenticator","relatesTo":[


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  37192.168.2.164975052.223.7.864435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:45 UTC2030OUTPOST /idp/idx/recover HTTP/1.1
                                                                                                                                                  Host: login.bhninsights.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  Content-Length: 68
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  X-Okta-User-Agent-Extended: okta-auth-js/7.0.1 okta-signin-widget-7.17.1
                                                                                                                                                  X-Device-Fingerprint: r_HjlDo9tL_ALvXYnO4qgEztOr5QdL1S|e762799530f4afc7ca0bfe65dc568c99df1f8ef10581345fde81e98fb9768d49|1082e622df44fe0ed76eff3e7a68b275
                                                                                                                                                  Accept-Language: en
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Content-Type: application/json
                                                                                                                                                  Accept: application/json; okta-version=1.0.0
                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Origin: https://login.bhninsights.com
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Referer: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3D
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; ln=sbarton@bhn.com; JSESSIONID=669D58B08E020425BCD2E7E48F93051D
                                                                                                                                                  2024-04-19 19:41:45 UTC68OUTData Raw: 7b 22 73 74 61 74 65 48 61 6e 64 6c 65 22 3a 22 30 32 2e 69 64 2e 59 4b 38 44 6f 36 72 63 55 78 71 6f 6f 4b 4e 49 62 47 62 44 37 46 35 36 5a 42 78 6e 2d 70 53 57 7a 74 36 69 47 37 62 4e 7e 64 72 64 22 7d
                                                                                                                                                  Data Ascii: {"stateHandle":"02.id.YK8Do6rcUxqooKNIbGbD7F56ZBxn-pSWzt6iG7bN~drd"}
                                                                                                                                                  2024-04-19 19:41:45 UTC2597INHTTP/1.1 403 Forbidden
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:41:45 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Content-Type: application/json; okta-version=1.0.0
                                                                                                                                                  x-okta-request-id: ZiLI-VZVjKJObrq4KJ6VaQAADKU
                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                  p3p: CP="HONK"
                                                                                                                                                  content-security-policy: default-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; connect-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com bhninsights.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; style-src 'unsafe-inline' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; frame-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com login.okta.com com-okta-authenticator:; img-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' bhninsights.okta.com login.bhninsights.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'; report-uri https://oktacsp.report-uri.com/r/t/csp/enforce; report-to csp
                                                                                                                                                  x-rate-limit-limit: 1000
                                                                                                                                                  x-rate-limit-remaining: 999
                                                                                                                                                  x-rate-limit-reset: 1713555765
                                                                                                                                                  access-control-allow-origin: https://login.bhninsights.com
                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                  vary: Origin
                                                                                                                                                  cache-control: no-cache, no-store
                                                                                                                                                  pragma: no-cache
                                                                                                                                                  expires: 0
                                                                                                                                                  accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  set-cookie: sid="";Version=1;Path=/;Max-Age=0
                                                                                                                                                  set-cookie: autolaunch_triggered=""; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
                                                                                                                                                  set-cookie: JSESSIONID=4054631FD6064BD4AEEB037BA733C0B5; Path=/; Secure; HttpOnly
                                                                                                                                                  Connection: close
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  2024-04-19 19:41:45 UTC3104INData Raw: 63 31 34 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 2c 22 73 74 61 74 65 48 61 6e 64 6c 65 22 3a 22 30 32 2e 69 64 2e 59 4b 38 44 6f 36 72 63 55 78 71 6f 6f 4b 4e 49 62 47 62 44 37 46 35 36 5a 42 78 6e 2d 70 53 57 7a 74 36 69 47 37 62 4e 7e 64 72 64 22 2c 22 65 78 70 69 72 65 73 41 74 22 3a 22 32 30 32 34 2d 30 34 2d 31 39 54 32 31 3a 34 31 3a 34 35 2e 30 30 30 5a 22 2c 22 69 6e 74 65 6e 74 22 3a 22 4c 4f 47 49 4e 22 2c 22 72 65 6d 65 64 69 61 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 22 61 72 72 61 79 22 2c 22 76 61 6c 75 65 22 3a 5b 7b 22 72 65 6c 22 3a 5b 22 63 72 65 61 74 65 2d 66 6f 72 6d 22 5d 2c 22 6e 61 6d 65 22 3a 22 63 68 61 6c 6c 65 6e 67 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 72 22 2c 22 72 65 6c 61 74 65 73 54 6f 22 3a 5b
                                                                                                                                                  Data Ascii: c14{"version":"1.0.0","stateHandle":"02.id.YK8Do6rcUxqooKNIbGbD7F56ZBxn-pSWzt6iG7bN~drd","expiresAt":"2024-04-19T21:41:45.000Z","intent":"LOGIN","remediation":{"type":"array","value":[{"rel":["create-form"],"name":"challenge-authenticator","relatesTo":[


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  38192.168.2.164975120.12.23.50443
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:52 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZEYALeBex8XhVWT&MD=e5zyOxmt HTTP/1.1
                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                  Accept: */*
                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                  2024-04-19 19:41:53 UTC560INHTTP/1.1 200 OK
                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                  Pragma: no-cache
                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                  Expires: -1
                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                  ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                                                                                  MS-CorrelationId: 18a8d4fa-5b64-434d-afcf-1b7391252611
                                                                                                                                                  MS-RequestId: 29e880e4-bd20-44dd-8058-215f0bf09c9b
                                                                                                                                                  MS-CV: 5fJX1WidQUeY4Bjp.0
                                                                                                                                                  X-Microsoft-SLSClientCache: 2160
                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:41:52 GMT
                                                                                                                                                  Connection: close
                                                                                                                                                  Content-Length: 25457
                                                                                                                                                  2024-04-19 19:41:53 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                                                                                  Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                                                                                  2024-04-19 19:41:53 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                                                                                  Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  39192.168.2.164975252.223.7.864435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:55 UTC2030OUTPOST /idp/idx/recover HTTP/1.1
                                                                                                                                                  Host: login.bhninsights.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  Content-Length: 68
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  X-Okta-User-Agent-Extended: okta-auth-js/7.0.1 okta-signin-widget-7.17.1
                                                                                                                                                  X-Device-Fingerprint: r_HjlDo9tL_ALvXYnO4qgEztOr5QdL1S|e762799530f4afc7ca0bfe65dc568c99df1f8ef10581345fde81e98fb9768d49|1082e622df44fe0ed76eff3e7a68b275
                                                                                                                                                  Accept-Language: en
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Content-Type: application/json
                                                                                                                                                  Accept: application/json; okta-version=1.0.0
                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Origin: https://login.bhninsights.com
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Referer: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3D
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; ln=sbarton@bhn.com; JSESSIONID=4054631FD6064BD4AEEB037BA733C0B5
                                                                                                                                                  2024-04-19 19:41:55 UTC68OUTData Raw: 7b 22 73 74 61 74 65 48 61 6e 64 6c 65 22 3a 22 30 32 2e 69 64 2e 59 4b 38 44 6f 36 72 63 55 78 71 6f 6f 4b 4e 49 62 47 62 44 37 46 35 36 5a 42 78 6e 2d 70 53 57 7a 74 36 69 47 37 62 4e 7e 64 72 64 22 7d
                                                                                                                                                  Data Ascii: {"stateHandle":"02.id.YK8Do6rcUxqooKNIbGbD7F56ZBxn-pSWzt6iG7bN~drd"}
                                                                                                                                                  2024-04-19 19:41:55 UTC2523INHTTP/1.1 403 Forbidden
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:41:55 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Content-Type: application/json; okta-version=1.0.0
                                                                                                                                                  x-okta-request-id: ZiLJAxv7l4tXrhB4mBPFrgAAAzg
                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                  p3p: CP="HONK"
                                                                                                                                                  content-security-policy: default-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; connect-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com bhninsights.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; style-src 'unsafe-inline' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; frame-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com login.okta.com com-okta-authenticator:; img-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' bhninsights.okta.com login.bhninsights.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
                                                                                                                                                  x-rate-limit-limit: 1000
                                                                                                                                                  x-rate-limit-remaining: 998
                                                                                                                                                  x-rate-limit-reset: 1713555765
                                                                                                                                                  access-control-allow-origin: https://login.bhninsights.com
                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                  vary: Origin
                                                                                                                                                  cache-control: no-cache, no-store
                                                                                                                                                  pragma: no-cache
                                                                                                                                                  expires: 0
                                                                                                                                                  accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  set-cookie: sid="";Version=1;Path=/;Max-Age=0
                                                                                                                                                  set-cookie: autolaunch_triggered=""; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
                                                                                                                                                  set-cookie: JSESSIONID=313A4E891CFEF52D34742677CE84E826; Path=/; Secure; HttpOnly
                                                                                                                                                  Connection: close
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  2024-04-19 19:41:55 UTC3104INData Raw: 63 31 34 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 2c 22 73 74 61 74 65 48 61 6e 64 6c 65 22 3a 22 30 32 2e 69 64 2e 59 4b 38 44 6f 36 72 63 55 78 71 6f 6f 4b 4e 49 62 47 62 44 37 46 35 36 5a 42 78 6e 2d 70 53 57 7a 74 36 69 47 37 62 4e 7e 64 72 64 22 2c 22 65 78 70 69 72 65 73 41 74 22 3a 22 32 30 32 34 2d 30 34 2d 31 39 54 32 31 3a 34 31 3a 35 35 2e 30 30 30 5a 22 2c 22 69 6e 74 65 6e 74 22 3a 22 4c 4f 47 49 4e 22 2c 22 72 65 6d 65 64 69 61 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 22 61 72 72 61 79 22 2c 22 76 61 6c 75 65 22 3a 5b 7b 22 72 65 6c 22 3a 5b 22 63 72 65 61 74 65 2d 66 6f 72 6d 22 5d 2c 22 6e 61 6d 65 22 3a 22 63 68 61 6c 6c 65 6e 67 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 72 22 2c 22 72 65 6c 61 74 65 73 54 6f 22 3a 5b
                                                                                                                                                  Data Ascii: c14{"version":"1.0.0","stateHandle":"02.id.YK8Do6rcUxqooKNIbGbD7F56ZBxn-pSWzt6iG7bN~drd","expiresAt":"2024-04-19T21:41:55.000Z","intent":"LOGIN","remediation":{"type":"array","value":[{"rel":["create-form"],"name":"challenge-authenticator","relatesTo":[


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  40192.168.2.164975352.223.7.864435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:41:58 UTC2030OUTPOST /idp/idx/recover HTTP/1.1
                                                                                                                                                  Host: login.bhninsights.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  Content-Length: 68
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  X-Okta-User-Agent-Extended: okta-auth-js/7.0.1 okta-signin-widget-7.17.1
                                                                                                                                                  X-Device-Fingerprint: r_HjlDo9tL_ALvXYnO4qgEztOr5QdL1S|e762799530f4afc7ca0bfe65dc568c99df1f8ef10581345fde81e98fb9768d49|1082e622df44fe0ed76eff3e7a68b275
                                                                                                                                                  Accept-Language: en
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Content-Type: application/json
                                                                                                                                                  Accept: application/json; okta-version=1.0.0
                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Origin: https://login.bhninsights.com
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Referer: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3D
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; ln=sbarton@bhn.com; JSESSIONID=313A4E891CFEF52D34742677CE84E826
                                                                                                                                                  2024-04-19 19:41:58 UTC68OUTData Raw: 7b 22 73 74 61 74 65 48 61 6e 64 6c 65 22 3a 22 30 32 2e 69 64 2e 59 4b 38 44 6f 36 72 63 55 78 71 6f 6f 4b 4e 49 62 47 62 44 37 46 35 36 5a 42 78 6e 2d 70 53 57 7a 74 36 69 47 37 62 4e 7e 64 72 64 22 7d
                                                                                                                                                  Data Ascii: {"stateHandle":"02.id.YK8Do6rcUxqooKNIbGbD7F56ZBxn-pSWzt6iG7bN~drd"}
                                                                                                                                                  2024-04-19 19:41:58 UTC2523INHTTP/1.1 403 Forbidden
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:41:58 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Content-Type: application/json; okta-version=1.0.0
                                                                                                                                                  x-okta-request-id: ZiLJBvMgKN7b6jfMuW9gAQAAA54
                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                  p3p: CP="HONK"
                                                                                                                                                  content-security-policy: default-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; connect-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com bhninsights.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; style-src 'unsafe-inline' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; frame-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com login.okta.com com-okta-authenticator:; img-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' bhninsights.okta.com login.bhninsights.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
                                                                                                                                                  x-rate-limit-limit: 1000
                                                                                                                                                  x-rate-limit-remaining: 997
                                                                                                                                                  x-rate-limit-reset: 1713555765
                                                                                                                                                  access-control-allow-origin: https://login.bhninsights.com
                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                  vary: Origin
                                                                                                                                                  cache-control: no-cache, no-store
                                                                                                                                                  pragma: no-cache
                                                                                                                                                  expires: 0
                                                                                                                                                  accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  set-cookie: sid="";Version=1;Path=/;Max-Age=0
                                                                                                                                                  set-cookie: autolaunch_triggered=""; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
                                                                                                                                                  set-cookie: JSESSIONID=B01DE6E11F79772A0934ABF61E7AA2E8; Path=/; Secure; HttpOnly
                                                                                                                                                  Connection: close
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  2024-04-19 19:41:58 UTC3104INData Raw: 63 31 34 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 2c 22 73 74 61 74 65 48 61 6e 64 6c 65 22 3a 22 30 32 2e 69 64 2e 59 4b 38 44 6f 36 72 63 55 78 71 6f 6f 4b 4e 49 62 47 62 44 37 46 35 36 5a 42 78 6e 2d 70 53 57 7a 74 36 69 47 37 62 4e 7e 64 72 64 22 2c 22 65 78 70 69 72 65 73 41 74 22 3a 22 32 30 32 34 2d 30 34 2d 31 39 54 32 31 3a 34 31 3a 35 38 2e 30 30 30 5a 22 2c 22 69 6e 74 65 6e 74 22 3a 22 4c 4f 47 49 4e 22 2c 22 72 65 6d 65 64 69 61 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 22 61 72 72 61 79 22 2c 22 76 61 6c 75 65 22 3a 5b 7b 22 72 65 6c 22 3a 5b 22 63 72 65 61 74 65 2d 66 6f 72 6d 22 5d 2c 22 6e 61 6d 65 22 3a 22 63 68 61 6c 6c 65 6e 67 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 72 22 2c 22 72 65 6c 61 74 65 73 54 6f 22 3a 5b
                                                                                                                                                  Data Ascii: c14{"version":"1.0.0","stateHandle":"02.id.YK8Do6rcUxqooKNIbGbD7F56ZBxn-pSWzt6iG7bN~drd","expiresAt":"2024-04-19T21:41:58.000Z","intent":"LOGIN","remediation":{"type":"array","value":[{"rel":["create-form"],"name":"challenge-authenticator","relatesTo":[


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  41192.168.2.164975452.223.7.864435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:42:03 UTC2040OUTPOST /idp/idx/challenge/answer HTTP/1.1
                                                                                                                                                  Host: login.bhninsights.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  Content-Length: 108
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  X-Okta-User-Agent-Extended: okta-auth-js/7.0.1 okta-signin-widget-7.17.1
                                                                                                                                                  X-Device-Fingerprint: r_HjlDo9tL_ALvXYnO4qgEztOr5QdL1S|e762799530f4afc7ca0bfe65dc568c99df1f8ef10581345fde81e98fb9768d49|1082e622df44fe0ed76eff3e7a68b275
                                                                                                                                                  Accept-Language: en
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Content-Type: application/json
                                                                                                                                                  Accept: application/json; okta-version=1.0.0
                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Origin: https://login.bhninsights.com
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Referer: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3D
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; ln=sbarton@bhn.com; JSESSIONID=B01DE6E11F79772A0934ABF61E7AA2E8
                                                                                                                                                  2024-04-19 19:42:03 UTC108OUTData Raw: 7b 22 63 72 65 64 65 6e 74 69 61 6c 73 22 3a 7b 22 70 61 73 73 63 6f 64 65 22 3a 22 74 68 6c 79 69 75 57 45 46 21 22 7d 2c 22 73 74 61 74 65 48 61 6e 64 6c 65 22 3a 22 30 32 2e 69 64 2e 59 4b 38 44 6f 36 72 63 55 78 71 6f 6f 4b 4e 49 62 47 62 44 37 46 35 36 5a 42 78 6e 2d 70 53 57 7a 74 36 69 47 37 62 4e 7e 64 72 64 22 7d
                                                                                                                                                  Data Ascii: {"credentials":{"passcode":"thlyiuWEF!"},"stateHandle":"02.id.YK8Do6rcUxqooKNIbGbD7F56ZBxn-pSWzt6iG7bN~drd"}
                                                                                                                                                  2024-04-19 19:42:03 UTC2444INHTTP/1.1 401 Unauthorized
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:42:03 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Content-Type: application/json; okta-version=1.0.0
                                                                                                                                                  x-okta-request-id: ZiLJC-14xXVYXigtranAjwAACxg
                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                  p3p: CP="HONK"
                                                                                                                                                  content-security-policy: default-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; connect-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com bhninsights.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; style-src 'unsafe-inline' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; frame-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com login.okta.com com-okta-authenticator:; img-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' bhninsights.okta.com login.bhninsights.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
                                                                                                                                                  x-rate-limit-limit: 2000
                                                                                                                                                  x-rate-limit-remaining: 1997
                                                                                                                                                  x-rate-limit-reset: 1713555758
                                                                                                                                                  access-control-allow-origin: https://login.bhninsights.com
                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                  vary: Origin
                                                                                                                                                  cache-control: no-cache, no-store
                                                                                                                                                  pragma: no-cache
                                                                                                                                                  expires: 0
                                                                                                                                                  accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  set-cookie: sid="";Version=1;Path=/;Max-Age=0
                                                                                                                                                  set-cookie: autolaunch_triggered=""; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
                                                                                                                                                  Connection: close
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  2024-04-19 19:42:03 UTC3016INData Raw: 62 62 63 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 2c 22 73 74 61 74 65 48 61 6e 64 6c 65 22 3a 22 30 32 2e 69 64 2e 59 4b 38 44 6f 36 72 63 55 78 71 6f 6f 4b 4e 49 62 47 62 44 37 46 35 36 5a 42 78 6e 2d 70 53 57 7a 74 36 69 47 37 62 4e 7e 64 72 64 22 2c 22 65 78 70 69 72 65 73 41 74 22 3a 22 32 30 32 34 2d 30 34 2d 31 39 54 32 31 3a 34 32 3a 30 33 2e 30 30 30 5a 22 2c 22 69 6e 74 65 6e 74 22 3a 22 4c 4f 47 49 4e 22 2c 22 72 65 6d 65 64 69 61 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 22 61 72 72 61 79 22 2c 22 76 61 6c 75 65 22 3a 5b 7b 22 72 65 6c 22 3a 5b 22 63 72 65 61 74 65 2d 66 6f 72 6d 22 5d 2c 22 6e 61 6d 65 22 3a 22 63 68 61 6c 6c 65 6e 67 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 72 22 2c 22 72 65 6c 61 74 65 73 54 6f 22 3a 5b
                                                                                                                                                  Data Ascii: bbc{"version":"1.0.0","stateHandle":"02.id.YK8Do6rcUxqooKNIbGbD7F56ZBxn-pSWzt6iG7bN~drd","expiresAt":"2024-04-19T21:42:03.000Z","intent":"LOGIN","remediation":{"type":"array","value":[{"rel":["create-form"],"name":"challenge-authenticator","relatesTo":[


                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                  42192.168.2.164975635.71.190.2454435500C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                  2024-04-19 19:42:05 UTC2030OUTPOST /idp/idx/recover HTTP/1.1
                                                                                                                                                  Host: login.bhninsights.com
                                                                                                                                                  Connection: keep-alive
                                                                                                                                                  Content-Length: 68
                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                  X-Okta-User-Agent-Extended: okta-auth-js/7.0.1 okta-signin-widget-7.17.1
                                                                                                                                                  X-Device-Fingerprint: r_HjlDo9tL_ALvXYnO4qgEztOr5QdL1S|e762799530f4afc7ca0bfe65dc568c99df1f8ef10581345fde81e98fb9768d49|1082e622df44fe0ed76eff3e7a68b275
                                                                                                                                                  Accept-Language: en
                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                  Content-Type: application/json
                                                                                                                                                  Accept: application/json; okta-version=1.0.0
                                                                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                  Origin: https://login.bhninsights.com
                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                  Referer: https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3D
                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                  Cookie: t=default; DT=DI1Uy5C3zHLSMK3xxRlsaFfeg; ln=sbarton@bhn.com; JSESSIONID=B01DE6E11F79772A0934ABF61E7AA2E8
                                                                                                                                                  2024-04-19 19:42:05 UTC68OUTData Raw: 7b 22 73 74 61 74 65 48 61 6e 64 6c 65 22 3a 22 30 32 2e 69 64 2e 59 4b 38 44 6f 36 72 63 55 78 71 6f 6f 4b 4e 49 62 47 62 44 37 46 35 36 5a 42 78 6e 2d 70 53 57 7a 74 36 69 47 37 62 4e 7e 64 72 64 22 7d
                                                                                                                                                  Data Ascii: {"stateHandle":"02.id.YK8Do6rcUxqooKNIbGbD7F56ZBxn-pSWzt6iG7bN~drd"}
                                                                                                                                                  2024-04-19 19:42:06 UTC2523INHTTP/1.1 403 Forbidden
                                                                                                                                                  Date: Fri, 19 Apr 2024 19:42:06 GMT
                                                                                                                                                  Server: nginx
                                                                                                                                                  Content-Type: application/json; okta-version=1.0.0
                                                                                                                                                  x-okta-request-id: ZiLJDXuO4aisF4H3vlappQAAArc
                                                                                                                                                  x-xss-protection: 0
                                                                                                                                                  p3p: CP="HONK"
                                                                                                                                                  content-security-policy: default-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; connect-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com *.oktacdn.com *.mixpanel.com *.mapbox.com *.mtls.okta.com bhninsights.kerberos.okta.com *.authenticatorlocalprod.com:8769 http://localhost:8769 http://127.0.0.1:8769 *.authenticatorlocalprod.com:65111 http://localhost:65111 http://127.0.0.1:65111 *.authenticatorlocalprod.com:65121 http://localhost:65121 http://127.0.0.1:65121 *.authenticatorlocalprod.com:65131 http://localhost:65131 http://127.0.0.1:65131 *.authenticatorlocalprod.com:65141 http://localhost:65141 http://127.0.0.1:65141 *.authenticatorlocalprod.com:65151 http://localhost:65151 http://127.0.0.1:65151 https://oinmanager.okta.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com; script-src 'unsafe-inline' 'unsafe-eval' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; style-src 'unsafe-inline' 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com; frame-src 'self' bhninsights.okta.com bhninsights-admin.okta.com login.bhninsights.com login.okta.com com-okta-authenticator:; img-src 'self' bhninsights.okta.com login.bhninsights.com *.oktacdn.com *.tiles.mapbox.com *.mapbox.com data: data.pendo.io pendo-static-5634101834153984.storage.googleapis.com pendo-static-5391521872216064.storage.googleapis.com blob:; font-src 'self' bhninsights.okta.com login.bhninsights.com data: *.oktacdn.com fonts.gstatic.com; frame-ancestors 'self'
                                                                                                                                                  x-rate-limit-limit: 1000
                                                                                                                                                  x-rate-limit-remaining: 996
                                                                                                                                                  x-rate-limit-reset: 1713555765
                                                                                                                                                  access-control-allow-origin: https://login.bhninsights.com
                                                                                                                                                  access-control-allow-credentials: true
                                                                                                                                                  access-control-allow-headers: Content-Type
                                                                                                                                                  vary: Origin
                                                                                                                                                  cache-control: no-cache, no-store
                                                                                                                                                  pragma: no-cache
                                                                                                                                                  expires: 0
                                                                                                                                                  accept-ch: Sec-CH-UA-Platform-Version
                                                                                                                                                  x-content-type-options: nosniff
                                                                                                                                                  Strict-Transport-Security: max-age=315360000; includeSubDomains
                                                                                                                                                  set-cookie: sid="";Version=1;Path=/;Max-Age=0
                                                                                                                                                  set-cookie: autolaunch_triggered=""; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/
                                                                                                                                                  set-cookie: JSESSIONID=C0D32C90D348E0C4A1BC642C674F9BF2; Path=/; Secure; HttpOnly
                                                                                                                                                  Connection: close
                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                  2024-04-19 19:42:06 UTC3104INData Raw: 63 31 34 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 2c 22 73 74 61 74 65 48 61 6e 64 6c 65 22 3a 22 30 32 2e 69 64 2e 59 4b 38 44 6f 36 72 63 55 78 71 6f 6f 4b 4e 49 62 47 62 44 37 46 35 36 5a 42 78 6e 2d 70 53 57 7a 74 36 69 47 37 62 4e 7e 64 72 64 22 2c 22 65 78 70 69 72 65 73 41 74 22 3a 22 32 30 32 34 2d 30 34 2d 31 39 54 32 31 3a 34 32 3a 30 36 2e 30 30 30 5a 22 2c 22 69 6e 74 65 6e 74 22 3a 22 4c 4f 47 49 4e 22 2c 22 72 65 6d 65 64 69 61 74 69 6f 6e 22 3a 7b 22 74 79 70 65 22 3a 22 61 72 72 61 79 22 2c 22 76 61 6c 75 65 22 3a 5b 7b 22 72 65 6c 22 3a 5b 22 63 72 65 61 74 65 2d 66 6f 72 6d 22 5d 2c 22 6e 61 6d 65 22 3a 22 63 68 61 6c 6c 65 6e 67 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 72 22 2c 22 72 65 6c 61 74 65 73 54 6f 22 3a 5b
                                                                                                                                                  Data Ascii: c14{"version":"1.0.0","stateHandle":"02.id.YK8Do6rcUxqooKNIbGbD7F56ZBxn-pSWzt6iG7bN~drd","expiresAt":"2024-04-19T21:42:06.000Z","intent":"LOGIN","remediation":{"type":"array","value":[{"rel":["create-form"],"name":"challenge-authenticator","relatesTo":[


                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Click to jump to process

                                                                                                                                                  Target ID:0
                                                                                                                                                  Start time:21:41:01
                                                                                                                                                  Start date:19/04/2024
                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://login.bhninsights.com/app/bhninsights_hawkmarketplace_1/exk1oova8lmjDIUEH1d8/sso/saml?SAMLRequest=fZHLTsMwFER%2FJfI%2BcZwHpFYTqaIgIoGEKLBgUznubWOa2MHXKf183CBQu2Hp0Yw9ZzxH0XcDX4yu1c%2FwOQK6oF6WZJ3PRJM2sghFkuVhlmbXYbMFGRYbJq7yJt5CwUjwBhaV0SVJopgENeIItUYntPNSnGRhnIVs9sJmPE14nkZ5zt5JsPSvKC3clGydG5BT2pmd0lHTaqVR7VqHkTQ9FcNAz7R1K772vbB7cEMnJKwZheOeGXMQRdd%2FLOvX23u2KSiioScyEtwZK2HCK8lWdAinmk8CUR3gT1kggj3VuTEaxx7sCuxBSc%2BygaMn8Q7nrGpGBz8OpXeXFr%2FFse808mnPkoxWcyNQIdeiB%2BRO8tXi8YH7nfhgjTPSdKSan9x8ms2e5f%2BPi9%2BypPKYc3p2R%2FVzuvzP6hs%3D&RelayState=5e16a932-553f-4c9e-b64a-8f39c7ea09c1&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=bJDdeSgNiE27Xh2IO3xi3TPqZXNB%2BggMbykkXkztSxynWKdEREe8hS2Faiaz9IM25cVD9AbjQD31JHrlzyEAc3gHx0FCD77eVgqEtAfooIMt1AquyYxeKhwBzF7oRA5Bg3FTvOU6%2BZYkxgAezEtnP%2BHl6p4RZOJVCd%2FH6lGk37w8k%2FqWW7xCsVjwb9xhgPNAGcUTuq8aS5VrjclkYxwkrjJfjynM0b8WeaibOU47ciFiow3bDXSMVmpNnSjYvmhmW85v6KmWHF%2Fh231nk7NePrYBactQFmXQDmG0UIeDjkOaItvP2tjidOj2qukJhPPhr8IPeFrBbPawXhre%2FShUFw%3D%3D
                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:false

                                                                                                                                                  Target ID:1
                                                                                                                                                  Start time:21:41:02
                                                                                                                                                  Start date:19/04/2024
                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1976,i,16250091944604190947,8312500987818090429,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                  Reputation:low
                                                                                                                                                  Has exited:false

                                                                                                                                                  No disassembly