Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00ae-2402/Bct/g-00f1/l-00ec:465eed/ct1_1/1/lu?sid=TV2%3ADzCuRGwMt%20https://www.oracle-zoominfo-notice.com/?email=kori.oflaherty@firstontariocu.com

Overview

General Information

Sample URL:https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00ae-2402/Bct/g-00f1/l-00ec:465eed/ct1_1/1/lu?sid=TV2%3ADzCuRGwMt%20https://www.oracle-zoominfo-notice.com/?email=kori.oflaherty@firstontario
Analysis ID:1386940
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 1488 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=2080,i,15770917362731862956,10801924141263580118,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 5236 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00ae-2402/Bct/g-00f1/l-00ec:465eed/ct1_1/1/lu?sid=TV2%3ADzCuRGwMt%20https://www.oracle-zoominfo-notice.com/?email=kori.oflaherty@firstontariocu.com MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00ae-2402/Bct/g-00f1/l-00ec:465eed/ct1_1/1/lu?sid=TV2%3ADzCuRGwMt%20https://www.oracle-zoominfo-notice.com/?email=kori.oflaherty@firstontariocu.comAvira URL Cloud: detection malicious, Label: phishing
Source: https://optout.oracle-zoominfo-notice.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00ae-2402/Bct/g-00f1/l-00ec:465eed/ct1_1/1/lu?sid=TV2%3ADzCuRGwMt%20https://www.oracle-zoominfo-notice.com/?email=kori.oflaherty@firstontariocu.comSample URL: PII: kori.oflaherty@firstontariocu.com
Source: https://optout.oracle-zoominfo-notice.com/acton/blocks/clickthroughError.jsp?e=botClickHTTP Parser: No favicon
Source: https://optout.oracle-zoominfo-notice.com/acton/blocks/clickthroughError.jsp?e=botClickHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.31.50.93:443 -> 192.168.2.6:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.50.93:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 184.31.50.93
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 20.25.241.18
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownTCP traffic detected without corresponding DNS query: 69.164.42.0
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.134Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acton/ct/45126/s-00ae-2402/Bct/g-00f1/l-00ec:465eed/ct1_1/1/lu?sid=TV2%3ADzCuRGwMt%20https://www.oracle-zoominfo-notice.com/?email=kori.oflaherty@firstontariocu.com HTTP/1.1Host: optout.oracle-zoominfo-notice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acton/blocks/clickthroughError.jsp?e=botClick HTTP/1.1Host: optout.oracle-zoominfo-notice.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acton/ActOn-reset.css?v=2024-01-31-20-17-12-173 HTTP/1.1Host: cdn-forpci55.actonsoftware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://optout.oracle-zoominfo-notice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acton/common.css?v=2024-01-31-20-17-12-173 HTTP/1.1Host: cdn-forpci55.actonsoftware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://optout.oracle-zoominfo-notice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/babel-polyfill/7.8.7/polyfill.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://optout.oracle-zoominfo-notice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acton/css/pendo.css?v=2024-01-31-20-17-12-173 HTTP/1.1Host: cdn-forpci55.actonsoftware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://optout.oracle-zoominfo-notice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acton/overlib.js?v=2024-01-31-20-17-12-173 HTTP/1.1Host: cdn-forpci55.actonsoftware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://optout.oracle-zoominfo-notice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acton/prototype.js?v=2024-01-31-20-17-12-173 HTTP/1.1Host: cdn-forpci55.actonsoftware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://optout.oracle-zoominfo-notice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acton/common.js?v=2024-01-31-20-17-12-173 HTTP/1.1Host: cdn-forpci55.actonsoftware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://optout.oracle-zoominfo-notice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acton/jsr/2024-01-31-20-17-12-173/compat.js?ts=2024-01-31-20-17-12-173 HTTP/1.1Host: cdn-forpci55.actonsoftware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://optout.oracle-zoominfo-notice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acton/jsr/2024-01-31-20-17-12-173/sclass.js?ts=2024-01-31-20-17-12-173 HTTP/1.1Host: cdn-forpci55.actonsoftware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://optout.oracle-zoominfo-notice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acton/json2.js?v=2024-01-31-20-17-12-173 HTTP/1.1Host: cdn-forpci55.actonsoftware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://optout.oracle-zoominfo-notice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acton/js/SimpleTabs.js?v=2024-01-31-20-17-12-173 HTTP/1.1Host: cdn-forpci55.actonsoftware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://optout.oracle-zoominfo-notice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acton/js/pendo.js?v=2024-01-31-20-17-12-173 HTTP/1.1Host: cdn-forpci55.actonsoftware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://optout.oracle-zoominfo-notice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acton/jsr/2024-01-31-20-17-12-173/require.js HTTP/1.1Host: cdn-forpci55.actonsoftware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://optout.oracle-zoominfo-notice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acton/jsr/2024-01-31-20-17-12-173/ao.js HTTP/1.1Host: cdn-forpci55.actonsoftware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://optout.oracle-zoominfo-notice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acton/jquery/js/jquery-1.12.4.min.js HTTP/1.1Host: cdn-forpci55.actonsoftware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://optout.oracle-zoominfo-notice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: optout.oracle-zoominfo-notice.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://optout.oracle-zoominfo-notice.com/acton/blocks/clickthroughError.jsp?e=botClickAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /acton/jsr/2024-01-31-20-17-12-173/ao/babel/babel.js HTTP/1.1Host: cdn-forpci55.actonsoftware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://optout.oracle-zoominfo-notice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acton/jsr/2024-01-31-20-17-12-173/ao/ui.js HTTP/1.1Host: cdn-forpci55.actonsoftware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://optout.oracle-zoominfo-notice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /acton/jsr/2024-01-31-20-17-12-173/ao/babel/babelTransform.js HTTP/1.1Host: cdn-forpci55.actonsoftware.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://optout.oracle-zoominfo-notice.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000051B779EAC4 HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
Source: chromecache_82.2.drString found in binary or memory: http://ejohn.org/
Source: chromecache_94.2.drString found in binary or memory: http://github.com/jrburke/requirejs
Source: chromecache_92.2.drString found in binary or memory: http://javascript.crockford.com/jsmin.html
Source: chromecache_94.2.drString found in binary or memory: http://requirejs.org/docs/errors.html#
Source: chromecache_83.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_92.2.drString found in binary or memory: http://www.JSON.org/js.html
Source: chromecache_92.2.drString found in binary or memory: http://www.JSON.org/json2.js
Source: chromecache_86.2.drString found in binary or memory: http://www.bosrup.com/web/overlib/
Source: chromecache_86.2.drString found in binary or memory: http://www.bosrup.com/web/overlib/license.html
Source: chromecache_83.2.drString found in binary or memory: http://www.prototypejs.org/
Source: chromecache_97.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/babel-polyfill/7.8.7/polyfill.min.js
Source: chromecache_84.2.dr, chromecache_100.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_93.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_97.2.drString found in binary or memory: https://forpci55.actonsoftware.com/acton
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 184.31.50.93:443 -> 192.168.2.6:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.31.50.93:443 -> 192.168.2.6:49753 version: TLS 1.2
Source: classification engineClassification label: mal56.win@16/42@14/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=2080,i,15770917362731862956,10801924141263580118,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00ae-2402/Bct/g-00f1/l-00ec:465eed/ct1_1/1/lu?sid=TV2%3ADzCuRGwMt%20https://www.oracle-zoominfo-notice.com/?email=kori.oflaherty@firstontariocu.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=2080,i,15770917362731862956,10801924141263580118,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00ae-2402/Bct/g-00f1/l-00ec:465eed/ct1_1/1/lu?sid=TV2%3ADzCuRGwMt%20https://www.oracle-zoominfo-notice.com/?email=kori.oflaherty@firstontariocu.com100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://optout.oracle-zoominfo-notice.com/favicon.ico100%Avira URL Cloudphishing
http://www.bosrup.com/web/overlib/license.html0%Avira URL Cloudsafe
http://ejohn.org/0%Avira URL Cloudsafe
http://www.bosrup.com/web/overlib/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
forpci55.actonsoftware.com
207.189.124.55
truefalse
    high
    accounts.google.com
    142.250.105.84
    truefalse
      high
      cdnjs.cloudflare.com
      104.17.24.14
      truefalse
        high
        d3h68n8xsnl0zc.cloudfront.net
        18.67.65.119
        truefalse
          high
          www.google.com
          172.253.124.147
          truefalse
            high
            clients.l.google.com
            173.194.219.100
            truefalse
              high
              optout.oracle-zoominfo-notice.com
              unknown
              unknownfalse
                unknown
                clients1.google.com
                unknown
                unknownfalse
                  high
                  clients2.google.com
                  unknown
                  unknownfalse
                    high
                    cdn-forpci55.actonsoftware.com
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://cdn-forpci55.actonsoftware.com/acton/overlib.js?v=2024-01-31-20-17-12-173false
                        high
                        https://cdn-forpci55.actonsoftware.com/acton/json2.js?v=2024-01-31-20-17-12-173false
                          high
                          https://cdn-forpci55.actonsoftware.com/acton/jsr/2024-01-31-20-17-12-173/ao/babel/babelTransform.jsfalse
                            high
                            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                              high
                              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                high
                                https://cdn-forpci55.actonsoftware.com/acton/jsr/2024-01-31-20-17-12-173/ao/ui.jsfalse
                                  high
                                  https://cdn-forpci55.actonsoftware.com/acton/prototype.js?v=2024-01-31-20-17-12-173false
                                    high
                                    https://cdn-forpci55.actonsoftware.com/acton/jsr/2024-01-31-20-17-12-173/sclass.js?ts=2024-01-31-20-17-12-173false
                                      high
                                      https://cdn-forpci55.actonsoftware.com/acton/js/pendo.js?v=2024-01-31-20-17-12-173false
                                        high
                                        https://cdn-forpci55.actonsoftware.com/acton/common.css?v=2024-01-31-20-17-12-173false
                                          high
                                          https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000051B779EAC4false
                                            high
                                            https://optout.oracle-zoominfo-notice.com/acton/blocks/clickthroughError.jsp?e=botClickfalse
                                              unknown
                                              https://cdn-forpci55.actonsoftware.com/acton/js/SimpleTabs.js?v=2024-01-31-20-17-12-173false
                                                high
                                                https://cdn-forpci55.actonsoftware.com/acton/jsr/2024-01-31-20-17-12-173/ao.jsfalse
                                                  high
                                                  https://cdn-forpci55.actonsoftware.com/acton/jsr/2024-01-31-20-17-12-173/ao/babel/babel.jsfalse
                                                    high
                                                    https://cdn-forpci55.actonsoftware.com/acton/jquery/js/jquery-1.12.4.min.jsfalse
                                                      high
                                                      https://cdnjs.cloudflare.com/ajax/libs/babel-polyfill/7.8.7/polyfill.min.jsfalse
                                                        high
                                                        https://cdn-forpci55.actonsoftware.com/acton/jsr/2024-01-31-20-17-12-173/require.jsfalse
                                                          high
                                                          https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00ae-2402/Bct/g-00f1/l-00ec:465eed/ct1_1/1/lu?sid=TV2%3ADzCuRGwMt%20https://www.oracle-zoominfo-notice.com/?email=kori.oflaherty@firstontariocu.comtrue
                                                            unknown
                                                            https://cdn-forpci55.actonsoftware.com/acton/jsr/2024-01-31-20-17-12-173/compat.js?ts=2024-01-31-20-17-12-173false
                                                              high
                                                              https://cdn-forpci55.actonsoftware.com/acton/ActOn-reset.css?v=2024-01-31-20-17-12-173false
                                                                high
                                                                https://cdn-forpci55.actonsoftware.com/acton/common.js?v=2024-01-31-20-17-12-173false
                                                                  high
                                                                  https://cdn-forpci55.actonsoftware.com/acton/css/pendo.css?v=2024-01-31-20-17-12-173false
                                                                    high
                                                                    https://optout.oracle-zoominfo-notice.com/favicon.icofalse
                                                                    • Avira URL Cloud: phishing
                                                                    unknown
                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    http://requirejs.org/docs/errors.html#chromecache_94.2.drfalse
                                                                      high
                                                                      http://sizzlejs.com/chromecache_83.2.drfalse
                                                                        high
                                                                        http://www.prototypejs.org/chromecache_83.2.drfalse
                                                                          high
                                                                          http://ejohn.org/chromecache_82.2.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://javascript.crockford.com/jsmin.htmlchromecache_92.2.drfalse
                                                                            high
                                                                            http://github.com/jrburke/requirejschromecache_94.2.drfalse
                                                                              high
                                                                              http://www.JSON.org/json2.jschromecache_92.2.drfalse
                                                                                high
                                                                                https://forpci55.actonsoftware.com/actonchromecache_97.2.drfalse
                                                                                  high
                                                                                  http://www.bosrup.com/web/overlib/chromecache_86.2.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://www.JSON.org/js.htmlchromecache_92.2.drfalse
                                                                                    high
                                                                                    http://www.bosrup.com/web/overlib/license.htmlchromecache_86.2.drfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    104.17.24.14
                                                                                    cdnjs.cloudflare.comUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    142.250.105.84
                                                                                    accounts.google.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    207.189.124.55
                                                                                    forpci55.actonsoftware.comUnited States
                                                                                    393648ACTON-SOFTWAREUSfalse
                                                                                    173.194.219.100
                                                                                    clients.l.google.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    172.253.124.147
                                                                                    www.google.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    239.255.255.250
                                                                                    unknownReserved
                                                                                    unknownunknownfalse
                                                                                    18.67.65.119
                                                                                    d3h68n8xsnl0zc.cloudfront.netUnited States
                                                                                    3MIT-GATEWAYSUSfalse
                                                                                    IP
                                                                                    192.168.2.8
                                                                                    192.168.2.6
                                                                                    192.168.2.22
                                                                                    Joe Sandbox version:39.0.0 Ruby
                                                                                    Analysis ID:1386940
                                                                                    Start date and time:2024-02-05 16:40:02 +01:00
                                                                                    Joe Sandbox product:CloudBasic
                                                                                    Overall analysis duration:0h 3m 41s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:browseurl.jbs
                                                                                    Sample URL:https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00ae-2402/Bct/g-00f1/l-00ec:465eed/ct1_1/1/lu?sid=TV2%3ADzCuRGwMt%20https://www.oracle-zoominfo-notice.com/?email=kori.oflaherty@firstontariocu.com
                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                    Number of analysed new started processes analysed:8
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Detection:MAL
                                                                                    Classification:mal56.win@16/42@14/10
                                                                                    EGA Information:Failed
                                                                                    HCA Information:
                                                                                    • Successful, ratio: 100%
                                                                                    • Number of executed functions: 0
                                                                                    • Number of non-executed functions: 0
                                                                                    • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.9.94, 34.104.35.123, 74.125.136.95, 142.251.15.94, 52.159.127.243, 13.85.23.86, 13.85.23.206, 20.12.23.50, 23.47.204.78, 23.47.204.47, 23.47.204.82, 23.47.204.44, 23.47.204.79, 23.47.204.48, 23.47.204.76, 23.47.204.80, 23.47.204.46, 72.21.81.240
                                                                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, client.wns.windows.com, fs.microsoft.com, fonts.gstatic.com, slscr.update.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, wns.notify.trafficmanager.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                    • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                    • VT rate limit hit for: https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00ae-2402/Bct/g-00f1/l-00ec:465eed/ct1_1/1/lu?sid=TV2%3ADzCuRGwMt%20https://www.oracle-zoominfo-notice.com/?email=kori.oflaherty@firstontariocu.com
                                                                                    No simulations
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:assembler source, ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):41281
                                                                                    Entropy (8bit):5.016733144928372
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:EIWI6pokQPbaz0jpcOSxQuPisYwboytGNR7tmwHsYzfs5u5DADu+Ope4VgIVx13G:Xl6ZOSxf1ANRdZCu+OLe01lWg8go
                                                                                    MD5:4C569029837344A30D75D12DFC1212B8
                                                                                    SHA1:C4F69F046734870463B10FEDB7E8CC1D86D49BBF
                                                                                    SHA-256:0704D6AF85C95588A99450F0FABF230427C6AA67F15024EEDED5EDA46B8DE878
                                                                                    SHA-512:AA3C7651E21B172629ABBFE6C67D90D5BEDA8083995E8E0AD63633C1C06BCE0EA5BBE4745331C389AB35C9187B619FFC69E5AD491588F03F48308F2C4CFC948C
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn-forpci55.actonsoftware.com/acton/common.css?v=2024-01-31-20-17-12-173
                                                                                    Preview:@import url('https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,400;0,500;0,600;0,700;1,400;1,700&display=swap');../* Font override, make sure this matches Acton-reset.css */.html body{..font-family: 'Open Sans', Helvetica, Arial, sans-serif;.}../*Bootstrap override*/.body .h1,.body .h2,.body .h3,.body .h4,.body .h5,.body .h6,.body h1,.body h2,.body h3,.body h4,.body h5,.body h6{..font-family: 'Open Sans', Helvetica, Arial, sans-serif;.}...input, select, textarea, button{font-family:inherit;}.../* Overrides of standard elements */...TABLE, TR, TD, DIV, TEXTAREA, INPUT, SELECT, UL, OL, P {...font-size: ..11px;...}...HTML {...height: 100%;...}...BODY {...margin: ..0px;...padding:..0px;...height:...100%;...}...A {...color: ....#0000FF;...text-decoration: .underline;...}...A:HOVER {...color: ....#0000FF;...background-color:.#E8F2FE;...text-decoration: .underline;...}...H1 {...font-weight: .bold; ...font-size: ..18px;...color: ...#2487EF;.../*...color:...#009FDB;...color: ...#FF
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                    Category:downloaded
                                                                                    Size (bytes):48236
                                                                                    Entropy (8bit):7.994912604882335
                                                                                    Encrypted:true
                                                                                    SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                    MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                    SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                    SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                    SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                    Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (32077)
                                                                                    Category:downloaded
                                                                                    Size (bytes):97163
                                                                                    Entropy (8bit):5.373204330051448
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:GYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOaS9TwD6b7/Jp9i:t4J+R3jL5TCOauTwD6FdnCVQNea98HrV
                                                                                    MD5:4F252523D4AF0B478C810C2547A63E19
                                                                                    SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                                                                    SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                                                                    SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn-forpci55.actonsoftware.com/acton/jquery/js/jquery-1.12.4.min.js
                                                                                    Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):2144
                                                                                    Entropy (8bit):4.897458744674717
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:eCXonru4GhraNhJI9149vkKif1WWWEWP+s3ktBbWP9onl5p3:do2o6z4Bif1HP5s0/bGyl5p3
                                                                                    MD5:21DE8E736E4CE17615755F23D8DC9522
                                                                                    SHA1:5993D3F767CBFA5FEEDFEBE2AB9D837791FDC3F7
                                                                                    SHA-256:E203E73F1837B69DAA227FF32646E8FA2EF351B808A6AEFBA89D4D5FC7387796
                                                                                    SHA-512:63A0DC537764D62BF5372238DC71AEA4BFF9C3230B915FB7D1B87337FAE5EE40AD09B39E75DDE9FA9654AC88EE56696F021A05BE88ED4E5174012CB6164BC317
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn-forpci55.actonsoftware.com/acton/jsr/2024-01-31-20-17-12-173/sclass.js?ts=2024-01-31-20-17-12-173
                                                                                    Preview:/* Simple JavaScript Inheritance. * By John Resig http://ejohn.org/. * MIT Licensed.. */.// Inspired by base2 and Prototype.(function(){.var initializing = false, fnTest = /xyz/.test(function () {xyz;}) ? /\b_super\b/ : /.*/;..// The base Class implementation (does nothing).this.SClass = function () {};..// Create a new Class that inherits from this class.SClass.extend = function (prop)..{..var _super = this.prototype;...// Instantiate a base class (but only create the instance,..// don't run the init constructor)..initializing = true;..var prototype = new this();..initializing = false;...// The dummy class constructor..function Class()...{...// All construction is actually done in the init method...if (!initializing && this.init)....this.init.apply(this, arguments);...}..var isFunction = function( obj )...{...if ( typeof obj === 'undefined' || obj == null ) return false;...return Object.prototype.toString.call( obj ) == "[object Function]";...};..// Copy the properties over onto the n
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):163313
                                                                                    Entropy (8bit):4.930081767182207
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:He/hr8bCUSFPlpV7N+XS+st304cM9FmKZFDlYUo7pKMaV/6FzKKVA8MjjOH2X1I5:HIr8bCBPlp0u9F6UodjaVbX1oYVpwxAy
                                                                                    MD5:3B4B13DAD33B475E11FEB26FD3468ECC
                                                                                    SHA1:3D542E33A9F3EB3CB45E06FE93D08DD4B7490496
                                                                                    SHA-256:DEDEA3AA22A087B3745C9635E7A3D65E772D57CE590B541A6A32069A0B1D60B9
                                                                                    SHA-512:5D48F1CA62332A5E9FDB08352E778C4DDE3CACEF1AAB159085BC6EADCE55A0E7778E626DF0C9D96473355E325C12E9819E82D28F75906BEF597611B3C388BB05
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn-forpci55.actonsoftware.com/acton/prototype.js?v=2024-01-31-20-17-12-173
                                                                                    Preview:/* Prototype JavaScript framework, version 1.7. * (c) 2005-2010 Sam Stephenson. *. * Prototype is freely distributable under the terms of an MIT-style license.. * For details, see the Prototype web site: http://www.prototypejs.org/. *. *--------------------------------------------------------------------------*/..var Prototype = {.. Version: '1.7',.. Browser: (function(){. var ua = navigator.userAgent;. var isOpera = Object.prototype.toString.call(window.opera) == '[object Opera]';. return {. IE: !!window.attachEvent && !isOpera,. Opera: isOpera,. WebKit: ua.indexOf('AppleWebKit/') > -1,. Gecko: ua.indexOf('Gecko') > -1 && ua.indexOf('KHTML') === -1,. MobileSafari: /Apple.*Mobile/.test(ua). }. })(),.. BrowserFeatures: {. XPath: !!document.evaluate,.. SelectorsAPI: !!document.querySelector,.. ElementExtensions: (function() {. var constructor = window.Element || window.HTMLElement;. re
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):512
                                                                                    Entropy (8bit):5.136460812645199
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:6Tzl1pbqsf0XFvJ2v2/TlVJC0CsCvJ2vpB0az:MlPbqs8XRJ2v2rvJC0CtJ2vvZ
                                                                                    MD5:C9B71680D770E0D8CB17EF5058A42881
                                                                                    SHA1:4764E4298535343BAE6392001F80A63AE55922A9
                                                                                    SHA-256:BC3C94DFB5B2F61129DB18597B0CFE0A162098CC1991F9BD12EBC1B5E4FBEECA
                                                                                    SHA-512:B2C9DB15352ECCA311258200EF21E02195522177893500883D9BDBE2F86E589AA61B7E5BF2F8003884FB14160D1FAD97FA8C93A45046B3F9C2233EA7E9A920DD
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn-forpci55.actonsoftware.com/acton/ActOn-reset.css?v=2024-01-31-20-17-12-173
                                                                                    Preview:@import url('https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,400;0,500;0,600;0,700;1,400;1,700&display=swap');../* Font override, make sure this matches common.css */..html body{. font-family: 'Open Sans', Helvetica, Arial, sans-serif;.}../*Bootstrap override*/.body .h1,.body .h2,.body .h3,.body .h4,.body .h5,.body .h6,.body h1,.body h2,.body h3,.body h4,.body h5,.body h6{. font-family: 'Open Sans', Helvetica, Arial, sans-serif;.}...input, select, textarea, button{font-family:inherit;}.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):1991
                                                                                    Entropy (8bit):4.791430716261791
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:Z1uyeadMadnuctU4ce8RfVLxzeaxMwhllsn596nmOxhESl3lESl3sNHt9ddHadgE:Z1VPBCxtu3SteSts50gigKeigOE2
                                                                                    MD5:C91642D37156BA92BD3227ACEF5B7C09
                                                                                    SHA1:E3BA49F59E39C22A5884DAE1AEFFB6114749B134
                                                                                    SHA-256:44050B49AA5CE49B2E1DD924BC3528FEC6FFDEF280DBE9198EA61FB054275D53
                                                                                    SHA-512:88A90012ADF9BAB7581755B3D464A37C872CE868C594B593543CE00B6576BAAFB9B76B6D5F7053B379F202BB64244FEC964EAE99A94584986D8D020C73620A72
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn-forpci55.actonsoftware.com/acton/js/pendo.js?v=2024-01-31-20-17-12-173
                                                                                    Preview:function pendoCloseOption() {. if (window.pendo && window.pendo.isReady && window.pendo.isReady() && document.querySelector(".pendo-block-wrapper")) {. var pendoIcon = document.querySelector(".pendo-block-wrapper");. var closeIcon = document.createElement('div');. closeIcon.className = "pendo-close-wrapper". closeIcon.innerHTML = '<span class="pendo-close-hover" title="Hide for now"><svg style="width: 14px; height: 14px; color: #444;" width="14px" height="14px" viewBox="0 0 14 14" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">\n' +. ' <g id="Symbolicons-Pro---Line" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd" stroke-linecap="round" stroke-linejoin="round">\n' +. ' <g id="Controls" transform="translate(-293.000000, -149.000000)" stroke="#000000" stroke-width="2">\n' +. ' <g id="cancel" transform="translate(294.000000, 150.000000)">\n' +.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (996)
                                                                                    Category:downloaded
                                                                                    Size (bytes):41862
                                                                                    Entropy (8bit):5.408492435704978
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:JWiXcmL1DDbctMIkDrbA+PDMBqrkTN2hcQ/Kz3SjDEJ1QujmjEEMyBZEsTlUy9nD:JWxzivEJwjEKBZEsZUylEizmzGcZ4Lx
                                                                                    MD5:90E84D4DE89692007D2FD1F96A3F25AD
                                                                                    SHA1:1E011FE4388DD502F6218FA31324F9BB91F9A64F
                                                                                    SHA-256:832C8E0294555E99A3BE0E0DE525B1076374C7979EB258109AD304856AE8CD76
                                                                                    SHA-512:F744C34BED3E6A5C773777CB56A7C593D69D7D1CCA9CAA06051CD782485180C2FCFEB9371B5441E03B72512EDDD531000AC6A1247445AB2839CD2DA141B50039
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn-forpci55.actonsoftware.com/acton/overlib.js?v=2024-01-31-20-17-12-173
                                                                                    Preview://\//////////////////////////////////////////////////////////////////////////////////.//\ overLIB 3.50 -- This notice must remain untouched at all times..//\ Copyright Erik Bosrup 1998-2001. All rights reserved..//\.//\ By Erik Bosrup (erik@bosrup.com). Last modified 2001-08-28..//\ Portions by Dan Steinman (dansteinman.com). Additions by other people are.//\ listed on the overLIB homepage..//\.//\ Get the latest version at http://www.bosrup.com/web/overlib/.//\.//\ This script is published under an open source license. Please read the license.//\ agreement online at: http://www.bosrup.com/web/overlib/license.html.//\ If you have questions regarding the license please contact erik@bosrup.com..//\.//\ This script library was originally created for personal use. By request it has.//\ later been made public. This is free software. Do not sell this as your own.//\ work, or remove this copyright notice. For full details on copying or changing.//\ this script please read the
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):49634
                                                                                    Entropy (8bit):5.228239536922633
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:aC4wi4D89365yX5FMk9sb6uNu8XM9j/3Nsmv3NIkymyqlrcdkaferqe:A3V9sG/j/3NsmPNxCqlY2r9
                                                                                    MD5:B656F6C049FFE5BB9051DCB1E0DFC957
                                                                                    SHA1:4FDF39D2D68CD5CB67A4DCEE56CEA70BC47297CE
                                                                                    SHA-256:CDF2D038C71F4F457F04693893C3CE58E7AD2A9357E5926CC9B80105036D5471
                                                                                    SHA-512:8074722FE7CEE7E1642C8A79ADC0FFC1F0C58C01242393549B71554B16D7BF6304CA5D238CD3D0161226749B2CB65BBA70103DB655DB6D269BB1A06B1AF93C2B
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn-forpci55.actonsoftware.com/acton/common.js?v=2024-01-31-20-17-12-173
                                                                                    Preview://.Extensions of Standard Types -----------------------------------------------..//.Create a String.escape() method that uses UTF-8.String.prototype.escape = function() ..{..return encodeURIComponent(this).replace(/'/g, '%27').replace(/"/g, '%22');..};...//.Create a String.unescape() method that uses UTF-8.String.prototype.unescape = function() ..{..return decodeURIComponent (this);..};..//.Create a String.trim() method.String.prototype.trim = function() ..{..//.Skip leading and trailing whitespace and return everything in between..var x = this;..if (x)...{...x = x.replace (/^\s*(.*)/, "$1");...x = x.replace (/(.*?)\s*$/, "$1");...}..return x;..};...//.Create a String.clean() method.String.prototype.clean = function() ..{..//.Skip leading and trailing whitespace. Remove all internal multiple spaces sequences..var x = this;..if (x)...{...x = x.replace (/^\s*(.*)/, "$1");...x = x.replace (/(.*?)\s*$/, "$1");...x = x.replace (/\s+/g, ' ');...}..return x;..};...//.Add trailing 's' if war
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):3355
                                                                                    Entropy (8bit):5.200002790358017
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:C1qAMrN4/yTWKhnpUF8aU8a9t39tXNj5oFG:CMPGyTWMQ8aU8a9t39tXtmFG
                                                                                    MD5:2AD37F8749CAF90ABD4820CACB2D0D61
                                                                                    SHA1:38EBD732C3E7BC09FA8442C8015FF7D21AC90225
                                                                                    SHA-256:478E2C58FBE3A8882CA695C012E91111A61C4CCE1EAEE8685FE52B5152F3952E
                                                                                    SHA-512:361ADCA8FCC22CF59E5E7B7B9CA6BDE09A07003B6C25E238130ACB3053A2067383966D4789E1D8C14E8F8F5059AD5457BB8ED305F0BED710651CBB4266A352E0
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn-forpci55.actonsoftware.com/acton/js/SimpleTabs.js?v=2024-01-31-20-17-12-173
                                                                                    Preview:function SimpleTabs ().{...this.m_tabs .= new Array();..this.m_align.= 'left';..this.m_onClick.= 'alert';....this.m_selected.= -1;.}...//.Private/helper methods....SimpleTabs.prototype.getLabelHTML = function (index)...{...var tab = this.m_tabs[index];...if (tab.silkIcon)....{....return '<table cellspacing="0" cellpadding="0" border="0"><tr>' + ......'<td><img border="0" width="16" height="16" src="/acton/image/silk/'+tab.silkIcon+'"></td>' + ......'<td style="padding-left: 5px"><nobr class="l6e">' + tab.label + '</nobr></td>' + ......'</tr></table>';....}...else....{....return.'<nobr class="l6e">' + tab.label + '</nobr>';....}...};....//.Methods.../**.. *..tabs = .[ { silkIcon: 'xxx', label: 'yyy', /acton. }, { } ].. *.. *..onClickFunction = name of callback function.. *....When the i'th tab is clicked, the callback is <onClickFunction>(i).. *.. */..SimpleTabs.prototype.setTabs = function (tabs, onClickFunctionName)...{...this.m_tabs .= tabs;...this.m_onClick.= onClickFunctionN
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):14163
                                                                                    Entropy (8bit):4.955917778204299
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:q656tC61S8aLowzype8igPjPBk/rwyLRg9La3qmuzS3ElIFd5KYYx19g0CeGn7n8:1cwzy88nLWVLRgnS5m1A16BRp1
                                                                                    MD5:1C8C5C94487ECA28611B56CEC41EB224
                                                                                    SHA1:1771EA30418EA7E73A2F469A062BC6FF4E3930C1
                                                                                    SHA-256:301294B7D5DE17BAC0D261C0107F5A41069568912CC13B8BD9AE4E7436B0BD0B
                                                                                    SHA-512:F51232A2A1905A4F071DD0ABFD692B6D488B00316C6C84F857CFDEC538253D7CEB7976B513E02A52738A3BBBB35E75E57B5CDC7002D708F6BD22131F2F86690B
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn-forpci55.actonsoftware.com/acton/jsr/2024-01-31-20-17-12-173/ao.js
                                                                                    Preview:define('ao',function().{....var defaultTimeout = 1000; // one second.var isBoolean = function( obj )..{..var objType = typeof obj;..if ( typeof obj === 'undefined' || obj == null ) return false;..return objType === 'boolean';..};.var isNumber = function( obj )..{..var objType = typeof obj;..if ( typeof obj === 'undefined' || obj == null ) return false;..return objType === 'number';..};.var isString = function( obj )..{..if ( typeof obj === 'undefined' || obj == null ) return false;..return typeof obj === 'string';..};.var isPrimitive = function( obj )..{..var objType = typeof obj;..if ( typeof obj === 'undefined' || obj == null ) return false;..return objType === 'boolean' || objType === 'number' || objType === 'string';..};.var isFunction = function( obj )..{..if ( typeof obj === 'undefined' || obj == null ) return false;..return Object.prototype.toString.call( obj ) == "[object Function]";..};.var isArray = function( obj )..{..if ( typeof obj === 'undefined' || obj == null ) return f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):7502
                                                                                    Entropy (8bit):5.027995237757285
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:qg0PYvD1WzLaDdxaMOpEiG+yL+rFgJfVyBgB:qg0PYvD1MLaDdxaMOpLG+U+JUcq
                                                                                    MD5:6591E2190657B3367684FE490CB57F27
                                                                                    SHA1:0B4C2BCEA617C62EBF31571354F7F3963D04BD5F
                                                                                    SHA-256:C22657B96A3E6A11FA3AE69E395A124054F896B00AE4F926D4751DB9A1C1BEB9
                                                                                    SHA-512:F568B90AE8A5C4B8A607FCD4BCDA34F18A11097B037F6E31BFD86D796A2C382EF261EE3159B860186A9FF95033D520AB2CA8E6A7E92CAAF1D6E411506D0EA41D
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn-forpci55.actonsoftware.com/acton/jsr/2024-01-31-20-17-12-173/compat.js?ts=2024-01-31-20-17-12-173
                                                                                    Preview:/* JavaScript 1.8.5 compatibility */./* ( function(){} ).bind( context ) */.if (!Function.prototype.bind)..{..Function.prototype.bind = function (context)...{...var aArgs = Array.prototype.slice.call(arguments, 1),....fToBind = this,....fNOP = function () {},....fBound = function ().....{.....return fToBind.apply((this.prototype && this instanceof fNOP)......? this......: context || window,......aArgs.concat(Array.prototype.slice.call(arguments)));.....};...fNOP.prototype = this.prototype;...fBound.prototype = new fNOP();...return fBound;...};..}../* JavaScript 1.8.1 compatibility */.if (!String.prototype.trim)..{..String.prototype.trim = function ()...{...return this.replace(/^\s+|\s+$/g,'');...};..}..if (!String.prototype.trimLeft)..{..String.prototype.trimLeft = function()...{...return this.replace(/^\s+/,"");...};..}..if (!String.prototype.trimRight)..{..String.prototype.trimRight = function()...{...return this.replace(/\s+$/,"");...};..}../* JavaScript 1.8 compatibility */./* [].r
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):14410
                                                                                    Entropy (8bit):4.852935163173494
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:KpfzJ1nuUizJ1nu/flJ1nuYilJ1nuEAKcaLcV7wVuK8/6zP3ye3z6DakR:KoANGk7wVuK8yzP3y5DaC
                                                                                    MD5:BDA10E0FB6F548C25FFA6DF0860A75B9
                                                                                    SHA1:1B2043934D703B1476147EC6C40FECBF191CA5C6
                                                                                    SHA-256:BCF2D1D81CB697D0B388E3FE681DDB23793D1D91AA927F87B788BE48CA639AD8
                                                                                    SHA-512:F8227F345A1A0E32AFFA752BA8804E242FFD1F80125E5224982BC5935378CEC529A0986035C06CFACB18B2A3CA489B98312C9E4F53FAD6AC3857C49D2A955F8E
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn-forpci55.actonsoftware.com/acton/jsr/2024-01-31-20-17-12-173/ao/ui.js
                                                                                    Preview:define(['ao'],..function(ao)...{...var $ = jQuery;...var hasClassName = function(el,className)....{....var names = el.className.split(' ');....return names.indexOf(className) >= 0;....};...var removeClassName = function(el,className)....{....var names = el.className.split(' ');....var pos = names.indexOf(className);....if ( pos >= 0 ).....{.....names.splice(pos,1);.....el.className = names.join(' ');.....}....};...var addClassName = function(el,className)....{....var names = el.className.split(' ');....var pos = names.indexOf(className);....if ( pos < 0 ).....{.....names.push(className);.....el.className = names.join(' ');.....}....};...var windowWidth = function (win,doc)....{....win=win||window;....doc=doc||document;....if (win.innerWidth).....return win.innerWidth;....else if (doc.body && doc.body.offsetWidth).....return doc.body.offsetWidth;....else.....return null;....};....var windowHeight = function (win,doc)....{....win=win||window;....doc=doc||document;....if (win.innerHeight)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):17346
                                                                                    Entropy (8bit):4.387008396640621
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:Z09wcc/Hws1Pz1SKbzSbczrKtfPk1M58RI2Ol9iSvE9iSa9mdFMszqUEpgsyiSlo:Kihdxb5KFN8xOl+ddGwkMk/
                                                                                    MD5:F2ED09D6998CE77E29E7B256547E813C
                                                                                    SHA1:ED28C0B781A15F0379D31CCC09DB4187CBD7563E
                                                                                    SHA-256:35D9E2D3B1A3D9062020093E0E2F7341AEE3582E605CF4F01417A556B17865A0
                                                                                    SHA-512:54B4CDA8660A12342AEC01B82525F52E36F1E3E122C9E1DB32A05A48E353E65280BB63EB9AE5D6AA91635F08A2F95784A0E33F2FE141D339455E600F81F8F53E
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn-forpci55.actonsoftware.com/acton/json2.js?v=2024-01-31-20-17-12-173
                                                                                    Preview:/*. http://www.JSON.org/json2.js. 2009-08-17.. Public Domain... NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK... See http://www.JSON.org/js.html.. This file creates a global JSON object containing two methods: stringify. and parse... JSON.stringify(value, replacer, space). value any JavaScript value, usually an object or array... replacer an optional parameter that determines how object. values are stringified for objects. It can be a. function or an array of strings... space an optional parameter that specifies the indentation. of nested structures. If it is omitted, the text will. be packed without extra whitespace. If it is a number,. it will specify the number of spaces to indent at each. level. If it is a string (such as '\t' or '&nbsp;'),.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1632)
                                                                                    Category:downloaded
                                                                                    Size (bytes):34960
                                                                                    Entropy (8bit):5.365311628185061
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:+gOFuGsFjZrq3X97n42BOEzFsW2Zkq3X9mnNzZaq3XBGFq3XVf4q3XtEDq3Xy:V0W+rCK2h
                                                                                    MD5:9C5C8C7C95B14C234AE540F6DE539168
                                                                                    SHA1:A778E63999BD4F00D88E8B9C49DDF950AB08F36D
                                                                                    SHA-256:0F1C6E0EF7004CD6E0223619FFC631AA847379EFD05126535A7704EE71AE4226
                                                                                    SHA-512:594708C522AEC7FF1709208006F5D7A654A2FCAD154B15B0A3B66CB1CDFAF0A44B07D1FD2E15C4037DE38150051BBB1733353901575154EE02E15FDAC6CFA32C
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:"https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,400;0,500;0,600;0,700;1,400;1,700&display=swap"
                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (554)
                                                                                    Category:downloaded
                                                                                    Size (bytes):13540
                                                                                    Entropy (8bit):5.448484998390814
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:8PMZ9/rNHyoL9DezOxA7L0M9uxRC6GGJDhDghtbFLiExZbeY:8PM3JHPL9DezMA74M9uxRCHMDhDghtxn
                                                                                    MD5:BC374311DFBA655F592DC2CF62ABF498
                                                                                    SHA1:1F6F0BDDFE90284B79B2AB2C66A0AA8D8C3A74F2
                                                                                    SHA-256:84B205C76336AAB1B8553D8B36B5F1CA1F01D0E2287371338CE38387FFAB62AE
                                                                                    SHA-512:FAE40F807ABE6326012AAAE3768CB900FAE1417B517C6ED07FEC670474C781AEB0BF7416878BF2DA57E38B76D76FE705CF0DA4BDEEBD8756B32972C9C57DD205
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn-forpci55.actonsoftware.com/acton/jsr/2024-01-31-20-17-12-173/require.js
                                                                                    Preview:/*. RequireJS 1.0.7 Copyright (c) 2010-2012, The Dojo Foundation All Rights Reserved.. Available via the MIT or new BSD license.. see: http://github.com/jrburke/requirejs for details.*/.var requirejs,require,define;.(function(){function J(a){return N.call(a)==="[object Function]"}function F(a){return N.call(a)==="[object Array]"}function Z(a,c,l){for(var j in c)if(!(j in K)&&(!(j in a)||l))a[j]=c[j];return d}function O(a,c,d){a=Error(c+"\nhttp://requirejs.org/docs/errors.html#"+a);if(d)a.originalError=d;return a}function $(a,c,d){var j,k,s;for(j=0;s=c[j];j++){s=typeof s==="string"?{name:s}:s;k=s.location;if(d&&(!k||k.indexOf("/")!==0&&k.indexOf(":")===-1))k=d+"/"+(k||s.name);a[s.name]={name:s.name,location:k||.s.name,main:(s.main||"main").replace(ea,"").replace(aa,"")}}}function U(a,c){a.holdReady?a.holdReady(c):c?a.readyWait+=1:a.ready(!0)}function fa(a){function c(b,f){var g,m;if(b&&b.charAt(0)===".")if(f){q.pkgs[f]?f=[f]:(f=f.split("/"),f=f.slice(0,f.length-1));g=b=f.concat(b.split(
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):624
                                                                                    Entropy (8bit):4.691628622820067
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:MJvxXYWnpqvwcEqRAlG2drLDd8u1sOvxine2wg/vIMQYA9njv/FFTvN3jf0Mnu8s:MAYqwlqRAltdrLDdbsOoeBUv9E9jv/FA
                                                                                    MD5:0CE2EB094B05BABAD91466E4AE2C4BB9
                                                                                    SHA1:89802197539DE8A95EE9F951BE56BD9EFEC9E7F7
                                                                                    SHA-256:BAE9F9297907CC8675CCC5907A1ED340F6690761281BE8377FE91CC6FCE1DE9B
                                                                                    SHA-512:450F11B8C84C4E7EEFC58157178DCEEA1D9C8436239412CBF24CE49673F2AE2B9EDEB47DBCDCFB8710315D06A54048A83ED06D5B4515F754B94BC9A57B187B1A
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn-forpci55.actonsoftware.com/acton/css/pendo.css?v=2024-01-31-20-17-12-173
                                                                                    Preview:.pendo-close-wrapper{. transition: all 80ms ease-in;. top: 0;. left: 0;. width: 100%;. height: 35px;. opacity: 0;. position: absolute;. z-index: -1;.}..._pendo-badge:not(.triggered) .pendo-block-wrapper:hover .pendo-close-wrapper{. top: -35px;. opacity: 1;.}...triggered .pendo-close-wrapper{. transition: none;.}...pendo-close-hover{. position: absolute;. right: 0px;. display: flex;. align-items: center;. width: 30px;. height: 30px;.}...pendo-close-hover svg{. margin: 0 auto;. display: block;.}...pendo-close-hover:hover{. background-color: #f2f2f2;. border-radius: 4px;.}.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):20446
                                                                                    Entropy (8bit):4.762016606144666
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:CHR0NsXg81qjOpyjXOyIZPEvz/9RNh6CiCVrwYNmY+FlR0JXd9z1I4PwmZ:2RMsXg80jOpyjXOyIIz/9RNh6CiCV8al
                                                                                    MD5:E760FCFA55B75B1B7D5FD48373EB86BB
                                                                                    SHA1:4DB460600DBAE57AA012985215BFF78DA77F6438
                                                                                    SHA-256:A994ACB19799E2F60FCD89C57EC5CBC41C3C126E08511F61D486C5B9596FE521
                                                                                    SHA-512:F10784D46346726F39CA5E12C84E3E93DF0D0AD65981C2E7081DE5B42E256E8D3B24DCB191261E7661B2D73EB5E9751F76389AF279909275E30736C0018BD2CA
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn-forpci55.actonsoftware.com/acton/jsr/2024-01-31-20-17-12-173/ao/babel/babel.js
                                                                                    Preview:define( ['ao', 'ao/ui', 'ao/babel/babelTransform'], function ( ao, ui, babelTransform )...{...var translatedCache = {.};...var getHash = function()....{....return {.....store:{},.....set:function(key, value){this.store[key] = value;},.....get: function(key){return this.store[key];},.....unset: function(key)......{......var value = this.store[key];......delete this.store[key];......return value;......}}....};.....// keys with escaped substrings are in tagged format...// pick up a parm from the URL, in order to see those strings that have been babelized...var search = window.location.search;...var queryString = search != null && search.length > 0 ? window.location.search.substring(1) : '';...var isValidating = getParameter( queryString, 'validatebabel' ) == '1';...var LabelMarker =....{....name: "label",....classValue: ".gl8l",....tag: "gl8l"....};...var TitleMarker =....{....name: "title",....classValue: ".gl8t",....tag: "gl8t"....};...var PlaceholderMarker =....{....name: "placeholder"
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):11970
                                                                                    Entropy (8bit):5.41756750282981
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:yKTruqbXQyg4XzQbZWX1gJ08KI1Tc7KUM5RVdHh1jtuAnaen9bp8Tg:TTruGAJBimKaXjsM
                                                                                    MD5:F1E9FE0657CF25203F19BF61720D132E
                                                                                    SHA1:7359D04C7D7E9B75A8F15AD50D0D5965116CAAB3
                                                                                    SHA-256:A0AE516F3920DE23E47296651C22488FE68257C1A4EE509EDA85293F15FBB541
                                                                                    SHA-512:C33BD4E9F0DAC8B3332A7D89399A82375C8D3E329447DCF58584837E2DB4EF34F76633E46F2E5A19B29C9296AA08FF81F9D8C112DA81EBAF603D527AFF3ACCD2
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://optout.oracle-zoominfo-notice.com/acton/blocks/clickthroughError.jsp?e=botClick
                                                                                    Preview:....<html>.<head><title>Clickthrough Error</title></head>....... SERVER NAME: 79 ON: 79 VERSION: acton##20240126.15.22.10.409041720-59.3.0-release-59.3.0-1 -->.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<script type="text/javascript">..var contextPath = '/acton';..var ao_static_domain = 'cdn-forpci55.actonsoftware.com';..var ao_cache_buster = '2024-01-31-20-17-12-173';.</script>..<link rel="stylesheet" type="text/css" href="//cdn-forpci55.actonsoftware.com/acton/ActOn-reset.css?v=2024-01-31-20-17-12-173">. ========== COMMON.CSS ========== -->...<link rel="stylesheet" type="text/css" href="//cdn-forpci55.actonsoftware.com/acton/common.css?v=2024-01-31-20-17-12-173">...... ========== New UI CSS ========== -->... ========== IE 6 Transparent PNG Fix ========== -->...<script src="https://cdnjs.cloudflare.com/ajax/libs/babel-polyfill/7.8.7/polyfill.min.js"></script>.. ========== OVERLIB ========== -->.<script type="text/javascript" src="//cdn-f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):3605
                                                                                    Entropy (8bit):3.8388493766294025
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:1Jgc374UB669ACH1frDS2n8CCmQiOefPv6R9+iSGYJD7E384nyikXASyrbdy9kjp:nhxaC1/TUq6RMiSHPEzyjCUOlvSRUz
                                                                                    MD5:90A42E101C8D5723059F1765717C3588
                                                                                    SHA1:270B753234E3C539523A9F7674B216BBE965D091
                                                                                    SHA-256:FE294F8FC7A610E080A1F9C0F38AC6F0416540AB5B6C4237D583C154C0CCC36A
                                                                                    SHA-512:6761920E1E630E522823B17D5311B281F02810FF10D0AA3754CA08B33A2F116DED0781739F7C9061AD62579BF0DDCC14CD24429A34F846E964287FFBAA7FF14F
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdn-forpci55.actonsoftware.com/acton/jsr/2024-01-31-20-17-12-173/ao/babel/babelTransform.js
                                                                                    Preview:define([], function() {.. return {.. stripCurlyBracePairs: function( str ). {. var leftBrace = "{{";. var rightBrace = "}}";. var withoutLefts = str.split(leftBrace);. var withoutBoth;. var length = withoutLefts.length;. var result = "";. for ( var i=0; i<length; i++ ). {. withoutBoth = withoutLefts[i].split(rightBrace);. var withoutLength = withoutBoth.length;. for ( var j=0; j<withoutLength; j++). {. result += withoutBoth[j];. }. }. return result;. },. // The HTML source is tagged with curlies, for convenience. The cache saves it. // with the notranslate tag that Google understands. curlyBraceToNoTranslateTag: function( str ). {. var leftTag = '<span class="notranslate">';. var rightTag = "</span>";. var leftBrace
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (34729), with NEL line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):99310
                                                                                    Entropy (8bit):5.421650493683898
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:U9md82NBTxJ/afhwnpkwp/Y6yR2WtomNfHgcqucErHTefW6BC1dJIphOPI:Uj2NBfxWwBVTWgUzefzC1dKII
                                                                                    MD5:5090BAE2C114802440412E301BDF5174
                                                                                    SHA1:3850AFD52816EE686ECCD881DF06764B426CD86A
                                                                                    SHA-256:D36E5D7328268D21C6941039A7B6A15C7ED7414F60DBEE72D2231D11AC9BDAF3
                                                                                    SHA-512:A60C7E838FB2ACD1BF0E1504A2C37BA27B6C9E4D966B27D2B8AD459B2D86AEA362F24B54A48953A4A8FCD1D08BCA81042C0E9CEA6E68B563FD44CFE5AB951342
                                                                                    Malicious:false
                                                                                    Reputation:low
                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/babel-polyfill/7.8.7/polyfill.min.js
                                                                                    Preview:!function r(c,a,f){function o(n,t){if(!a[n]){if(!c[n]){var e="function"==typeof require&&require;if(!t&&e)return e(n,!0);if(s)return s(n,!0);var i=new Error("Cannot find module '"+n+"'");throw i.code="MODULE_NOT_FOUND",i}var u=a[n]={exports:{}};c[n][0].call(u.exports,function(t){return o(c[n][1][t]||t)},u,u.exports,r,c,a,f)}return a[n].exports}for(var s="function"==typeof require&&require,t=0;t<f.length;t++)o(f[t]);return o}({1:[function(t,n,r){"use strict";t(2);var e=function _interopRequireDefault(t){return t&&t.__esModule?t:{default:t}}(t(15));e.default._babelPolyfill&&"undefined"!=typeof console&&console.warn&&console.warn("@babel/polyfill is loaded more than once on this page. This is probably not desirable/intended and may have consequences if different versions of the polyfills are applied sequentially. If you do need to load the polyfill more than once, use @babel/polyfill/noConflict instead to bypass the warning."),e.default._babelPolyfill=!0},{15:15,2:2}],2:[function(t,n,r){"
                                                                                    No static file info
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Feb 5, 2024 16:41:07.455874920 CET49673443192.168.2.6173.222.162.64
                                                                                    Feb 5, 2024 16:41:07.534121990 CET49674443192.168.2.6173.222.162.64
                                                                                    Feb 5, 2024 16:41:07.737148046 CET49672443192.168.2.6173.222.162.64
                                                                                    Feb 5, 2024 16:41:16.935818911 CET49725443192.168.2.6173.194.219.100
                                                                                    Feb 5, 2024 16:41:16.935853004 CET44349725173.194.219.100192.168.2.6
                                                                                    Feb 5, 2024 16:41:16.935909033 CET49725443192.168.2.6173.194.219.100
                                                                                    Feb 5, 2024 16:41:16.936603069 CET49726443192.168.2.6142.250.105.84
                                                                                    Feb 5, 2024 16:41:16.936628103 CET44349726142.250.105.84192.168.2.6
                                                                                    Feb 5, 2024 16:41:16.936695099 CET49726443192.168.2.6142.250.105.84
                                                                                    Feb 5, 2024 16:41:16.937174082 CET49725443192.168.2.6173.194.219.100
                                                                                    Feb 5, 2024 16:41:16.937184095 CET44349725173.194.219.100192.168.2.6
                                                                                    Feb 5, 2024 16:41:16.937560081 CET49726443192.168.2.6142.250.105.84
                                                                                    Feb 5, 2024 16:41:16.937568903 CET44349726142.250.105.84192.168.2.6
                                                                                    Feb 5, 2024 16:41:17.127707958 CET49673443192.168.2.6173.222.162.64
                                                                                    Feb 5, 2024 16:41:17.161778927 CET44349726142.250.105.84192.168.2.6
                                                                                    Feb 5, 2024 16:41:17.162184000 CET49726443192.168.2.6142.250.105.84
                                                                                    Feb 5, 2024 16:41:17.162195921 CET44349726142.250.105.84192.168.2.6
                                                                                    Feb 5, 2024 16:41:17.163523912 CET44349726142.250.105.84192.168.2.6
                                                                                    Feb 5, 2024 16:41:17.163602114 CET49726443192.168.2.6142.250.105.84
                                                                                    Feb 5, 2024 16:41:17.165513039 CET49726443192.168.2.6142.250.105.84
                                                                                    Feb 5, 2024 16:41:17.165564060 CET44349726142.250.105.84192.168.2.6
                                                                                    Feb 5, 2024 16:41:17.165745974 CET49726443192.168.2.6142.250.105.84
                                                                                    Feb 5, 2024 16:41:17.165752888 CET44349726142.250.105.84192.168.2.6
                                                                                    Feb 5, 2024 16:41:17.173397064 CET49674443192.168.2.6173.222.162.64
                                                                                    Feb 5, 2024 16:41:17.190706968 CET44349725173.194.219.100192.168.2.6
                                                                                    Feb 5, 2024 16:41:17.191206932 CET49725443192.168.2.6173.194.219.100
                                                                                    Feb 5, 2024 16:41:17.191216946 CET44349725173.194.219.100192.168.2.6
                                                                                    Feb 5, 2024 16:41:17.191610098 CET44349725173.194.219.100192.168.2.6
                                                                                    Feb 5, 2024 16:41:17.191677094 CET49725443192.168.2.6173.194.219.100
                                                                                    Feb 5, 2024 16:41:17.192380905 CET44349725173.194.219.100192.168.2.6
                                                                                    Feb 5, 2024 16:41:17.192454100 CET49725443192.168.2.6173.194.219.100
                                                                                    Feb 5, 2024 16:41:17.193856001 CET49725443192.168.2.6173.194.219.100
                                                                                    Feb 5, 2024 16:41:17.193931103 CET44349725173.194.219.100192.168.2.6
                                                                                    Feb 5, 2024 16:41:17.194051027 CET49725443192.168.2.6173.194.219.100
                                                                                    Feb 5, 2024 16:41:17.237946033 CET44349725173.194.219.100192.168.2.6
                                                                                    Feb 5, 2024 16:41:17.290314913 CET49726443192.168.2.6142.250.105.84
                                                                                    Feb 5, 2024 16:41:17.290559053 CET49725443192.168.2.6173.194.219.100
                                                                                    Feb 5, 2024 16:41:17.290568113 CET44349725173.194.219.100192.168.2.6
                                                                                    Feb 5, 2024 16:41:17.384515047 CET44349726142.250.105.84192.168.2.6
                                                                                    Feb 5, 2024 16:41:17.385759115 CET44349726142.250.105.84192.168.2.6
                                                                                    Feb 5, 2024 16:41:17.385833979 CET49726443192.168.2.6142.250.105.84
                                                                                    Feb 5, 2024 16:41:17.387263060 CET49726443192.168.2.6142.250.105.84
                                                                                    Feb 5, 2024 16:41:17.387279034 CET44349726142.250.105.84192.168.2.6
                                                                                    Feb 5, 2024 16:41:17.393347025 CET49725443192.168.2.6173.194.219.100
                                                                                    Feb 5, 2024 16:41:17.393354893 CET49672443192.168.2.6173.222.162.64
                                                                                    Feb 5, 2024 16:41:17.430270910 CET44349725173.194.219.100192.168.2.6
                                                                                    Feb 5, 2024 16:41:17.430423975 CET44349725173.194.219.100192.168.2.6
                                                                                    Feb 5, 2024 16:41:17.430478096 CET49725443192.168.2.6173.194.219.100
                                                                                    Feb 5, 2024 16:41:17.431360960 CET49725443192.168.2.6173.194.219.100
                                                                                    Feb 5, 2024 16:41:17.431381941 CET44349725173.194.219.100192.168.2.6
                                                                                    Feb 5, 2024 16:41:18.840466022 CET49729443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:18.840523958 CET44349729207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:18.840667963 CET49729443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:18.841257095 CET49730443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:18.841281891 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:18.841341972 CET49730443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:18.841602087 CET49729443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:18.841619968 CET44349729207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:18.842066050 CET49730443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:18.842077017 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.214082003 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.214611053 CET44349729207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.214761972 CET49730443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:19.214782953 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.214909077 CET49729443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:19.214935064 CET44349729207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.215903997 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.216006041 CET49730443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:19.216012955 CET44349729207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.216065884 CET49729443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:19.217844009 CET49729443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:19.217938900 CET44349729207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.218173981 CET49729443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:19.218192101 CET44349729207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.218530893 CET49730443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:19.218622923 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.270385981 CET49729443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:19.270390034 CET49730443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:19.270411015 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.315726042 CET49730443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:19.557135105 CET44349729207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.557219028 CET44349729207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.557266951 CET49729443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:19.558559895 CET49729443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:19.558577061 CET44349729207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.565361977 CET49730443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:19.605920076 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.750516891 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.750561953 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.750593901 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.750605106 CET49730443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:19.750633955 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.750725985 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.750729084 CET49730443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:19.750739098 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.750767946 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.750778913 CET49730443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:19.750799894 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.750833988 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.750861883 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.750893116 CET49730443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:19.750899076 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.750983953 CET49730443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:19.751005888 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.751069069 CET49730443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:19.754612923 CET49730443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:19.754654884 CET44349730207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.010665894 CET49732443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.010704041 CET4434973218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.010776043 CET49732443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.011337042 CET49733443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.011374950 CET4434973318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.011420012 CET49733443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.011976957 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.011989117 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.012039900 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.012972116 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.013000011 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.013047934 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.013046026 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.013083935 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.013339043 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.013510942 CET49737443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.013544083 CET4434973718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.013585091 CET49737443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.014051914 CET49737443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.014065981 CET4434973718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.014533997 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.014543056 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.014847994 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.014858961 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.015172958 CET49733443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.015183926 CET4434973318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.015732050 CET49732443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.015746117 CET4434973218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.016913891 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.016922951 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.016966105 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.017342091 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.017342091 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.017350912 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.017362118 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.323909998 CET4434973718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.324585915 CET49737443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.324603081 CET4434973718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.326105118 CET4434973718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.326169014 CET49737443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.327749968 CET49737443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.327995062 CET4434973718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.328214884 CET49737443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.328221083 CET4434973718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.352073908 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.352576971 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.352593899 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.353990078 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.354068041 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.354629040 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.354722977 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.354980946 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.354991913 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.361459017 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.361938953 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.361948967 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.363343000 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.363430023 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.363902092 CET4434973318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.365345001 CET49733443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.365362883 CET4434973318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.366770029 CET4434973318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.366833925 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.366892099 CET49733443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.367000103 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.367227077 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.367235899 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.367643118 CET49733443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.367806911 CET49733443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.367811918 CET4434973318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.367827892 CET4434973318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.373451948 CET4434973218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.373645067 CET49732443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.373670101 CET4434973218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.374473095 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.374564886 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.374742031 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.374754906 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.375005007 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.375027895 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.375552893 CET49737443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.375559092 CET4434973218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.375626087 CET49732443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.375940084 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.376043081 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.376575947 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.376689911 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.377068043 CET49732443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.377161980 CET4434973218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.377620935 CET49732443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.377641916 CET4434973218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.380040884 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.380122900 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.380508900 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.380516052 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.381073952 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.381175995 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.381349087 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.381356955 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.407521009 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.407540083 CET49733443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.407546043 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.407562971 CET4434973318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.423017025 CET49732443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.423079014 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.423084974 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.455121994 CET49733443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.554188967 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.554209948 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.554219007 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.554248095 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.554270983 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.554336071 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.554336071 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.554348946 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.554492950 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.573683977 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.573712111 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.573756933 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.573777914 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.573823929 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.573896885 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.600565910 CET4434973218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.600594997 CET4434973218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.600604057 CET4434973218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.600614071 CET4434973218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.600641012 CET4434973218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.600686073 CET49732443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.600725889 CET4434973218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.600760937 CET49732443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.600778103 CET49732443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.610753059 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.610810041 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.610852957 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.610888958 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.610923052 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.610925913 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.610927105 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.610971928 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.611023903 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.611059904 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.611068010 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.611361027 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.611380100 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.611387968 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.611423969 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.611424923 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.611438036 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.611476898 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.611485004 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.612124920 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.612159014 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.612180948 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.612190962 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.612227917 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.612243891 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.612251043 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.612289906 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.613008976 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.613070011 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.613100052 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.613146067 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.613156080 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.613373041 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.613792896 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.613852024 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.613897085 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.613898039 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.613908052 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.613938093 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.613949060 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.614624977 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.614660978 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.614679098 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.614686966 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.614909887 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.614916086 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.615437031 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.615474939 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.615477085 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.615485907 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.615529060 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.615535975 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.616218090 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.616252899 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.616286039 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.616291046 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.616300106 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.616323948 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.616353035 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.616389990 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.616396904 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.617091894 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.617137909 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.617146969 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.619802952 CET4434973218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.619832039 CET4434973218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.619903088 CET49732443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.619930029 CET4434973218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.620019913 CET49732443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.657469988 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.663122892 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.663152933 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.663202047 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.663216114 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.663254023 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.663292885 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.686101913 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.686131954 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.686181068 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.686189890 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.686249018 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.700824976 CET4434973218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.700877905 CET4434973218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.700917959 CET49732443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.700939894 CET4434973218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.701136112 CET49732443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.702152967 CET49732443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.702171087 CET4434973218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.702691078 CET49740443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.702721119 CET4434974018.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.702775002 CET49740443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.704014063 CET49740443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.704022884 CET4434974018.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.707349062 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.707374096 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.707422972 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.707436085 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.707457066 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.707475901 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.727437973 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.727555990 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.728122950 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.728177071 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.728786945 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.728831053 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.728832006 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.728844881 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.728864908 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.728880882 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.729302883 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.729360104 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.729373932 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.729482889 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.730524063 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.730587959 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.730892897 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.730942011 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.731401920 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.731436014 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.731453896 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.731467962 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.731482983 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.731549978 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.732135057 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.732192993 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.732203007 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.732234955 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.732275009 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.733144999 CET49738443192.168.2.6104.17.24.14
                                                                                    Feb 5, 2024 16:41:20.733167887 CET44349738104.17.24.14192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.772238016 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.772265911 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.772403955 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.772403955 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.772413015 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.772789001 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.787317038 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.787348032 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.787410021 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.787424088 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.787482023 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.787482023 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.804950953 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.804984093 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.805037975 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.805048943 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.805121899 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.805206060 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.814822912 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.814850092 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.814901114 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.814933062 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.818733931 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.818753958 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.818834066 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.818842888 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.818860054 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.818898916 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.827370882 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.827382088 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.827414036 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.827449083 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.827461004 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.827490091 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.836071968 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.836102962 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.836143017 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.836169958 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.836209059 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.836213112 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.836213112 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.836303949 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.836708069 CET49736443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.836720943 CET4434973618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.837132931 CET49741443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.837176085 CET4434974118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.837263107 CET49741443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.837749958 CET49741443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.837769985 CET4434974118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.844096899 CET4434973718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.844325066 CET4434973718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.844374895 CET49737443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.844949007 CET49737443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.844963074 CET4434973718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.845542908 CET49742443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.845571995 CET4434974218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.845634937 CET49742443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.846128941 CET49742443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.846144915 CET4434974218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.872415066 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.877053976 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.877094030 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.877104998 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.877249002 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.877278090 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.880331993 CET4434973318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.880474091 CET4434973318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.880659103 CET49733443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.881268978 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.881330967 CET49733443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.881350040 CET4434973318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.881467104 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.881493092 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.881911993 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.882110119 CET49743443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.882148981 CET4434974318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.882349968 CET49743443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.882935047 CET49743443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.882946014 CET4434974318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.884224892 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.884434938 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.888541937 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.888556957 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.888573885 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.888612032 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.888648987 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.890566111 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.890647888 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.927480936 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.927499056 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.927521944 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.927529097 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.927556038 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.927586079 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.927604914 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.927624941 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.928868055 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.928916931 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.928930044 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.928960085 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.929003000 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.929095030 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.929114103 CET4434973418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.929124117 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.929250956 CET49734443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.929528952 CET49744443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.929563999 CET4434974418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.929627895 CET49744443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.930288076 CET49744443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.930299044 CET4434974418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.941764116 CET4434974018.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.942055941 CET49740443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.942066908 CET4434974018.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.942410946 CET4434974018.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.942989111 CET49740443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.942989111 CET49740443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.943001032 CET4434974018.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.943046093 CET4434974018.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.959867001 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.959912062 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.960804939 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.960804939 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.960833073 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.961365938 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.985346079 CET49740443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.994406939 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.994452000 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.994528055 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.995007038 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.995007038 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.995007038 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:20.995007038 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.074274063 CET4434974118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.074868917 CET49741443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.074897051 CET4434974118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.075318098 CET4434974118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.075737953 CET49741443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.075809956 CET4434974118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.076109886 CET49741443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.085052967 CET4434974218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.089601040 CET49742443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.089618921 CET4434974218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.090771914 CET4434974218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.090842962 CET49742443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.091278076 CET49742443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.091351032 CET4434974218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.091584921 CET49742443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.091593981 CET4434974218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.117909908 CET4434974118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.121049881 CET4434974318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.121428013 CET49743443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.121448994 CET4434974318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.122538090 CET4434974318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.122721910 CET49743443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.123239040 CET49743443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.123302937 CET4434974318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.123475075 CET49743443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.123486042 CET4434974318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.131548882 CET49742443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.164231062 CET49743443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.167339087 CET4434974418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.174644947 CET49744443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.174681902 CET4434974418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.175880909 CET4434974418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.175952911 CET49744443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.177221060 CET49744443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.177300930 CET4434974418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.177917957 CET49744443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.177927971 CET4434974418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.221959114 CET49744443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.258570910 CET4434974018.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.258599997 CET4434974018.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.258609056 CET4434974018.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.258682966 CET4434974018.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.258693933 CET49740443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.258836031 CET49740443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.262120008 CET49740443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.262136936 CET4434974018.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.273670912 CET49746443192.168.2.6172.253.124.147
                                                                                    Feb 5, 2024 16:41:21.273705959 CET44349746172.253.124.147192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.273783922 CET49746443192.168.2.6172.253.124.147
                                                                                    Feb 5, 2024 16:41:21.274161100 CET49746443192.168.2.6172.253.124.147
                                                                                    Feb 5, 2024 16:41:21.274173975 CET44349746172.253.124.147192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.298350096 CET49735443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.298382044 CET4434973518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.492831945 CET44349746172.253.124.147192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.493061066 CET49746443192.168.2.6172.253.124.147
                                                                                    Feb 5, 2024 16:41:21.493087053 CET44349746172.253.124.147192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.494554996 CET44349746172.253.124.147192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.494626045 CET49746443192.168.2.6172.253.124.147
                                                                                    Feb 5, 2024 16:41:21.496793032 CET49746443192.168.2.6172.253.124.147
                                                                                    Feb 5, 2024 16:41:21.496887922 CET44349746172.253.124.147192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.534940004 CET4434974218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.534971952 CET4434974218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.534980059 CET4434974218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.535015106 CET4434974218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.535063982 CET49742443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.535084963 CET4434974218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.535187960 CET49742443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.537978888 CET4434974218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.538038969 CET49742443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.544322968 CET4434974218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.544399023 CET49742443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.544414997 CET4434974218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.544475079 CET49742443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.545134068 CET49742443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.545150995 CET4434974218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.545212984 CET49742443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.545236111 CET49742443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.549052000 CET49746443192.168.2.6172.253.124.147
                                                                                    Feb 5, 2024 16:41:21.549079895 CET44349746172.253.124.147192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.558537960 CET4434974318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.558564901 CET4434974318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.558649063 CET49743443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.558667898 CET4434974318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.558712959 CET49743443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.560035944 CET4434974318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.560110092 CET4434974318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.560255051 CET49743443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.560468912 CET49743443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.560491085 CET4434974318.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.560530901 CET49743443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.560530901 CET49743443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.581456900 CET4434974118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.581491947 CET4434974118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.581556082 CET49741443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.581588984 CET4434974118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.581604958 CET4434974118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.581656933 CET49741443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.601310968 CET49746443192.168.2.6172.253.124.147
                                                                                    Feb 5, 2024 16:41:21.661964893 CET49741443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.662002087 CET4434974118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.672666073 CET4434974418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.672694921 CET4434974418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.672753096 CET49744443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.672769070 CET4434974418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.672817945 CET49744443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.674654007 CET49744443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:21.674671888 CET4434974418.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.006676912 CET49748443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:22.006750107 CET4434974818.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.006855011 CET49748443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:22.008037090 CET49748443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:22.008050919 CET4434974818.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.243768930 CET4434974818.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.285665989 CET49748443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:22.285691023 CET4434974818.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.286257029 CET4434974818.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.286685944 CET49748443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:22.286753893 CET4434974818.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.287125111 CET49748443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:22.333909988 CET4434974818.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.641661882 CET49749443192.168.2.6184.31.50.93
                                                                                    Feb 5, 2024 16:41:22.641710043 CET44349749184.31.50.93192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.641798973 CET49749443192.168.2.6184.31.50.93
                                                                                    Feb 5, 2024 16:41:22.645558119 CET49749443192.168.2.6184.31.50.93
                                                                                    Feb 5, 2024 16:41:22.645580053 CET44349749184.31.50.93192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.684453011 CET4434974818.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.684480906 CET4434974818.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.684632063 CET49748443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:22.684648991 CET4434974818.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.695133924 CET4434974818.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.695202112 CET49748443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:22.695219994 CET4434974818.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.695238113 CET4434974818.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.695292950 CET49748443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:22.695466995 CET49748443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:22.695482969 CET4434974818.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.858529091 CET44349749184.31.50.93192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.858630896 CET49749443192.168.2.6184.31.50.93
                                                                                    Feb 5, 2024 16:41:22.863729954 CET49749443192.168.2.6184.31.50.93
                                                                                    Feb 5, 2024 16:41:22.863754034 CET44349749184.31.50.93192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.864098072 CET44349749184.31.50.93192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.910137892 CET49749443192.168.2.6184.31.50.93
                                                                                    Feb 5, 2024 16:41:22.941767931 CET49750443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:22.941809893 CET44349750207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.941931963 CET49750443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:22.942302942 CET49750443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:22.942316055 CET44349750207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.949306011 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:22.949346066 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.949436903 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:22.950364113 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:22.950391054 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.951045036 CET49752443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:22.951077938 CET4434975218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.951189041 CET49752443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:22.951535940 CET49752443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:22.951550961 CET4434975218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:22.993371010 CET49749443192.168.2.6184.31.50.93
                                                                                    Feb 5, 2024 16:41:23.033907890 CET44349749184.31.50.93192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.095318079 CET44349749184.31.50.93192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.095398903 CET44349749184.31.50.93192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.095451117 CET49749443192.168.2.6184.31.50.93
                                                                                    Feb 5, 2024 16:41:23.096051931 CET49749443192.168.2.6184.31.50.93
                                                                                    Feb 5, 2024 16:41:23.096075058 CET44349749184.31.50.93192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.141105890 CET49753443192.168.2.6184.31.50.93
                                                                                    Feb 5, 2024 16:41:23.141148090 CET44349753184.31.50.93192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.141243935 CET49753443192.168.2.6184.31.50.93
                                                                                    Feb 5, 2024 16:41:23.142379045 CET49753443192.168.2.6184.31.50.93
                                                                                    Feb 5, 2024 16:41:23.142395973 CET44349753184.31.50.93192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.205574989 CET4434975218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.208111048 CET49752443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.208151102 CET4434975218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.208655119 CET4434975218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.209649086 CET49752443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.209742069 CET4434975218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.210277081 CET49752443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.217916965 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.218296051 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.218331099 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.218703032 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.220496893 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.220591068 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.221038103 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.253914118 CET4434975218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.261913061 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.294158936 CET44349750207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.294610023 CET49750443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:23.294630051 CET44349750207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.295047045 CET44349750207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.295722008 CET49750443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:23.295804024 CET44349750207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.296293974 CET49750443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:23.337904930 CET44349750207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.350822926 CET44349753184.31.50.93192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.350951910 CET49753443192.168.2.6184.31.50.93
                                                                                    Feb 5, 2024 16:41:23.354604959 CET49753443192.168.2.6184.31.50.93
                                                                                    Feb 5, 2024 16:41:23.354614019 CET44349753184.31.50.93192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.354871035 CET44349753184.31.50.93192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.356704950 CET49753443192.168.2.6184.31.50.93
                                                                                    Feb 5, 2024 16:41:23.397906065 CET44349753184.31.50.93192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.549384117 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.549410105 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.549427986 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.549482107 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.549504042 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.549551964 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.549575090 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.552575111 CET44349753184.31.50.93192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.552654982 CET44349753184.31.50.93192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.552839994 CET49753443192.168.2.6184.31.50.93
                                                                                    Feb 5, 2024 16:41:23.568885088 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.568907976 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.568958044 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.568981886 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.569052935 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.569052935 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.572091103 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.572170019 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.585056067 CET49753443192.168.2.6184.31.50.93
                                                                                    Feb 5, 2024 16:41:23.585088968 CET44349753184.31.50.93192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.585102081 CET49753443192.168.2.6184.31.50.93
                                                                                    Feb 5, 2024 16:41:23.585108995 CET44349753184.31.50.93192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.639319897 CET44349750207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.639405966 CET44349750207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.639487028 CET49750443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:23.651240110 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.651321888 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.655025005 CET4434975218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.655061960 CET4434975218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.655086994 CET4434975218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.655132055 CET49752443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.655157089 CET4434975218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.655184984 CET49752443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.655204058 CET49752443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.658123016 CET4434975218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.658209085 CET49752443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.658211946 CET4434975218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.658266068 CET49752443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.667526960 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.667570114 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.667612076 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.667644978 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.667665005 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.674118996 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.674200058 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.674226999 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.695307970 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.695348978 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.695390940 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.695406914 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.695465088 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.698510885 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.698743105 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.698753119 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.718087912 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.718120098 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.718197107 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.718230963 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.718369961 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.721338034 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.721407890 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.721429110 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.721442938 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.721503019 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.781825066 CET49751443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.781861067 CET4434975118.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.839968920 CET49750443192.168.2.6207.189.124.55
                                                                                    Feb 5, 2024 16:41:23.839998007 CET44349750207.189.124.55192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.844715118 CET49752443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.844754934 CET4434975218.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.861010075 CET49755443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.861052990 CET4434975518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:23.861124992 CET49755443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.862585068 CET49755443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:23.862602949 CET4434975518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:24.107477903 CET4434975518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:24.108906031 CET49755443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:24.108928919 CET4434975518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:24.109401941 CET4434975518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:24.110871077 CET49755443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:24.110938072 CET4434975518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:24.112602949 CET49755443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:24.153911114 CET4434975518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:24.635247946 CET4434975518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:24.635278940 CET4434975518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:24.635360956 CET49755443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:24.635387897 CET4434975518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:24.649425030 CET4434975518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:24.649467945 CET4434975518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:24.649501085 CET49755443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:24.649529934 CET4434975518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:24.649553061 CET49755443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:24.649558067 CET4434975518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:24.649597883 CET49755443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:24.677330971 CET49755443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:24.677361965 CET4434975518.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:24.876349926 CET49756443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:24.876406908 CET4434975618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:24.876472950 CET49756443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:24.877321005 CET49757443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:24.877355099 CET4434975718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:24.877615929 CET49756443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:24.877640009 CET4434975618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:24.877648115 CET49757443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:24.878026962 CET49757443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:24.878031969 CET4434975718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:25.123807907 CET4434975618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:25.125560045 CET4434975718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:25.181150913 CET49757443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:25.181158066 CET49756443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:27.048537970 CET49757443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:27.048563957 CET4434975718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:27.048789024 CET49756443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:27.048816919 CET4434975618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:27.049123049 CET4434975718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:27.049385071 CET4434975618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:27.049972057 CET49757443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:27.050060987 CET4434975718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:27.050561905 CET49756443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:27.050642967 CET4434975618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:27.050898075 CET49757443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:27.050961018 CET49756443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:27.093909025 CET4434975718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:27.097907066 CET4434975618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:27.385899067 CET4434975618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:27.385909081 CET4434975618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:27.385972977 CET49756443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:27.385991096 CET4434975618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:27.386033058 CET49756443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:27.386832952 CET49756443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:27.386894941 CET4434975618.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:27.386945009 CET49756443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:27.396953106 CET4434975718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:27.396975040 CET4434975718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:27.396982908 CET4434975718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:27.397017956 CET4434975718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:27.397047043 CET4434975718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:27.397047997 CET49757443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:27.397062063 CET4434975718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:27.397074938 CET4434975718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:27.397089958 CET49757443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:27.397114992 CET49757443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:27.398060083 CET49757443192.168.2.618.67.65.119
                                                                                    Feb 5, 2024 16:41:27.398071051 CET4434975718.67.65.119192.168.2.6
                                                                                    Feb 5, 2024 16:41:28.493870020 CET49711443192.168.2.620.25.241.18
                                                                                    Feb 5, 2024 16:41:28.616235018 CET4434971120.25.241.18192.168.2.6
                                                                                    Feb 5, 2024 16:41:28.616252899 CET4434971120.25.241.18192.168.2.6
                                                                                    Feb 5, 2024 16:41:28.616590023 CET49711443192.168.2.620.25.241.18
                                                                                    Feb 5, 2024 16:41:31.494667053 CET44349746172.253.124.147192.168.2.6
                                                                                    Feb 5, 2024 16:41:31.494740009 CET44349746172.253.124.147192.168.2.6
                                                                                    Feb 5, 2024 16:41:31.494796991 CET49746443192.168.2.6172.253.124.147
                                                                                    Feb 5, 2024 16:41:32.965106010 CET49746443192.168.2.6172.253.124.147
                                                                                    Feb 5, 2024 16:41:32.965136051 CET44349746172.253.124.147192.168.2.6
                                                                                    Feb 5, 2024 16:42:00.603554010 CET804971469.164.42.0192.168.2.6
                                                                                    Feb 5, 2024 16:42:00.604721069 CET4971480192.168.2.669.164.42.0
                                                                                    Feb 5, 2024 16:42:00.604917049 CET4971480192.168.2.669.164.42.0
                                                                                    Feb 5, 2024 16:42:00.706589937 CET804971469.164.42.0192.168.2.6
                                                                                    Feb 5, 2024 16:42:01.174369097 CET804971769.164.42.0192.168.2.6
                                                                                    Feb 5, 2024 16:42:01.175437927 CET4971780192.168.2.669.164.42.0
                                                                                    Feb 5, 2024 16:42:01.175437927 CET4971780192.168.2.669.164.42.0
                                                                                    Feb 5, 2024 16:42:01.277234077 CET804971769.164.42.0192.168.2.6
                                                                                    Feb 5, 2024 16:42:21.190263987 CET49764443192.168.2.6172.253.124.147
                                                                                    Feb 5, 2024 16:42:21.190308094 CET44349764172.253.124.147192.168.2.6
                                                                                    Feb 5, 2024 16:42:21.191452026 CET49764443192.168.2.6172.253.124.147
                                                                                    Feb 5, 2024 16:42:21.191670895 CET49764443192.168.2.6172.253.124.147
                                                                                    Feb 5, 2024 16:42:21.191685915 CET44349764172.253.124.147192.168.2.6
                                                                                    Feb 5, 2024 16:42:21.411721945 CET44349764172.253.124.147192.168.2.6
                                                                                    Feb 5, 2024 16:42:21.412045956 CET49764443192.168.2.6172.253.124.147
                                                                                    Feb 5, 2024 16:42:21.412058115 CET44349764172.253.124.147192.168.2.6
                                                                                    Feb 5, 2024 16:42:21.413574934 CET44349764172.253.124.147192.168.2.6
                                                                                    Feb 5, 2024 16:42:21.414011955 CET49764443192.168.2.6172.253.124.147
                                                                                    Feb 5, 2024 16:42:21.414191961 CET44349764172.253.124.147192.168.2.6
                                                                                    Feb 5, 2024 16:42:21.453834057 CET49764443192.168.2.6172.253.124.147
                                                                                    Feb 5, 2024 16:42:31.407814980 CET44349764172.253.124.147192.168.2.6
                                                                                    Feb 5, 2024 16:42:31.407890081 CET44349764172.253.124.147192.168.2.6
                                                                                    Feb 5, 2024 16:42:31.407969952 CET49764443192.168.2.6172.253.124.147
                                                                                    Feb 5, 2024 16:42:33.052027941 CET49764443192.168.2.6172.253.124.147
                                                                                    Feb 5, 2024 16:42:33.052051067 CET44349764172.253.124.147192.168.2.6
                                                                                    Feb 5, 2024 16:42:45.902185917 CET49765443192.168.2.6142.250.9.139
                                                                                    Feb 5, 2024 16:42:45.902230024 CET44349765142.250.9.139192.168.2.6
                                                                                    Feb 5, 2024 16:42:45.902280092 CET49765443192.168.2.6142.250.9.139
                                                                                    Feb 5, 2024 16:42:45.902537107 CET49765443192.168.2.6142.250.9.139
                                                                                    Feb 5, 2024 16:42:45.902546883 CET44349765142.250.9.139192.168.2.6
                                                                                    Feb 5, 2024 16:42:46.141675949 CET44349765142.250.9.139192.168.2.6
                                                                                    Feb 5, 2024 16:42:46.141963005 CET49765443192.168.2.6142.250.9.139
                                                                                    Feb 5, 2024 16:42:46.141988039 CET44349765142.250.9.139192.168.2.6
                                                                                    Feb 5, 2024 16:42:46.142357111 CET44349765142.250.9.139192.168.2.6
                                                                                    Feb 5, 2024 16:42:46.142416000 CET49765443192.168.2.6142.250.9.139
                                                                                    Feb 5, 2024 16:42:46.143083096 CET44349765142.250.9.139192.168.2.6
                                                                                    Feb 5, 2024 16:42:46.143161058 CET49765443192.168.2.6142.250.9.139
                                                                                    Feb 5, 2024 16:42:46.144310951 CET49765443192.168.2.6142.250.9.139
                                                                                    Feb 5, 2024 16:42:46.144365072 CET44349765142.250.9.139192.168.2.6
                                                                                    Feb 5, 2024 16:42:46.144509077 CET49765443192.168.2.6142.250.9.139
                                                                                    Feb 5, 2024 16:42:46.144515991 CET44349765142.250.9.139192.168.2.6
                                                                                    Feb 5, 2024 16:42:46.188096046 CET49765443192.168.2.6142.250.9.139
                                                                                    Feb 5, 2024 16:42:46.384721041 CET44349765142.250.9.139192.168.2.6
                                                                                    Feb 5, 2024 16:42:46.385618925 CET44349765142.250.9.139192.168.2.6
                                                                                    Feb 5, 2024 16:42:46.385684013 CET49765443192.168.2.6142.250.9.139
                                                                                    Feb 5, 2024 16:42:46.386039019 CET49765443192.168.2.6142.250.9.139
                                                                                    Feb 5, 2024 16:42:46.386066914 CET44349765142.250.9.139192.168.2.6
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Feb 5, 2024 16:41:16.673156023 CET53639461.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:41:16.815638065 CET5945953192.168.2.61.1.1.1
                                                                                    Feb 5, 2024 16:41:16.816490889 CET6527753192.168.2.61.1.1.1
                                                                                    Feb 5, 2024 16:41:16.817173004 CET5225853192.168.2.61.1.1.1
                                                                                    Feb 5, 2024 16:41:16.817532063 CET5971153192.168.2.61.1.1.1
                                                                                    Feb 5, 2024 16:41:16.933243990 CET53594591.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:41:16.934612989 CET53522581.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:41:16.934943914 CET53652771.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:41:16.935399055 CET53597111.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:41:17.610316992 CET53611761.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:41:18.702918053 CET5969653192.168.2.61.1.1.1
                                                                                    Feb 5, 2024 16:41:18.703084946 CET5710053192.168.2.61.1.1.1
                                                                                    Feb 5, 2024 16:41:18.826164961 CET53596961.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:41:18.839550972 CET53571001.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.864610910 CET6131653192.168.2.61.1.1.1
                                                                                    Feb 5, 2024 16:41:19.867630005 CET6103453192.168.2.61.1.1.1
                                                                                    Feb 5, 2024 16:41:19.889200926 CET6326653192.168.2.61.1.1.1
                                                                                    Feb 5, 2024 16:41:19.892728090 CET5752553192.168.2.61.1.1.1
                                                                                    Feb 5, 2024 16:41:19.987565994 CET53610341.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:41:19.998866081 CET53613161.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.006354094 CET53632661.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:41:20.010186911 CET53575251.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.143135071 CET5110953192.168.2.61.1.1.1
                                                                                    Feb 5, 2024 16:41:21.143583059 CET6128953192.168.2.61.1.1.1
                                                                                    Feb 5, 2024 16:41:21.260737896 CET53511091.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.260782957 CET53612891.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.264283895 CET53575761.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:41:21.814497948 CET53641251.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:41:34.629787922 CET53633791.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:41:53.577264071 CET53537621.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:42:16.483108997 CET53558991.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:42:16.976598978 CET53593841.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:42:45.783934116 CET6298553192.168.2.61.1.1.1
                                                                                    Feb 5, 2024 16:42:45.784154892 CET5353653192.168.2.61.1.1.1
                                                                                    Feb 5, 2024 16:42:45.901508093 CET53629851.1.1.1192.168.2.6
                                                                                    Feb 5, 2024 16:42:45.901638031 CET53535361.1.1.1192.168.2.6
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                    Feb 5, 2024 16:41:16.815638065 CET192.168.2.61.1.1.10xdc16Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:16.816490889 CET192.168.2.61.1.1.10xc7acStandard query (0)clients2.google.com65IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:16.817173004 CET192.168.2.61.1.1.10x7174Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:16.817532063 CET192.168.2.61.1.1.10xdd84Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:18.702918053 CET192.168.2.61.1.1.10x580fStandard query (0)optout.oracle-zoominfo-notice.comA (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:18.703084946 CET192.168.2.61.1.1.10xcb06Standard query (0)optout.oracle-zoominfo-notice.com65IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:19.864610910 CET192.168.2.61.1.1.10x7393Standard query (0)cdn-forpci55.actonsoftware.comA (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:19.867630005 CET192.168.2.61.1.1.10x3101Standard query (0)cdn-forpci55.actonsoftware.com65IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:19.889200926 CET192.168.2.61.1.1.10x5313Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:19.892728090 CET192.168.2.61.1.1.10xe802Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:21.143135071 CET192.168.2.61.1.1.10x8049Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:21.143583059 CET192.168.2.61.1.1.10xe374Standard query (0)www.google.com65IN (0x0001)false
                                                                                    Feb 5, 2024 16:42:45.783934116 CET192.168.2.61.1.1.10x9967Standard query (0)clients1.google.comA (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:42:45.784154892 CET192.168.2.61.1.1.10x13efStandard query (0)clients1.google.com65IN (0x0001)false
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                    Feb 5, 2024 16:41:16.933243990 CET1.1.1.1192.168.2.60xdc16No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:16.933243990 CET1.1.1.1192.168.2.60xdc16No error (0)clients.l.google.com173.194.219.100A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:16.933243990 CET1.1.1.1192.168.2.60xdc16No error (0)clients.l.google.com173.194.219.101A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:16.933243990 CET1.1.1.1192.168.2.60xdc16No error (0)clients.l.google.com173.194.219.102A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:16.933243990 CET1.1.1.1192.168.2.60xdc16No error (0)clients.l.google.com173.194.219.138A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:16.933243990 CET1.1.1.1192.168.2.60xdc16No error (0)clients.l.google.com173.194.219.139A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:16.933243990 CET1.1.1.1192.168.2.60xdc16No error (0)clients.l.google.com173.194.219.113A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:16.934612989 CET1.1.1.1192.168.2.60x7174No error (0)accounts.google.com142.250.105.84A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:16.934943914 CET1.1.1.1192.168.2.60xc7acNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:18.826164961 CET1.1.1.1192.168.2.60x580fNo error (0)optout.oracle-zoominfo-notice.coma45126.actonservice.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:18.826164961 CET1.1.1.1192.168.2.60x580fNo error (0)a45126.actonservice.comforpci55.actonsoftware.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:18.826164961 CET1.1.1.1192.168.2.60x580fNo error (0)forpci55.actonsoftware.com207.189.124.55A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:18.839550972 CET1.1.1.1192.168.2.60xcb06No error (0)optout.oracle-zoominfo-notice.coma45126.actonservice.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:18.839550972 CET1.1.1.1192.168.2.60xcb06No error (0)a45126.actonservice.comforpci55.actonsoftware.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:19.987565994 CET1.1.1.1192.168.2.60x3101No error (0)cdn-forpci55.actonsoftware.comd3h68n8xsnl0zc.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:19.998866081 CET1.1.1.1192.168.2.60x7393No error (0)cdn-forpci55.actonsoftware.comd3h68n8xsnl0zc.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:19.998866081 CET1.1.1.1192.168.2.60x7393No error (0)d3h68n8xsnl0zc.cloudfront.net18.67.65.119A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:19.998866081 CET1.1.1.1192.168.2.60x7393No error (0)d3h68n8xsnl0zc.cloudfront.net18.67.65.50A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:19.998866081 CET1.1.1.1192.168.2.60x7393No error (0)d3h68n8xsnl0zc.cloudfront.net18.67.65.85A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:19.998866081 CET1.1.1.1192.168.2.60x7393No error (0)d3h68n8xsnl0zc.cloudfront.net18.67.65.35A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:20.006354094 CET1.1.1.1192.168.2.60x5313No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:20.006354094 CET1.1.1.1192.168.2.60x5313No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:20.010186911 CET1.1.1.1192.168.2.60xe802No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:21.260737896 CET1.1.1.1192.168.2.60x8049No error (0)www.google.com172.253.124.147A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:21.260737896 CET1.1.1.1192.168.2.60x8049No error (0)www.google.com172.253.124.105A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:21.260737896 CET1.1.1.1192.168.2.60x8049No error (0)www.google.com172.253.124.103A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:21.260737896 CET1.1.1.1192.168.2.60x8049No error (0)www.google.com172.253.124.104A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:21.260737896 CET1.1.1.1192.168.2.60x8049No error (0)www.google.com172.253.124.106A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:21.260737896 CET1.1.1.1192.168.2.60x8049No error (0)www.google.com172.253.124.99A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:41:21.260782957 CET1.1.1.1192.168.2.60xe374No error (0)www.google.com65IN (0x0001)false
                                                                                    Feb 5, 2024 16:42:45.901508093 CET1.1.1.1192.168.2.60x9967No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Feb 5, 2024 16:42:45.901508093 CET1.1.1.1192.168.2.60x9967No error (0)clients.l.google.com142.250.9.139A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:42:45.901508093 CET1.1.1.1192.168.2.60x9967No error (0)clients.l.google.com142.250.9.102A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:42:45.901508093 CET1.1.1.1192.168.2.60x9967No error (0)clients.l.google.com142.250.9.100A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:42:45.901508093 CET1.1.1.1192.168.2.60x9967No error (0)clients.l.google.com142.250.9.101A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:42:45.901508093 CET1.1.1.1192.168.2.60x9967No error (0)clients.l.google.com142.250.9.113A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:42:45.901508093 CET1.1.1.1192.168.2.60x9967No error (0)clients.l.google.com142.250.9.138A (IP address)IN (0x0001)false
                                                                                    Feb 5, 2024 16:42:45.901638031 CET1.1.1.1192.168.2.60x13efNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                    • accounts.google.com
                                                                                    • clients2.google.com
                                                                                    • optout.oracle-zoominfo-notice.com
                                                                                    • https:
                                                                                      • cdn-forpci55.actonsoftware.com
                                                                                      • cdnjs.cloudflare.com
                                                                                    • fs.microsoft.com
                                                                                    • clients1.google.com
                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    0192.168.2.649726142.250.105.844435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:17 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                    Host: accounts.google.com
                                                                                    Connection: keep-alive
                                                                                    Content-Length: 1
                                                                                    Origin: https://www.google.com
                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    Cookie: NID=511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg
                                                                                    2024-02-05 15:41:17 UTC1OUTData Raw: 20
                                                                                    Data Ascii:
                                                                                    2024-02-05 15:41:17 UTC1799INHTTP/1.1 200 OK
                                                                                    Content-Type: application/json; charset=utf-8
                                                                                    Access-Control-Allow-Origin: https://www.google.com
                                                                                    Access-Control-Allow-Credentials: true
                                                                                    X-Content-Type-Options: nosniff
                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                    Date: Mon, 05 Feb 2024 15:41:17 GMT
                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-fmhBHIsDNpRexfgm_kVoCQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                    reporting-endpoints: default="/_/IdentityListAccountsHttp/web-reports?context=eJzjMtDikmJw05BiOHxtB5Meyy0mIyCe2_2UaSEQH4x7znQUiHf4eLA4pc9gDQFiIR6Ouc0t69gEfnzaNY8RALK-F3k"
                                                                                    Server: ESF
                                                                                    X-XSS-Protection: 0
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                    Accept-Ranges: none
                                                                                    Vary: Accept-Encoding
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    2024-02-05 15:41:17 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                    Data Ascii: 11["gaia.l.a.r",[]]
                                                                                    2024-02-05 15:41:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    1192.168.2.649725173.194.219.1004435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:17 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.134&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                    Host: clients2.google.com
                                                                                    Connection: keep-alive
                                                                                    X-Goog-Update-Interactivity: fg
                                                                                    X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                    X-Goog-Update-Updater: chromecrx-117.0.5938.134
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:17 UTC732INHTTP/1.1 200 OK
                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-IAsUdEDxxvWaoIDPVDvI-A' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                    Pragma: no-cache
                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                    Date: Mon, 05 Feb 2024 15:41:17 GMT
                                                                                    Content-Type: text/xml; charset=UTF-8
                                                                                    X-Daynum: 6244
                                                                                    X-Daystart: 27677
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                    X-XSS-Protection: 1; mode=block
                                                                                    Server: GSE
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                    Accept-Ranges: none
                                                                                    Vary: Accept-Encoding
                                                                                    Connection: close
                                                                                    Transfer-Encoding: chunked
                                                                                    2024-02-05 15:41:17 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 34 34 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 37 36 37 37 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                    Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6244" elapsed_seconds="27677"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                    2024-02-05 15:41:17 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                    Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                    2024-02-05 15:41:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                    Data Ascii: 0


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    2192.168.2.649729207.189.124.554435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:19 UTC840OUTGET /acton/ct/45126/s-00ae-2402/Bct/g-00f1/l-00ec:465eed/ct1_1/1/lu?sid=TV2%3ADzCuRGwMt%20https://www.oracle-zoominfo-notice.com/?email=kori.oflaherty@firstontariocu.com HTTP/1.1
                                                                                    Host: optout.oracle-zoominfo-notice.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:19 UTC236INHTTP/1.1 302
                                                                                    Location: https://optout.oracle-zoominfo-notice.com/acton/blocks/clickthroughError.jsp?e=botClick
                                                                                    Content-Length: 0
                                                                                    Date: Mon, 05 Feb 2024 15:41:19 GMT
                                                                                    Connection: close
                                                                                    Strict-Transport-Security: max-age=16070400


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    3192.168.2.649730207.189.124.554435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:19 UTC721OUTGET /acton/blocks/clickthroughError.jsp?e=botClick HTTP/1.1
                                                                                    Host: optout.oracle-zoominfo-notice.com
                                                                                    Connection: keep-alive
                                                                                    Upgrade-Insecure-Requests: 1
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: navigate
                                                                                    Sec-Fetch-User: ?1
                                                                                    Sec-Fetch-Dest: document
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:19 UTC296INHTTP/1.1 200
                                                                                    Set-Cookie: JSESSIONID=80AC117ADA9DF29162B6C396E62E23DA; Path=/acton; Secure; HttpOnly
                                                                                    Content-Type: text/html;charset=UTF-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Date: Mon, 05 Feb 2024 15:41:19 GMT
                                                                                    Connection: close
                                                                                    Strict-Transport-Security: max-age=16070400
                                                                                    Vary: Accept-Encoding
                                                                                    2024-02-05 15:41:19 UTC1239INData Raw: 32 30 30 30 0d 0a 0a 0a 0a 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 6c 69 63 6b 74 68 72 6f 75 67 68 20 45 72 72 6f 72 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 0a 0a 0a 0a 0a 0a 3c 21 2d 2d 20 53 45 52 56 45 52 20 4e 41 4d 45 3a 20 37 39 20 4f 4e 3a 20 37 39 20 56 45 52 53 49 4f 4e 3a 20 61 63 74 6f 6e 23 23 32 30 32 34 30 31 32 36 2e 31 35 2e 32 32 2e 31 30 2e 34 30 39 30 34 31 37 32 30 2d 35 39 2e 33 2e 30 2d 72 65 6c 65 61 73 65 2d 35 39 2e 33 2e 30 2d 31 20 2d 2d 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22
                                                                                    Data Ascii: 2000<html><head><title>Clickthrough Error</title></head>... SERVER NAME: 79 ON: 79 VERSION: acton##20240126.15.22.10.409041720-59.3.0-release-59.3.0-1 --><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><script type="
                                                                                    2024-02-05 15:41:19 UTC1448INData Raw: 55 49 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2d 2d 3e 0a 0a 0a 3c 21 2d 2d 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 4a 51 55 45 52 59 20 28 52 45 41 4c 4c 59 20 4c 4f 41 44 29 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2d 2d 3e 0a 0a 0a 3c 21 2d 2d 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 4a 51 55 45 52 59 20 28 52 45 41 4c 4c 59 20 4c 4f 41 44 29 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2d 2d 3e 0a 0a 0a 0a 3c 21 2d 2d 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 41 63 74 6f 6e 20 55 49 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2d 2d 3e 0a 0a 0a 3c 21 2d 2d 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 50 52 4f 54 4f 54 59 50 45 2e 4a 53 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 2f 63 64
                                                                                    Data Ascii: UI ========== -->... ========== JQUERY (REALLY LOAD) ========== -->... ========== JQUERY (REALLY LOAD) ========== -->... ========== Acton UI ========== -->... ========== PROTOTYPE.JS ========== --><script type="text/javascript" src="//cd
                                                                                    2024-02-05 15:41:19 UTC1448INData Raw: 3d 3d 3d 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 2f 63 64 6e 2d 66 6f 72 70 63 69 35 35 2e 61 63 74 6f 6e 73 6f 66 74 77 61 72 65 2e 63 6f 6d 2f 61 63 74 6f 6e 2f 6a 73 72 2f 32 30 32 34 2d 30 31 2d 33 31 2d 32 30 2d 31 37 2d 31 32 2d 31 37 33 2f 63 6f 6d 70 61 74 2e 6a 73 3f 74 73 3d 32 30 32 34 2d 30 31 2d 33 31 2d 32 30 2d 31 37 2d 31 32 2d 31 37 33 22 20 20 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 73 72 63 3d 22 2f 2f 63 64 6e 2d 66 6f 72 70 63 69 35 35 2e 61 63 74 6f 6e 73 6f 66 74 77 61 72 65 2e 63 6f 6d 2f 61 63 74 6f 6e 2f 6a 73 72 2f 32 30 32 34 2d 30 31 2d 33 31 2d 32 30 2d 31
                                                                                    Data Ascii: === --><script type="text/javascript" src="//cdn-forpci55.actonsoftware.com/acton/jsr/2024-01-31-20-17-12-173/compat.js?ts=2024-01-31-20-17-12-173" ></script><script type="text/javascript" src="//cdn-forpci55.actonsoftware.com/acton/jsr/2024-01-31-20-1
                                                                                    2024-02-05 15:41:19 UTC1448INData Raw: 27 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 6f 29 20 7b 0a 09 09 09 09 09 09 09 61 6f 2e 73 61 66 65 43 61 6c 6c 28 20 70 65 6e 64 69 6e 67 2e 6d 65 74 68 6f 64 2c 20 70 65 6e 64 69 6e 67 2e 61 72 67 73 20 29 3b 0a 09 09 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 09 70 65 6e 64 69 6e 67 52 65 71 75 69 72 65 73 2e 66 6f 72 45 61 63 68 28 20 66 75 6e 63 74 69 6f 6e 28 61 72 67 73 29 0a 09 09 09 09 09 09 7b 0a 09 09 09 09 09 09 72 65 71 75 69 72 65 6a 73 2e 61 70 70 6c 79 28 67 6c 6f 62 61 6c 2c 61 72 67 73 29 3b 0a 09 09 09 09 09 09 7d 29 3b 0a 09 09 09 09 09 7d 0a 09 09 09 09 65 6c 73 65 20 73 65 74 54 69 6d 65 6f 75 74 28 69 73 73 75 65 50 65 6e 64 69 6e 67 2c 31 30 30 29 3b 0a 09 09 09 09 7d 0a 09 09 09 66 75 6e 63 74 69 6f 6e 20 73
                                                                                    Data Ascii: '],function(ao) {ao.safeCall( pending.method, pending.args );});});pendingRequires.forEach( function(args){requirejs.apply(global,args);});}else setTimeout(issuePending,100);}function s
                                                                                    2024-02-05 15:41:19 UTC1448INData Raw: 53 61 66 65 43 61 6c 6c 73 2e 70 75 73 68 28 7b 6d 65 74 68 6f 64 3a 6d 65 74 68 6f 64 2c 61 72 67 73 3a 61 72 67 73 7d 29 3b 0a 09 09 09 09 09 09 09 73 74 61 72 74 52 65 71 75 69 72 65 28 29 3b 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d 0a 09 09 09 09 7d 3b 0a 09 09 09 67 6c 6f 62 61 6c 2e 68 61 73 53 61 66 65 43 61 6c 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 0a 09 09 09 09 7b 0a 09 09 09 09 69 66 28 20 70 61 72 65 6e 74 20 3d 3d 20 73 65 6c 66 29 0a 09 09 09 09 09 7b 0a 09 09 09 09 09 74 72 79 0a 09 09 09 09 09 09 7b 0a 09 09 09 09 09 09 72 65 74 75 72 6e 20 6f 70 65 6e 65 72 2e 68 61 73 53 61 66 65 43 61 6c 6c 28 29 3b 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 63 61 74 63 68 28 65 29 0a 09 09 09 09 09 09 7b 0a 09 09 09 09
                                                                                    Data Ascii: SafeCalls.push({method:method,args:args});startRequire();}}}};global.hasSafeCall = function(){if( parent == self){try{return opener.hasSafeCall();}catch(e){
                                                                                    2024-02-05 15:41:19 UTC952INData Raw: 54 4f 52 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2d 2d 3e 0a 0a 0a 0a 0a 3c 21 2d 2d 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 46 55 53 49 4f 4e 20 43 48 41 52 54 53 20 28 4e 45 57 29 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2d 2d 3e 0a 0a 0a 3c 21 2d 2d 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 46 55 53 49 4f 4e 20 43 48 41 52 54 53 20 28 58 54 29 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2d 2d 3e 0a 0a 0a 0a 0a 0a 0a 3c 21 2d 2d 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 41 44 44 49 54 49 4f 4e 41 4c 20 4d 45 54 48 4f 44 53 20 46 4f 52 20 54 45 58 54 20 41 52 45 41 53 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2d 2d 3e 0a 0a 0a 3c 21 2d 2d 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 4d 49 53 43 45 4c 4c 41 4e 45 4f 55 53 20 44 45 42 55 47 47 49 4e 47 20 41 49 44 53 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20
                                                                                    Data Ascii: TOR ========== -->... ========== FUSION CHARTS (NEW) ========== -->... ========== FUSION CHARTS (XT) ========== -->... ========== ADDITIONAL METHODS FOR TEXT AREAS ========== -->... ========== MISCELLANEOUS DEBUGGING AIDS ==========
                                                                                    2024-02-05 15:41:19 UTC1448INData Raw: 62 61 62 65 6c 22 2c 20 7b 77 69 6e 64 6f 77 3a 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 3a 64 6f 63 75 6d 65 6e 74 2c 20 63 61 6c 6c 62 61 63 6b 46 6e 3a 73 65 74 54 6f 77 65 72 4f 66 42 61 62 65 6c 2c 20 73 65 72 76 65 72 3a 27 68 74 74 70 73 3a 2f 2f 66 6f 72 70 63 69 35 35 2e 61 63 74 6f 6e 73 6f 66 74 77 61 72 65 2e 63 6f 6d 2f 61 63 74 6f 6e 27 7d 29 3b 0a 0a 09 66 75 6e 63 74 69 6f 6e 20 73 65 74 54 6f 77 65 72 4f 66 42 61 62 65 6c 28 74 68 65 42 61 62 65 6c 29 0a 09 09 7b 0a 09 09 74 68 65 5f 74 6f 77 65 72 4f 66 42 61 62 65 6c 20 3d 20 74 68 65 42 61 62 65 6c 3b 0a 09 09 74 68 65 5f 74 6f 77 65 72 4f 66 42 61 62 65 6c 2e 0d 0a 65 63 32 0d 0a 73 65 74 54 61 72 67 65 74 4c 61 6e 67 75 61 67 65 28 67 65 74 43 6f 6f 6b 69 65 28 27 6c 36 65 27
                                                                                    Data Ascii: babel", {window:window, document:document, callbackFn:setTowerOfBabel, server:'https://forpci55.actonsoftware.com/acton'});function setTowerOfBabel(theBabel){the_towerOfBabel = theBabel;the_towerOfBabel.ec2setTargetLanguage(getCookie('l6e'
                                                                                    2024-02-05 15:41:19 UTC1448INData Raw: 65 6c 69 7a 65 57 6f 72 64 73 28 61 72 67 73 29 3b 0a 09 09 09 7d 0a 09 09 65 6c 73 65 0a 09 09 09 7b 0a 09 09 09 77 61 69 74 69 6e 67 51 75 65 75 65 2e 70 75 73 68 28 7b 6d 65 74 68 6f 64 3a 27 62 61 62 65 6c 69 7a 65 57 6f 72 64 73 27 2c 20 61 72 67 73 3a 61 72 67 73 7d 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 09 66 75 6e 63 74 69 6f 6e 20 64 6f 43 6f 6e 66 69 72 6d 28 6d 73 67 2c 20 63 61 6c 6c 62 61 63 6b 46 6e 29 0a 09 09 7b 0a 09 09 76 61 72 20 61 72 67 73 20 3d 20 7b 63 6f 6e 66 69 72 6d 4d 73 67 3a 6d 73 67 2c 20 63 61 6c 6c 62 61 63 6b 46 6e 3a 63 61 6c 6c 62 61 63 6b 46 6e 7d 3b 0a 09 09 69 66 20 28 20 74 68 65 5f 74 6f 77 65 72 4f 66 42 61 62 65 6c 20 29 0a 09 09 09 7b 0a 09 09 09 74 68 65 5f 74 6f 77 65 72 4f 66 42 61 62 65 6c 2e 64 6f 43 6f 6e 66
                                                                                    Data Ascii: elizeWords(args);}else{waitingQueue.push({method:'babelizeWords', args:args});}}function doConfirm(msg, callbackFn){var args = {confirmMsg:msg, callbackFn:callbackFn};if ( the_towerOfBabel ){the_towerOfBabel.doConf
                                                                                    2024-02-05 15:41:19 UTC1111INData Raw: 64 65 66 69 6e 65 64 20 3a 20 69 6e 63 6c 75 64 65 73 20 73 68 6f 77 4d 73 67 22 2c 20 22 66 69 6e 65 22 29 3b 0a 09 09 09 77 61 69 74 69 6e 67 51 75 65 75 65 2e 70 75 73 68 28 7b 6d 65 74 68 6f 64 3a 27 64 6f 41 6c 65 72 74 27 2c 20 61 72 67 73 3a 61 72 67 73 7d 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 0a 3c 2f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 0a 09 0a 0a 09 77 69 6e 64 6f 77 2e 6f 6e 65 72 72 6f 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 72 72 6f 72 4d 73 67 2c 20 75 72 6c 2c 20 6c 69 6e 65 4e 75 6d 62 65 72 29 0a 09 09 7b 0a 09 09 6e 65 77 20 41 6a 61 78 2e 52 65 71 75 65 73 74 28 0a 09 09 09 27 2f 61 63 74 6f 6e 2f 6f 70 73 2f 6a 73 45 72 72 6f 72 4c 6f 67 2e 6a 73 70
                                                                                    Data Ascii: defined : includes showMsg", "fine");waitingQueue.push({method:'doAlert', args:args});}}</script><script type="text/javascript">window.onerror = function(errorMsg, url, lineNumber){new Ajax.Request('/acton/ops/jsErrorLog.jsp


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    4192.168.2.64973718.67.65.1194435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:20 UTC608OUTGET /acton/ActOn-reset.css?v=2024-01-31-20-17-12-173 HTTP/1.1
                                                                                    Host: cdn-forpci55.actonsoftware.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://optout.oracle-zoominfo-notice.com/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:20 UTC496INHTTP/1.1 200 OK
                                                                                    Content-Type: text/css;charset=UTF-8
                                                                                    Content-Length: 512
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    ETag: W/"512-1706311328000"
                                                                                    Last-Modified: Fri, 26 Jan 2024 23:22:08 GMT
                                                                                    Date: Mon, 05 Feb 2024 15:41:20 GMT
                                                                                    Strict-Transport-Security: max-age=16070400
                                                                                    Vary: Accept-Encoding
                                                                                    X-Cache: Miss from cloudfront
                                                                                    Via: 1.1 ea3bfccd683c652cb849f6ec1b5606a4.cloudfront.net (CloudFront)
                                                                                    X-Amz-Cf-Pop: IAD89-P1
                                                                                    X-Amz-Cf-Id: HfIVSQaHYd0Yv_4N_5-P-a50Xg__uKq-G2h8rNTb9uL7n5tLYYzmeQ==
                                                                                    2024-02-05 15:41:20 UTC512INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 34 30 30 3b 30 2c 35 30 30 3b 30 2c 36 30 30 3b 30 2c 37 30 30 3b 31 2c 34 30 30 3b 31 2c 37 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 0a 0a 2f 2a 20 46 6f 6e 74 20 6f 76 65 72 72 69 64 65 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 68 69 73 20 6d 61 74 63 68 65 73 20 63 6f 6d 6d 6f 6e 2e 63 73 73 20 2a 2f 0a 0a 68 74 6d 6c 20 62 6f 64 79 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d
                                                                                    Data Ascii: @import url('https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,400;0,500;0,600;0,700;1,400;1,700&display=swap');/* Font override, make sure this matches common.css */html body{ font-family: 'Open Sans', Helvetica, Arial, sans-serif;}


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    5192.168.2.64973418.67.65.1194435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:20 UTC603OUTGET /acton/common.css?v=2024-01-31-20-17-12-173 HTTP/1.1
                                                                                    Host: cdn-forpci55.actonsoftware.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://optout.oracle-zoominfo-notice.com/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:20 UTC500INHTTP/1.1 200 OK
                                                                                    Content-Type: text/css;charset=UTF-8
                                                                                    Content-Length: 41281
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    ETag: W/"41281-1706311330000"
                                                                                    Last-Modified: Fri, 26 Jan 2024 23:22:10 GMT
                                                                                    Date: Mon, 05 Feb 2024 15:41:20 GMT
                                                                                    Strict-Transport-Security: max-age=16070400
                                                                                    Vary: Accept-Encoding
                                                                                    X-Cache: Miss from cloudfront
                                                                                    Via: 1.1 8c1cde7cef0a6f5dc839234d2bb2bca4.cloudfront.net (CloudFront)
                                                                                    X-Amz-Cf-Pop: IAD89-P1
                                                                                    X-Amz-Cf-Id: 2qYF2SEXWrDcPfITDrrnh-c02HZ3yTGvRpAXstNeZYtalKl2rDh51g==
                                                                                    2024-02-05 15:41:20 UTC2634INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 34 30 30 3b 30 2c 35 30 30 3b 30 2c 36 30 30 3b 30 2c 37 30 30 3b 31 2c 34 30 30 3b 31 2c 37 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 0a 0a 2f 2a 20 46 6f 6e 74 20 6f 76 65 72 72 69 64 65 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 68 69 73 20 6d 61 74 63 68 65 73 20 41 63 74 6f 6e 2d 72 65 73 65 74 2e 63 73 73 20 2a 2f 0a 68 74 6d 6c 20 62 6f 64 79 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a
                                                                                    Data Ascii: @import url('https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,400;0,500;0,600;0,700;1,400;1,700&display=swap');/* Font override, make sure this matches Acton-reset.css */html body{font-family: 'Open Sans', Helvetica, Arial, sans-serif;
                                                                                    2024-02-05 15:41:20 UTC11584INData Raw: 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 09 23 46 46 46 46 44 44 3b 0a 09 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 09 09 31 30 70 78 3b 0a 09 09 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 09 09 31 30 70 78 3b 0a 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 09 09 35 70 78 3b 0a 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 09 35 70 78 3b 0a 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 09 09 09 6a 75 73 74 69 66 79 3b 0a 09 09 7d 0a 0a 09 2e 73 65 63 48 65 61 64 0a 09 09 7b 0a 09 09 63 6f 6c 6f 72 3a 09 09 09 09 23 30 30 30 30 30 30 3b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 09 23 45 43 46 42 43 32 3b 0a 09 09 62 6f 72 64 65 72 3a 09 09 09 09 23 43 43 43 43 43 43 20 73 6f 6c 69 64 20 31 70 78 3b 0a 0a 09 09 2f 2a
                                                                                    Data Ascii: background-color: #FFFFDD;padding-left: 10px;padding-right: 10px;padding-top: 5px;padding-bottom: 5px;text-align:justify;}.secHead{color:#000000;background-color:#ECFBC2;border:#CCCCCC solid 1px;/*
                                                                                    2024-02-05 15:41:20 UTC8688INData Raw: 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 09 09 09 32 70 78 3b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 09 09 09 09 75 72 6c 28 69 6d 61 67 65 2f 73 69 6c 6b 2f 61 64 64 2e 70 6e 67 29 20 63 65 6e 74 65 72 20 6c 65 66 74 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 09 09 7d 0a 0a 09 2e 72 65 66 72 65 73 68 0a 09 09 7b 0a 09 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0a 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 70 78 3b 0a 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 32 70 78 3b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 69 6d 61 67 65 2f 31 36 72 65 66 72 65 73 68 2e 70 6e 67 29 20 63 65 6e 74 65 72 20 6c 65 66 74 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 09 09 7d 0a 09 2e 73 69 6c 6b 44 65 6c 65 74 65 0a 09 09 7b 0a 09
                                                                                    Data Ascii: padding-bottom:2px;background:url(image/silk/add.png) center left no-repeat;}.refresh{padding-left: 20px;padding-top: 2px;padding-bottom: 2px;background: url(image/16refresh.png) center left no-repeat;}.silkDelete{
                                                                                    2024-02-05 15:41:20 UTC16384INData Raw: 6f 6d 3a 09 09 09 32 70 78 3b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 09 09 09 09 75 72 6c 28 69 6d 61 67 65 2f 73 69 6c 6b 2f 66 6f 6c 64 65 72 2e 70 6e 67 29 20 63 65 6e 74 65 72 20 6c 65 66 74 20 6e 6f 2d 72 65 70 65 61 74 3b 0a 09 09 7d 0a 0a 09 2e 73 69 6c 6b 50 61 67 65 4d 61 67 6e 69 66 79 0a 09 09 7b 0a 09 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 09 09 09 32 30 70 78 3b 0a 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 09 09 09 32 70 78 3b 0a 09 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 09 09 09 32 70 78 3b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 09 09 09 09 75 72 6c 28 69 6d 61 67 65 2f 73 69 6c 6b 2f 70 61 67 65 5f 77 68 69 74 65 5f 6d 61 67 6e 69 66 79 2e 70 6e 67 29 20 63 65 6e 74 65 72 20 6c 65 66 74 20 6e 6f 2d 72 65 70 65 61 74 3b 0a
                                                                                    Data Ascii: om:2px;background:url(image/silk/folder.png) center left no-repeat;}.silkPageMagnify{padding-left:20px;padding-top:2px;padding-bottom:2px;background:url(image/silk/page_white_magnify.png) center left no-repeat;
                                                                                    2024-02-05 15:41:20 UTC1991INData Raw: 6f 75 6e 64 2d 72 65 70 65 61 74 3a 09 09 6e 6f 2d 72 65 70 65 61 74 3b 0a 09 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 09 09 09 31 37 70 78 3b 0a 09 09 63 75 72 73 6f 72 3a 09 09 09 09 09 70 6f 69 6e 74 65 72 3b 0a 09 7d 0a 0a 09 2e 6d 63 65 32 62 0a 09 09 7b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 09 09 75 72 6c 28 69 6d 61 67 65 2f 64 6f 77 6e 2d 73 6d 2e 67 69 66 29 3b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 09 31 33 70 78 20 35 30 25 3b 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 09 09 6e 6f 2d 72 65 70 65 61 74 3b 0a 09 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 09 09 09 32 35 70 78 3b 0a 09 09 63 75 72 73 6f 72 3a 09 09 09 09 09 70 6f 69 6e 74 65 72 3b 0a 09 7d 0a 0a 09 2e 6d 63 63
                                                                                    Data Ascii: ound-repeat:no-repeat;padding-left:17px;cursor:pointer;}.mce2b{background-image:url(image/down-sm.gif);background-position:13px 50%;background-repeat:no-repeat;padding-left:25px;cursor:pointer;}.mcc


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    6192.168.2.649738104.17.24.144435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:20 UTC583OUTGET /ajax/libs/babel-polyfill/7.8.7/polyfill.min.js HTTP/1.1
                                                                                    Host: cdnjs.cloudflare.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://optout.oracle-zoominfo-notice.com/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:20 UTC960INHTTP/1.1 200 OK
                                                                                    Date: Mon, 05 Feb 2024 15:41:20 GMT
                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                    Transfer-Encoding: chunked
                                                                                    Connection: close
                                                                                    Access-Control-Allow-Origin: *
                                                                                    Cache-Control: public, max-age=30672000
                                                                                    ETag: W/"5eb03d6b-183ee"
                                                                                    Last-Modified: Mon, 04 May 2020 16:06:03 GMT
                                                                                    cf-cdnjs-via: cfworker/kv
                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                    Timing-Allow-Origin: *
                                                                                    X-Content-Type-Options: nosniff
                                                                                    CF-Cache-Status: HIT
                                                                                    Age: 4599832
                                                                                    Expires: Sat, 25 Jan 2025 15:41:20 GMT
                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=DnzIUvwUXuxv9iQJMNEx7bdMKvDp5J78MwXmQQG6u1QsnJ7CA6As4DUkAM9k0%2FxCzpmoM01uqrUfvE2nfNNiWwb4ODIb3MHLWojVXd1R06eMW%2FRIv2ah3J9rHTUSYwbAuXJUS%2BTY"}],"group":"cf-nel","max_age":604800}
                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                    Strict-Transport-Security: max-age=15780000
                                                                                    Server: cloudflare
                                                                                    CF-RAY: 850c41cb58196740-ATL
                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                    2024-02-05 15:41:20 UTC409INData Raw: 33 39 62 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 20 72 28 63 2c 61 2c 66 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 2c 74 29 7b 69 66 28 21 61 5b 6e 5d 29 7b 69 66 28 21 63 5b 6e 5d 29 7b 76 61 72 20 65 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 3b 69 66 28 21 74 26 26 65 29 72 65 74 75 72 6e 20 65 28 6e 2c 21 30 29 3b 69 66 28 73 29 72 65 74 75 72 6e 20 73 28 6e 2c 21 30 29 3b 76 61 72 20 69 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 6e 2b 22 27 22 29 3b 74 68 72 6f 77 20 69 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 69 7d 76 61 72 20 75 3d 61 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 63 5b 6e 5d
                                                                                    Data Ascii: 39b2!function r(c,a,f){function o(n,t){if(!a[n]){if(!c[n]){var e="function"==typeof require&&require;if(!t&&e)return e(n,!0);if(s)return s(n,!0);var i=new Error("Cannot find module '"+n+"'");throw i.code="MODULE_NOT_FOUND",i}var u=a[n]={exports:{}};c[n]
                                                                                    2024-02-05 15:41:20 UTC1369INData Raw: 67 74 68 3b 74 2b 2b 29 6f 28 66 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6f 7d 28 7b 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 28 32 29 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 20 5f 69 6e 74 65 72 6f 70 52 65 71 75 69 72 65 44 65 66 61 75 6c 74 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 74 3a 7b 64 65 66 61 75 6c 74 3a 74 7d 7d 28 74 28 31 35 29 29 3b 65 2e 64 65 66 61 75 6c 74 2e 5f 62 61 62 65 6c 50 6f 6c 79 66 69 6c 6c 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 40 62 61 62 65 6c 2f 70 6f 6c 79 66 69 6c 6c 20 69 73 20 6c 6f 61
                                                                                    Data Ascii: gth;t++)o(f[t]);return o}({1:[function(t,n,r){"use strict";t(2);var e=function _interopRequireDefault(t){return t&&t.__esModule?t:{default:t}}(t(15));e.default._babelPolyfill&&"undefined"!=typeof console&&console.warn&&console.warn("@babel/polyfill is loa
                                                                                    2024-02-05 15:41:20 UTC1369INData Raw: 37 31 29 2c 74 28 31 37 33 29 2c 74 28 31 36 30 29 2c 74 28 31 36 37 29 2c 74 28 31 35 37 29 2c 74 28 31 37 32 29 2c 74 28 31 35 35 29 2c 74 28 31 37 30 29 2c 74 28 31 36 39 29 2c 74 28 31 36 32 29 2c 74 28 31 36 36 29 2c 74 28 31 35 34 29 2c 74 28 31 35 36 29 2c 74 28 31 35 39 29 2c 74 28 31 35 38 29 2c 74 28 31 37 34 29 2c 74 28 31 36 34 29 2c 74 28 32 34 37 29 2c 74 28 32 34 38 29 2c 74 28 32 35 34 29 2c 74 28 32 34 39 29 2c 74 28 32 35 30 29 2c 74 28 32 35 31 29 2c 74 28 32 35 32 29 2c 74 28 32 35 33 29 2c 74 28 32 33 32 29 2c 74 28 31 38 33 29 2c 74 28 32 35 35 29 2c 74 28 32 39 30 29 2c 74 28 32 39 31 29 2c 74 28 32 37 39 29 2c 74 28 32 38 30 29 2c 74 28 32 38 35 29 2c 74 28 32 38 38 29 2c 74 28 32 38 39 29 2c 74 28 32 38 33 29 2c 74 28 32 38 36 29
                                                                                    Data Ascii: 71),t(173),t(160),t(167),t(157),t(172),t(155),t(170),t(169),t(162),t(166),t(154),t(156),t(159),t(158),t(174),t(164),t(247),t(248),t(254),t(249),t(250),t(251),t(252),t(253),t(232),t(183),t(255),t(290),t(291),t(279),t(280),t(285),t(288),t(289),t(283),t(286)
                                                                                    2024-02-05 15:41:20 UTC1369INData Raw: 37 35 3a 32 37 35 2c 32 37 36 3a 32 37 36 2c 32 37 37 3a 32 37 37 2c 32 37 38 3a 32 37 38 2c 32 37 39 3a 32 37 39 2c 32 38 30 3a 32 38 30 2c 32 38 31 3a 32 38 31 2c 32 38 32 3a 32 38 32 2c 32 38 33 3a 32 38 33 2c 32 38 34 3a 32 38 34 2c 32 38 35 3a 32 38 35 2c 32 38 36 3a 32 38 36 2c 32 38 37 3a 32 38 37 2c 32 38 38 3a 32 38 38 2c 32 38 39 3a 32 38 39 2c 32 39 30 3a 32 39 30 2c 32 39 31 3a 32 39 31 2c 35 32 3a 35 32 7d 5d 2c 34 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 74 28 32 39 32 29 2c 6e 2e 65 78 70 6f 72 74 73 3d 74 28 35 32 29 2e 41 72 72 61 79 2e 66 6c 61 74 4d 61 70 7d 2c 7b 32 39 32 3a 32 39 32 2c 35 32 3a 35 32 7d 5d 2c 35 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 74 28 32 39 33 29 2c 6e 2e 65 78 70 6f 72 74 73 3d 74 28
                                                                                    Data Ascii: 75:275,276:276,277:277,278:278,279:279,280:280,281:281,282:282,283:283,284:284,285:285,286:286,287:287,288:288,289:289,290:290,291:291,52:52}],4:[function(t,n,r){t(292),n.exports=t(52).Array.flatMap},{292:292,52:52}],5:[function(t,n,r){t(293),n.exports=t(
                                                                                    2024-02-05 15:41:20 UTC1369INData Raw: 6f 72 74 73 3d 7b 76 65 72 73 69 6f 6e 3a 22 32 2e 36 2e 31 31 22 7d 3b 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 5f 5f 65 26 26 28 5f 5f 65 3d 65 29 7d 2c 7b 7d 5d 2c 31 39 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 6f 3d 74 28 31 36 29 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 74 29 7b 69 66 28 6f 28 65 29 2c 76 6f 69 64 20 30 3d 3d 3d 69 29 72 65 74 75 72 6e 20 65 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 69 2c 74 29 7d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 69 2c 74 2c 6e 29 7d 3b 63 61 73 65
                                                                                    Data Ascii: orts={version:"2.6.11"};"number"==typeof __e&&(__e=e)},{}],19:[function(t,n,r){var o=t(16);n.exports=function(e,i,t){if(o(e),void 0===i)return e;switch(t){case 1:return function(t){return e.call(i,t)};case 2:return function(t,n){return e.call(i,t,n)};case
                                                                                    2024-02-05 15:41:20 UTC1369INData Raw: 72 74 73 3d 62 7d 2c 7b 31 38 3a 31 38 2c 31 39 3a 31 39 2c 32 34 3a 32 34 2c 32 35 3a 32 35 2c 32 36 3a 32 36 7d 5d 2c 32 33 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 21 21 74 28 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 21 30 7d 7d 7d 2c 7b 7d 5d 2c 32 34 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 6e 2e 65 78 70 6f 72 74 73 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 4d 61 74 68 3d 3d 4d 61 74 68 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2e 4d 61 74 68 3d 3d 4d 61 74 68 3f 73
                                                                                    Data Ascii: rts=b},{18:18,19:19,24:24,25:25,26:26}],23:[function(t,n,r){n.exports=function(t){try{return!!t()}catch(t){return!0}}},{}],24:[function(t,n,r){var e=n.exports="undefined"!=typeof window&&window.Math==Math?window:"undefined"!=typeof self&&self.Math==Math?s
                                                                                    2024-02-05 15:41:20 UTC1369INData Raw: 74 79 70 65 6f 66 28 72 3d 74 2e 74 6f 53 74 72 69 6e 67 29 26 26 21 69 28 65 3d 72 2e 63 61 6c 6c 28 74 29 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 72 3d 74 2e 76 61 6c 75 65 4f 66 29 26 26 21 69 28 65 3d 72 2e 63 61 6c 6c 28 74 29 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 6e 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 72 3d 74 2e 74 6f 53 74 72 69 6e 67 29 26 26 21 69 28 65 3d 72 2e 63 61 6c 6c 28 74 29 29 29 72 65 74 75 72 6e 20 65 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 7d 2c 7b 32 38 3a 32 38 7d 5d 2c 33 32 3a 5b 66 75 6e 63 74 69 6f
                                                                                    Data Ascii: typeof(r=t.toString)&&!i(e=r.call(t)))return e;if("function"==typeof(r=t.valueOf)&&!i(e=r.call(t)))return e;if(!n&&"function"==typeof(r=t.toString)&&!i(e=r.call(t)))return e;throw TypeError("Can't convert object to primitive value")}},{28:28}],32:[functio
                                                                                    2024-02-05 15:41:20 UTC1369INData Raw: 30 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 3d 74 28 31 34 32 29 2c 61 3d 74 28 31 33 37 29 2c 66 3d 74 28 31 34 31 29 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 20 66 69 6c 6c 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 63 28 74 68 69 73 29 2c 72 3d 66 28 6e 2e 6c 65 6e 67 74 68 29 2c 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 69 3d 61 28 31 3c 65 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 76 6f 69 64 20 30 2c 72 29 2c 6f 3d 32 3c 65 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 76 6f 69 64 20 30 2c 75 3d 76 6f 69 64 20 30 3d 3d 3d 6f 3f 72 3a 61 28 6f 2c 72 29 3b 69 3c 75 3b 29 6e 5b 69 2b 2b 5d 3d 74 3b 72 65 74 75 72 6e 20 6e 7d 7d 2c 7b 31 33 37 3a 31 33 37 2c 31
                                                                                    Data Ascii: 0:[function(t,n,r){"use strict";var c=t(142),a=t(137),f=t(141);n.exports=function fill(t){for(var n=c(this),r=f(n.length),e=arguments.length,i=a(1<e?arguments[1]:void 0,r),o=2<e?arguments[2]:void 0,u=void 0===o?r:a(o,r);i<u;)n[i++]=t;return n}},{137:137,1
                                                                                    2024-02-05 15:41:20 UTC1369INData Raw: 2c 33 33 3a 33 33 2c 37 37 3a 37 37 7d 5d 2c 34 34 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 74 28 38 31 29 2c 69 3d 74 28 37 39 29 2c 6f 3d 74 28 31 35 32 29 28 22 73 70 65 63 69 65 73 22 29 3b 6e 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3b 72 65 74 75 72 6e 20 69 28 74 29 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 28 6e 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 7c 7c 6e 21 3d 3d 41 72 72 61 79 26 26 21 69 28 6e 2e 70 72 6f 74 6f 74 79 70 65 29 7c 7c 28 6e 3d 76 6f 69 64 20 30 29 2c 65 28 6e 29 26 26 6e 75 6c 6c 3d 3d 3d 28 6e 3d 6e 5b 6f 5d 29 26 26 28 6e 3d 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 41 72 72 61 79 3a 6e 7d 7d 2c 7b 31 35 32 3a 31
                                                                                    Data Ascii: ,33:33,77:77}],44:[function(t,n,r){var e=t(81),i=t(79),o=t(152)("species");n.exports=function(t){var n;return i(t)&&("function"!=typeof(n=t.constructor)||n!==Array&&!i(n.prototype)||(n=void 0),e(n)&&null===(n=n[o])&&(n=void 0)),void 0===n?Array:n}},{152:1
                                                                                    2024-02-05 15:41:20 UTC1369INData Raw: 66 3b 72 3b 72 3d 72 2e 6e 29 69 66 28 72 2e 6b 3d 3d 6e 29 72 65 74 75 72 6e 20 72 7d 76 61 72 20 75 3d 74 28 39 39 29 2e 66 2c 63 3d 74 28 39 38 29 2c 61 3d 74 28 31 31 37 29 2c 66 3d 74 28 35 34 29 2c 73 3d 74 28 33 37 29 2c 6c 3d 74 28 36 38 29 2c 65 3d 74 28 38 35 29 2c 69 3d 74 28 38 37 29 2c 6f 3d 74 28 31 32 33 29 2c 68 3d 74 28 35 38 29 2c 70 3d 74 28 39 34 29 2e 66 61 73 74 4b 65 79 2c 76 3d 74 28 31 34 39 29 2c 67 3d 68 3f 22 5f 73 22 3a 22 73 69 7a 65 22 3b 6e 2e 65 78 70 6f 72 74 73 3d 7b 67 65 74 43 6f 6e 73 74 72 75 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 2c 72 2c 65 29 7b 76 61 72 20 69 3d 74 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 73 28 74 2c 69 2c 6f 2c 22 5f 69 22 29 2c 74 2e 5f 74 3d 6f 2c 74 2e 5f 69 3d 63 28 6e 75 6c
                                                                                    Data Ascii: f;r;r=r.n)if(r.k==n)return r}var u=t(99).f,c=t(98),a=t(117),f=t(54),s=t(37),l=t(68),e=t(85),i=t(87),o=t(123),h=t(58),p=t(94).fastKey,v=t(149),g=h?"_s":"size";n.exports={getConstructor:function(t,o,r,e){var i=t(function(t,n){s(t,i,o,"_i"),t._t=o,t._i=c(nul


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    7192.168.2.64973318.67.65.1194435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:20 UTC606OUTGET /acton/css/pendo.css?v=2024-01-31-20-17-12-173 HTTP/1.1
                                                                                    Host: cdn-forpci55.actonsoftware.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: text/css,*/*;q=0.1
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: style
                                                                                    Referer: https://optout.oracle-zoominfo-notice.com/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:20 UTC496INHTTP/1.1 200 OK
                                                                                    Content-Type: text/css;charset=UTF-8
                                                                                    Content-Length: 624
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    ETag: W/"624-1706311330000"
                                                                                    Last-Modified: Fri, 26 Jan 2024 23:22:10 GMT
                                                                                    Date: Mon, 05 Feb 2024 15:41:20 GMT
                                                                                    Strict-Transport-Security: max-age=16070400
                                                                                    Vary: Accept-Encoding
                                                                                    X-Cache: Miss from cloudfront
                                                                                    Via: 1.1 040f8a2cdffe1cf7a35d28e06c3ed574.cloudfront.net (CloudFront)
                                                                                    X-Amz-Cf-Pop: IAD89-P1
                                                                                    X-Amz-Cf-Id: H-HNR6O24eVKSQSFQEVDPlR_cKA_iBENtQK_XUDJAZQzulwGyfqf_A==
                                                                                    2024-02-05 15:41:20 UTC624INData Raw: 2e 70 65 6e 64 6f 2d 63 6c 6f 73 65 2d 77 72 61 70 70 65 72 7b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 38 30 6d 73 20 65 61 73 65 2d 69 6e 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 35 70 78 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 2d 31 3b 0a 7d 0a 0a 2e 5f 70 65 6e 64 6f 2d 62 61 64 67 65 3a 6e 6f 74 28 2e 74 72 69 67 67 65 72 65 64 29 20 2e 70 65 6e 64 6f 2d 62 6c 6f 63 6b 2d 77 72 61 70 70 65 72 3a 68 6f 76 65 72 20 2e 70 65 6e 64 6f 2d 63 6c 6f 73 65 2d 77 72 61 70 70 65 72 7b 0a 20 20 20 20 74 6f 70 3a 20 2d 33 35 70 78 3b 0a
                                                                                    Data Ascii: .pendo-close-wrapper{ transition: all 80ms ease-in; top: 0; left: 0; width: 100%; height: 35px; opacity: 0; position: absolute; z-index: -1;}._pendo-badge:not(.triggered) .pendo-block-wrapper:hover .pendo-close-wrapper{ top: -35px;


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    8192.168.2.64973218.67.65.1194435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:20 UTC589OUTGET /acton/overlib.js?v=2024-01-31-20-17-12-173 HTTP/1.1
                                                                                    Host: cdn-forpci55.actonsoftware.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://optout.oracle-zoominfo-notice.com/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:20 UTC518INHTTP/1.1 200 OK
                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                    Content-Length: 41862
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    Last-Modified: Fri, 26 Jan 2024 23:22:10 GMT
                                                                                    Strict-Transport-Security: max-age=16070400
                                                                                    Date: Sun, 04 Feb 2024 20:05:41 GMT
                                                                                    ETag: W/"41862-1706311330000"
                                                                                    Vary: Accept-Encoding
                                                                                    X-Cache: Hit from cloudfront
                                                                                    Via: 1.1 349b149961d8d2361c29d4be4b5847f2.cloudfront.net (CloudFront)
                                                                                    X-Amz-Cf-Pop: IAD89-P1
                                                                                    X-Amz-Cf-Id: FArWIN__eo1angSPrzgBcfG3s8T6J4CZicTgFpl6qOAtsDa1Wua26g==
                                                                                    Age: 70539
                                                                                    2024-02-05 15:41:20 UTC15866INData Raw: 2f 2f 5c 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 0a 2f 2f 5c 20 20 6f 76 65 72 4c 49 42 20 33 2e 35 30 20 20 2d 2d 20 20 54 68 69 73 20 6e 6f 74 69 63 65 20 6d 75 73 74 20 72 65 6d 61 69 6e 20 75 6e 74 6f 75 63 68 65 64 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 2e 0a 2f 2f 5c 20 20 43 6f 70 79 72 69 67 68 74 20 45 72 69 6b 20 42 6f 73 72 75 70 20 31 39 39 38 2d 32 30 30 31 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 2f 2f 5c 0a 2f 2f 5c 20 20 42 79 20 45 72 69 6b 20 42 6f 73 72 75 70 20 28 65 72 69 6b 40 62 6f 73 72 75 70 2e 63 6f
                                                                                    Data Ascii: //\////////////////////////////////////////////////////////////////////////////////////\ overLIB 3.50 -- This notice must remain untouched at all times.//\ Copyright Erik Bosrup 1998-2001. All rights reserved.//\//\ By Erik Bosrup (erik@bosrup.co
                                                                                    2024-02-05 15:41:20 UTC16384INData Raw: 6f 33 5f 63 61 70 74 69 6f 6e 73 69 7a 65 20 3d 20 22 31 22 3b 0a 76 61 72 20 6f 33 5f 63 6c 6f 73 65 73 69 7a 65 20 3d 20 22 31 22 3b 0a 76 61 72 20 6f 33 5f 66 72 61 6d 65 20 3d 20 73 65 6c 66 3b 0a 76 61 72 20 6f 33 5f 74 69 6d 65 6f 75 74 20 3d 20 30 3b 0a 76 61 72 20 6f 33 5f 74 69 6d 65 72 69 64 20 3d 20 30 3b 0a 76 61 72 20 6f 33 5f 61 6c 6c 6f 77 6d 6f 76 65 20 3d 20 30 3b 0a 76 61 72 20 6f 33 5f 66 75 6e 63 74 69 6f 6e 20 3d 20 46 75 6e 63 74 69 6f 6e 28 29 3b 0a 76 61 72 20 6f 33 5f 64 65 6c 61 79 20 3d 20 30 3b 0a 76 61 72 20 6f 33 5f 64 65 6c 61 79 69 64 20 3d 20 30 3b 0a 76 61 72 20 6f 33 5f 68 61 75 74 6f 20 3d 20 30 3b 0a 76 61 72 20 6f 33 5f 76 61 75 74 6f 20 3d 20 30 3b 0a 76 61 72 20 6f 33 5f 63 6c 6f 73 65 63 6c 69 63 6b 20 3d 20 30 3b
                                                                                    Data Ascii: o3_captionsize = "1";var o3_closesize = "1";var o3_frame = self;var o3_timeout = 0;var o3_timerid = 0;var o3_allowmove = 0;var o3_function = Function();var o3_delay = 0;var o3_delayid = 0;var o3_hauto = 0;var o3_vauto = 0;var o3_closeclick = 0;
                                                                                    2024-02-05 15:41:20 UTC9612INData Raw: 22 2b 6f 33 5f 74 65 78 74 66 6f 6e 74 2b 22 5c 22 20 53 49 5a 45 3d 5c 22 22 2b 6f 33 5f 74 65 78 74 73 69 7a 65 2b 22 5c 22 3e 22 2b 74 65 78 74 2b 22 3c 2f 46 4f 4e 54 3e 3c 2f 54 44 3e 3c 2f 54 52 3e 3c 2f 54 41 42 4c 45 3e 3c 2f 54 44 3e 3c 2f 54 52 3e 3c 2f 54 41 42 4c 45 3e 22 3b 0a 0a 09 73 65 74 5f 62 61 63 6b 67 72 6f 75 6e 64 28 22 22 29 3b 0a 09 72 65 74 75 72 6e 20 74 78 74 3b 0a 7d 0a 0a 2f 2f 20 53 65 74 73 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 70 69 63 74 75 72 65 2c 20 70 61 64 64 69 6e 67 20 61 6e 64 20 6c 6f 74 73 20 6d 6f 72 65 2e 20 3a 29 0a 66 75 6e 63 74 69 6f 6e 20 6f 6c 5f 63 6f 6e 74 65 6e 74 5f 62 61 63 6b 67 72 6f 75 6e 64 28 74 65 78 74 2c 20 70 69 63 74 75 72 65 2c 20 68 61 73 66 75 6c 6c 68 74 6d 6c 29 20 7b 0a 09
                                                                                    Data Ascii: "+o3_textfont+"\" SIZE=\""+o3_textsize+"\">"+text+"</FONT></TD></TR></TABLE></TD></TR></TABLE>";set_background("");return txt;}// Sets the background picture, padding and lots more. :)function ol_content_background(text, picture, hasfullhtml) {


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    9192.168.2.64973618.67.65.1194435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:20 UTC591OUTGET /acton/prototype.js?v=2024-01-31-20-17-12-173 HTTP/1.1
                                                                                    Host: cdn-forpci55.actonsoftware.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://optout.oracle-zoominfo-notice.com/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:20 UTC520INHTTP/1.1 200 OK
                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                    Content-Length: 163313
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    Last-Modified: Fri, 26 Jan 2024 23:22:12 GMT
                                                                                    Strict-Transport-Security: max-age=16070400
                                                                                    Date: Sun, 04 Feb 2024 20:05:42 GMT
                                                                                    ETag: W/"163313-1706311332000"
                                                                                    Vary: Accept-Encoding
                                                                                    X-Cache: Hit from cloudfront
                                                                                    Via: 1.1 4ee1745ee3cece0fab563f5a32ba165a.cloudfront.net (CloudFront)
                                                                                    X-Amz-Cf-Pop: IAD89-P1
                                                                                    X-Amz-Cf-Id: NUIKuVwMfgx8_vj1NuayIIgdCL4rriEBUbMXn3aIa3YyzD5QPwMtDw==
                                                                                    Age: 70538
                                                                                    2024-02-05 15:41:20 UTC15864INData Raw: 2f 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 4a 61 76 61 53 63 72 69 70 74 20 66 72 61 6d 65 77 6f 72 6b 2c 20 76 65 72 73 69 6f 6e 20 31 2e 37 0a 20 2a 20 20 28 63 29 20 32 30 30 35 2d 32 30 31 30 20 53 61 6d 20 53 74 65 70 68 65 6e 73 6f 6e 0a 20 2a 0a 20 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 20 46 6f 72 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 74 68 65 20 50 72 6f 74 6f 74 79 70 65 20 77 65 62 20 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 70 72 6f 74 6f 74 79 70 65 6a 73 2e 6f 72 67 2f 0a 20 2a 0a 20 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                                    Data Ascii: /* Prototype JavaScript framework, version 1.7 * (c) 2005-2010 Sam Stephenson * * Prototype is freely distributable under the terms of an MIT-style license. * For details, see the Prototype web site: http://www.prototypejs.org/ * *--------------
                                                                                    2024-02-05 15:41:20 UTC16384INData Raw: 69 70 74 73 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 78 74 72 61 63 74 53 63 72 69 70 74 73 28 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 73 63 72 69 70 74 29 20 7b 20 72 65 74 75 72 6e 20 65 76 61 6c 28 73 63 72 69 70 74 29 20 7d 29 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 65 73 63 61 70 65 48 54 4d 4c 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 27 26 61 6d 70 3b 27 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 27 26 6c 74 3b 27 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 27 26 67 74 3b 27 29 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 75 6e 65 73 63 61 70 65 48 54 4d 4c 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 72 69 70
                                                                                    Data Ascii: ipts() { return this.extractScripts().map(function(script) { return eval(script) }); } function escapeHTML() { return this.replace(/&/g,'&amp;').replace(/</g,'&lt;').replace(/>/g,'&gt;'); } function unescapeHTML() { return this.strip
                                                                                    2024-02-05 15:41:20 UTC16384INData Raw: 69 72 2e 76 61 6c 75 65 20 3d 3d 3d 20 76 61 6c 75 65 3b 0a 20 20 20 20 7d 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 6d 61 74 63 68 20 26 26 20 6d 61 74 63 68 2e 6b 65 79 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 6d 65 72 67 65 28 6f 62 6a 65 63 74 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 75 70 64 61 74 65 28 6f 62 6a 65 63 74 29 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 75 70 64 61 74 65 28 6f 62 6a 65 63 74 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 48 61 73 68 28 6f 62 6a 65 63 74 29 2e 69 6e 6a 65 63 74 28 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 75 6c 74 2c 20 70 61 69 72 29 20 7b 0a 20 20 20 20 20 20 72 65 73 75 6c 74 2e 73 65 74 28 70 61 69 72 2e 6b 65 79
                                                                                    Data Ascii: ir.value === value; }); return match && match.key; } function merge(object) { return this.clone().update(object); } function update(object) { return new Hash(object).inject(this, function(result, pair) { result.set(pair.key
                                                                                    2024-02-05 15:41:20 UTC16384INData Raw: 0a 20 20 67 6c 6f 62 61 6c 2e 45 6c 65 6d 65 6e 74 20 3d 20 66 75 6e 63 74 69 6f 6e 28 74 61 67 4e 61 6d 65 2c 20 61 74 74 72 69 62 75 74 65 73 29 20 7b 0a 20 20 20 20 61 74 74 72 69 62 75 74 65 73 20 3d 20 61 74 74 72 69 62 75 74 65 73 20 7c 7c 20 7b 20 7d 3b 0a 20 20 20 20 74 61 67 4e 61 6d 65 20 3d 20 74 61 67 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0a 20 20 20 20 76 61 72 20 63 61 63 68 65 20 3d 20 45 6c 65 6d 65 6e 74 2e 63 61 63 68 65 3b 0a 0a 20 20 20 20 69 66 20 28 48 41 53 5f 45 58 54 45 4e 44 45 44 5f 43 52 45 41 54 45 5f 45 4c 45 4d 45 4e 54 5f 53 59 4e 54 41 58 20 26 26 20 61 74 74 72 69 62 75 74 65 73 2e 6e 61 6d 65 29 20 7b 0a 20 20 20 20 20 20 74 61 67 4e 61 6d 65 20 3d 20 27 3c 27 20 2b 20 74 61 67 4e 61 6d 65 20 2b 20 27
                                                                                    Data Ascii: global.Element = function(tagName, attributes) { attributes = attributes || { }; tagName = tagName.toLowerCase(); var cache = Element.cache; if (HAS_EXTENDED_CREATE_ELEMENT_SYNTAX && attributes.name) { tagName = '<' + tagName + '
                                                                                    2024-02-05 15:41:20 UTC16384INData Raw: 74 29 20 7b 0a 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 3b 0a 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 2e 5f 6d 61 64 65 50 6f 73 69 74 69 6f 6e 65 64 29 20 7b 0a 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 5f 6d 61 64 65 50 6f 73 69 74 69 6f 6e 65 64 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0a 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 20 3d 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 74 6f 70 20 3d 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 6c 65 66 74 20 3d 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 62 6f 74 74 6f 6d 20 3d 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 72 69 67 68 74
                                                                                    Data Ascii: t) { element = $(element); if (element._madePositioned) { element._madePositioned = undefined; element.style.position = element.style.top = element.style.left = element.style.bottom = element.style.right
                                                                                    2024-02-05 15:41:20 UTC16384INData Raw: 4f 62 6a 65 63 74 2e 63 6c 6f 6e 65 28 46 6f 72 6d 2e 4d 65 74 68 6f 64 73 29 2c 0a 20 20 20 20 20 20 22 49 4e 50 55 54 22 3a 20 20 20 20 4f 62 6a 65 63 74 2e 63 6c 6f 6e 65 28 46 6f 72 6d 2e 45 6c 65 6d 65 6e 74 2e 4d 65 74 68 6f 64 73 29 2c 0a 20 20 20 20 20 20 22 53 45 4c 45 43 54 22 3a 20 20 20 4f 62 6a 65 63 74 2e 63 6c 6f 6e 65 28 46 6f 72 6d 2e 45 6c 65 6d 65 6e 74 2e 4d 65 74 68 6f 64 73 29 2c 0a 20 20 20 20 20 20 22 54 45 58 54 41 52 45 41 22 3a 20 4f 62 6a 65 63 74 2e 63 6c 6f 6e 65 28 46 6f 72 6d 2e 45 6c 65 6d 65 6e 74 2e 4d 65 74 68 6f 64 73 29 2c 0a 20 20 20 20 20 20 22 42 55 54 54 4f 4e 22 3a 20 20 20 4f 62 6a 65 63 74 2e 63 6c 6f 6e 65 28 46 6f 72 6d 2e 45 6c 65 6d 65 6e 74 2e 4d 65 74 68 6f 64 73 29 0a 20 20 20 20 7d 29 3b 0a 20 20 7d 0a
                                                                                    Data Ascii: Object.clone(Form.Methods), "INPUT": Object.clone(Form.Element.Methods), "SELECT": Object.clone(Form.Element.Methods), "TEXTAREA": Object.clone(Form.Element.Methods), "BUTTON": Object.clone(Form.Element.Methods) }); }
                                                                                    2024-02-05 15:41:20 UTC16384INData Raw: 20 20 20 20 20 72 65 74 75 72 6e 20 67 65 74 50 69 78 65 6c 56 61 6c 75 65 28 65 6c 65 6d 65 6e 74 2c 20 27 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 27 29 3b 0a 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 27 70 61 64 64 69 6e 67 2d 6c 65 66 74 27 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 67 65 74 50 69 78 65 6c 56 61 6c 75 65 28 65 6c 65 6d 65 6e 74 2c 20 27 70 61 64 64 69 6e 67 4c 65 66 74 27 29 3b 0a 20 20 20 20 20 20 7d 2c 0a 0a 20 20 20 20 20 20 27 70 61 64 64 69 6e 67 2d 72 69 67 68 74 27 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 67 65 74 50 69 78 65 6c 56 61 6c 75 65 28 65 6c 65 6d 65 6e 74 2c 20 27 70 61 64 64
                                                                                    Data Ascii: return getPixelValue(element, 'paddingBottom'); }, 'padding-left': function(element) { return getPixelValue(element, 'paddingLeft'); }, 'padding-right': function(element) { return getPixelValue(element, 'padd
                                                                                    2024-02-05 15:41:20 UTC16384INData Raw: 6e 64 3b 0a 0a 09 09 09 09 09 09 09 69 66 20 28 20 69 6e 70 6c 61 63 65 20 26 26 20 66 6f 75 6e 64 20 21 3d 20 6e 75 6c 6c 20 29 20 7b 0a 09 09 09 09 09 09 09 09 69 66 20 28 20 70 61 73 73 20 29 20 7b 0a 09 09 09 09 09 09 09 09 09 61 6e 79 46 6f 75 6e 64 20 3d 20 74 72 75 65 3b 0a 09 09 09 09 09 09 09 09 7d 20 65 6c 73 65 20 7b 0a 09 09 09 09 09 09 09 09 09 63 75 72 4c 6f 6f 70 5b 69 5d 20 3d 20 66 61 6c 73 65 3b 0a 09 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 09 7d 20 65 6c 73 65 20 69 66 20 28 20 70 61 73 73 20 29 20 7b 0a 09 09 09 09 09 09 09 09 72 65 73 75 6c 74 2e 70 75 73 68 28 20 69 74 65 6d 20 29 3b 0a 09 09 09 09 09 09 09 09 61 6e 79 46 6f 75 6e 64 20 3d 20 74 72 75 65 3b 0a 09 09 09 09 09 09 09 7d 0a 09 09 09 09 09 09 7d 0a 09 09 09 09 09 7d
                                                                                    Data Ascii: nd;if ( inplace && found != null ) {if ( pass ) {anyFound = true;} else {curLoop[i] = false;}} else if ( pass ) {result.push( item );anyFound = true;}}}
                                                                                    2024-02-05 15:41:20 UTC16384INData Raw: 0a 09 09 09 09 09 65 6c 65 6d 2e 73 69 7a 63 61 63 68 65 20 3d 20 64 6f 6e 65 4e 61 6d 65 3b 0a 09 09 09 09 09 65 6c 65 6d 2e 73 69 7a 73 65 74 20 3d 20 69 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 69 66 20 28 20 65 6c 65 6d 2e 6e 6f 64 65 4e 61 6d 65 20 3d 3d 3d 20 63 75 72 20 29 20 7b 0a 09 09 09 09 09 6d 61 74 63 68 20 3d 20 65 6c 65 6d 3b 0a 09 09 09 09 09 62 72 65 61 6b 3b 0a 09 09 09 09 7d 0a 0a 09 09 09 09 65 6c 65 6d 20 3d 20 65 6c 65 6d 5b 64 69 72 5d 3b 0a 09 09 09 7d 0a 0a 09 09 09 63 68 65 63 6b 53 65 74 5b 69 5d 20 3d 20 6d 61 74 63 68 3b 0a 09 09 7d 0a 09 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 64 69 72 43 68 65 63 6b 28 20 64 69 72 2c 20 63 75 72 2c 20 64 6f 6e 65 4e 61 6d 65 2c 20 63 68 65 63 6b 53 65 74 2c 20 6e 6f 64 65 43 68 65 63 6b 2c
                                                                                    Data Ascii: elem.sizcache = doneName;elem.sizset = i;}if ( elem.nodeName === cur ) {match = elem;break;}elem = elem[dir];}checkSet[i] = match;}}}function dirCheck( dir, cur, doneName, checkSet, nodeCheck,
                                                                                    2024-02-05 15:41:20 UTC16377INData Raw: 61 6d 65 5d 2e 6d 65 74 68 6f 64 69 7a 65 28 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 6d 3b 0a 20 20 7d 29 3b 0a 0a 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 61 74 74 61 63 68 45 76 65 6e 74 29 20 7b 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 5f 72 65 6c 61 74 65 64 54 61 72 67 65 74 28 65 76 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 65 6c 65 6d 65 6e 74 3b 0a 20 20 20 20 20 20 73 77 69 74 63 68 20 28 65 76 65 6e 74 2e 74 79 70 65 29 20 7b 0a 20 20 20 20 20 20 20 20 63 61 73 65 20 27 6d 6f 75 73 65 6f 76 65 72 27 3a 0a 20 20 20 20 20 20 20 20 63 61 73 65 20 27 6d 6f 75 73 65 65 6e 74 65 72 27 3a 0a 20 20 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 65 76 65 6e 74 2e 66 72 6f 6d 45 6c 65 6d 65 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 62 72
                                                                                    Data Ascii: ame].methodize(); return m; }); if (window.attachEvent) { function _relatedTarget(event) { var element; switch (event.type) { case 'mouseover': case 'mouseenter': element = event.fromElement; br


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    10192.168.2.64973518.67.65.1194435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:20 UTC588OUTGET /acton/common.js?v=2024-01-31-20-17-12-173 HTTP/1.1
                                                                                    Host: cdn-forpci55.actonsoftware.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://optout.oracle-zoominfo-notice.com/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:20 UTC507INHTTP/1.1 200 OK
                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                    Content-Length: 49634
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    ETag: W/"49634-1706311330000"
                                                                                    Last-Modified: Fri, 26 Jan 2024 23:22:10 GMT
                                                                                    Date: Mon, 05 Feb 2024 15:41:20 GMT
                                                                                    Strict-Transport-Security: max-age=16070400
                                                                                    Vary: Accept-Encoding
                                                                                    X-Cache: Miss from cloudfront
                                                                                    Via: 1.1 bfba2464a75a65b0c6568afe15f68b4c.cloudfront.net (CloudFront)
                                                                                    X-Amz-Cf-Pop: IAD89-P1
                                                                                    X-Amz-Cf-Id: llWJ9ZnyxEZb5LEPmFul7qnR0jtQ-iEgQ6ZZrQDUhj4LZM-pMkilDA==
                                                                                    2024-02-05 15:41:20 UTC7923INData Raw: 2f 2f 09 45 78 74 65 6e 73 69 6f 6e 73 20 6f 66 20 53 74 61 6e 64 61 72 64 20 54 79 70 65 73 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 2f 2f 09 43 72 65 61 74 65 20 61 20 53 74 72 69 6e 67 2e 65 73 63 61 70 65 28 29 20 6d 65 74 68 6f 64 20 74 68 61 74 20 75 73 65 73 20 55 54 46 2d 38 0a 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 73 63 61 70 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 0a 09 7b 0a 09 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 20 27 25 32 37 27 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 20 27 25 32 32 27 29 3b 0a 09 7d 3b 0a 09 0a
                                                                                    Data Ascii: //Extensions of Standard Types -----------------------------------------------//Create a String.escape() method that uses UTF-8String.prototype.escape = function() {return encodeURIComponent(this).replace(/'/g, '%27').replace(/"/g, '%22');};
                                                                                    2024-02-05 15:41:20 UTC4344INData Raw: 20 31 3b 0a 09 09 69 66 20 28 20 69 6e 64 65 78 20 2b 20 35 20 3c 20 6c 65 6e 20 26 26 20 68 74 6d 6c 2e 73 75 62 73 74 72 28 69 6e 64 65 78 2c 36 29 20 3d 3d 3d 20 27 73 63 72 69 70 74 27 29 0a 09 09 09 7b 0a 09 09 09 69 6e 64 65 78 20 3d 20 68 74 6d 6c 2e 69 6e 64 65 78 4f 66 28 27 3c 2f 73 63 72 69 70 74 3e 27 2c 69 6e 64 65 78 29 3b 0a 09 09 09 69 66 20 28 20 69 6e 64 65 78 20 21 3d 3d 20 2d 31 20 29 0a 09 09 09 09 69 6e 64 65 78 20 3d 20 68 74 6d 6c 2e 69 6e 64 65 78 4f 66 28 27 3c 27 2c 69 6e 64 65 78 20 2b 20 39 29 3b 0a 09 09 09 7d 0a 09 09 65 6c 73 65 20 69 66 20 28 20 69 6e 64 65 78 20 3c 20 6c 65 6e 20 29 0a 09 09 09 7b 0a 09 09 09 76 61 72 20 66 69 72 73 74 43 68 61 72 20 3d 20 68 74 6d 6c 2e 63 68 61 72 41 74 28 69 6e 64 65 78 29 3b 0a 09 09
                                                                                    Data Ascii: 1;if ( index + 5 < len && html.substr(index,6) === 'script'){index = html.indexOf('</script>',index);if ( index !== -1 )index = html.indexOf('<',index + 9);}else if ( index < len ){var firstChar = html.charAt(index);
                                                                                    2024-02-05 15:41:20 UTC2896INData Raw: 6e 70 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 2c 66 69 65 6c 64 73 5b 69 5d 29 3b 0a 09 09 09 6d 79 46 6f 72 6d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 6e 70 29 3b 0a 09 09 09 7d 0a 0a 09 09 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6d 79 46 6f 72 6d 29 3b 0a 09 09 6d 79 46 6f 72 6d 2e 73 75 62 6d 69 74 28 29 20 3b 0a 09 09 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6d 79 46 6f 72 6d 29 20 3b 0a 09 09 7d 3b 0a 0a 2f 2f 09 42 72 6f 77 73 65 72 20 53 6e 69 66 66 65 72 73 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 69 73 57
                                                                                    Data Ascii: np.setAttribute("value",fields[i]);myForm.appendChild(inp);}document.body.appendChild(myForm);myForm.submit() ;document.body.removeChild(myForm) ;};//Browser Sniffers -----------------------------------------------------------isW
                                                                                    2024-02-05 15:41:20 UTC4344INData Raw: 2c 20 74 65 6d 70 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 20 22 29 2d 31 29 29 3b 0a 09 09 0a 09 2f 2f 09 43 6f 6d 70 75 74 65 20 74 69 6d 65 20 7a 6f 6e 65 20 6f 66 66 73 65 74 20 6f 6e 20 4a 61 6e 20 31 20 77 68 65 6e 20 44 53 54 20 63 61 6e 6e 6f 74 20 61 70 70 6c 79 09 20 20 0a 09 76 61 72 20 64 65 6c 74 61 20 3d 20 28 64 61 74 65 31 20 2d 20 64 61 74 65 33 29 20 2f 20 28 31 30 30 30 20 2a 20 36 30 20 2a 20 36 30 29 3b 0a 09 09 0a 09 76 61 72 20 64 64 20 3d 20 4d 61 74 68 2e 61 62 73 20 28 64 65 6c 74 61 29 3b 0a 09 76 61 72 20 68 68 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 20 28 64 64 29 3b 0a 09 76 61 72 20 6d 6d 20 3d 20 64 64 20 2d 20 68 68 3b 0a 09 09 0a 09 69 66 20 28 68 68 20 3c 20 31 30 29 20 68 68 20 3d 20 27 30 27 2e 63 6f 6e 63 61 74 20 28
                                                                                    Data Ascii: , temp.lastIndexOf(" ")-1));//Compute time zone offset on Jan 1 when DST cannot apply var delta = (date1 - date3) / (1000 * 60 * 60);var dd = Math.abs (delta);var hh = Math.floor (dd);var mm = dd - hh;if (hh < 10) hh = '0'.concat (
                                                                                    2024-02-05 15:41:20 UTC16384INData Raw: 6d 73 44 61 79 09 3d 20 32 34 20 2a 20 5f 6d 73 48 6f 75 72 3b 0a 0a 66 6f 72 6d 61 74 56 61 6c 75 65 46 6f 72 50 6c 75 72 61 6c 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6e 75 6d 62 65 72 2c 20 74 65 78 74 29 20 7b 0a 09 76 61 72 20 64 69 73 70 6c 61 79 20 3d 20 66 6f 72 6d 61 74 4e 75 6d 62 65 72 28 6e 75 6d 62 65 72 29 20 2b 20 27 20 27 20 2b 20 74 65 78 74 3b 0a 09 69 66 20 28 6e 75 6d 62 65 72 20 3e 20 31 29 20 7b 0a 09 09 72 65 74 75 72 6e 20 64 69 73 70 6c 61 79 20 2b 20 27 73 20 61 67 6f 27 3b 0a 09 7d 0a 09 72 65 74 75 72 6e 20 64 69 73 70 6c 61 79 20 2b 20 27 20 61 67 6f 27 3b 0a 7d 0a 0a 68 6f 77 4c 6f 6e 67 41 67 6f 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 77 68 65 6e 4d 69 6c 6c 69 73 2c 20 6e 6f 77 4d 69 6c 6c 69 73 2c 20 61 62 62 72 65 76 69 61 74
                                                                                    Data Ascii: msDay= 24 * _msHour;formatValueForPlural = function(number, text) {var display = formatNumber(number) + ' ' + text;if (number > 1) {return display + 's ago';}return display + ' ago';}howLongAgo = function (whenMillis, nowMillis, abbreviat
                                                                                    2024-02-05 15:41:20 UTC13743INData Raw: 6d 65 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 27 3b 0a 09 09 24 28 62 6c 6f 63 6b 4e 61 6d 65 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 6e 6f 6e 65 27 3b 0a 09 09 7d 3b 0a 09 09 0a 09 74 6f 67 67 6c 65 42 6c 6f 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 62 6c 6f 63 6b 4e 61 6d 65 29 0a 09 09 7b 0a 09 09 69 66 20 28 24 28 27 6d 27 2b 62 6c 6f 63 6b 4e 61 6d 65 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 3d 20 27 6e 6f 6e 65 27 29 0a 09 09 09 65 78 70 61 6e 64 42 6c 6f 63 6b 20 28 62 6c 6f 63 6b 4e 61 6d 65 29 3b 0a 09 09 65 6c 73 65 0a 09 09 09 63 6f 6c 6c 61 70 73 65 42 6c 6f 63 6b 20 28 62 6c 6f 63 6b 4e 61 6d 65 29 3b 0a 09 09 7d 3b 0a 0a 2f 2f 20 47 65 6e 65 72 69 63 20 74 6f 67 67 6c 65 20 73 74 79 6c 65 20 64 69
                                                                                    Data Ascii: me).style.display = '';$(blockName).style.display = 'none';};toggleBlock = function(blockName){if ($('m'+blockName).style.display == 'none')expandBlock (blockName);elsecollapseBlock (blockName);};// Generic toggle style di


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    11192.168.2.64974018.67.65.1194435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:20 UTC617OUTGET /acton/jsr/2024-01-31-20-17-12-173/compat.js?ts=2024-01-31-20-17-12-173 HTTP/1.1
                                                                                    Host: cdn-forpci55.actonsoftware.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://optout.oracle-zoominfo-notice.com/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:21 UTC505INHTTP/1.1 200 OK
                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                    Content-Length: 7502
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    ETag: W/"7502-1706311330000"
                                                                                    Last-Modified: Fri, 26 Jan 2024 23:22:10 GMT
                                                                                    Date: Mon, 05 Feb 2024 15:41:20 GMT
                                                                                    Strict-Transport-Security: max-age=16070400
                                                                                    Vary: Accept-Encoding
                                                                                    X-Cache: Miss from cloudfront
                                                                                    Via: 1.1 bfba2464a75a65b0c6568afe15f68b4c.cloudfront.net (CloudFront)
                                                                                    X-Amz-Cf-Pop: IAD89-P1
                                                                                    X-Amz-Cf-Id: 6d4nXx8E8GOus22gdeX3BhT8TIqPGIAd6kV0fNLfO9n2HDHnOv49rg==
                                                                                    2024-02-05 15:41:21 UTC7502INData Raw: 2f 2a 20 4a 61 76 61 53 63 72 69 70 74 20 31 2e 38 2e 35 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 2a 2f 0a 2f 2a 20 28 20 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 20 29 2e 62 69 6e 64 28 20 63 6f 6e 74 65 78 74 20 29 20 2a 2f 0a 69 66 20 28 21 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 29 0a 09 7b 0a 09 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 63 6f 6e 74 65 78 74 29 0a 09 09 7b 0a 09 09 76 61 72 20 61 41 72 67 73 20 3d 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 20 31 29 2c 0a 09 09 09 66 54 6f 42 69 6e 64 20 3d 20 74 68 69 73 2c 0a 09 09 09 66 4e 4f 50 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29
                                                                                    Data Ascii: /* JavaScript 1.8.5 compatibility *//* ( function(){} ).bind( context ) */if (!Function.prototype.bind){Function.prototype.bind = function (context){var aArgs = Array.prototype.slice.call(arguments, 1),fToBind = this,fNOP = function ()


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    12192.168.2.64974118.67.65.1194435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:21 UTC617OUTGET /acton/jsr/2024-01-31-20-17-12-173/sclass.js?ts=2024-01-31-20-17-12-173 HTTP/1.1
                                                                                    Host: cdn-forpci55.actonsoftware.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://optout.oracle-zoominfo-notice.com/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:21 UTC505INHTTP/1.1 200 OK
                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                    Content-Length: 2144
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    ETag: W/"2144-1706311330000"
                                                                                    Last-Modified: Fri, 26 Jan 2024 23:22:10 GMT
                                                                                    Date: Mon, 05 Feb 2024 15:41:20 GMT
                                                                                    Strict-Transport-Security: max-age=16070400
                                                                                    Vary: Accept-Encoding
                                                                                    X-Cache: Miss from cloudfront
                                                                                    Via: 1.1 040f8a2cdffe1cf7a35d28e06c3ed574.cloudfront.net (CloudFront)
                                                                                    X-Amz-Cf-Pop: IAD89-P1
                                                                                    X-Amz-Cf-Id: yHHK2nVlGe6ONQlh9I85aYlR2S0qd6mH_88uRXO0ZuySK1PMlxDL4g==
                                                                                    2024-02-05 15:41:21 UTC2144INData Raw: 2f 2a 20 53 69 6d 70 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 49 6e 68 65 72 69 74 61 6e 63 65 0a 20 2a 20 42 79 20 4a 6f 68 6e 20 52 65 73 69 67 20 68 74 74 70 3a 2f 2f 65 6a 6f 68 6e 2e 6f 72 67 2f 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 64 2e 0a 20 2a 2f 0a 2f 2f 20 49 6e 73 70 69 72 65 64 20 62 79 20 62 61 73 65 32 20 61 6e 64 20 50 72 6f 74 6f 74 79 70 65 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 76 61 72 20 69 6e 69 74 69 61 6c 69 7a 69 6e 67 20 3d 20 66 61 6c 73 65 2c 20 66 6e 54 65 73 74 20 3d 20 2f 78 79 7a 2f 2e 74 65 73 74 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 78 79 7a 3b 7d 29 20 3f 20 2f 5c 62 5f 73 75 70 65 72 5c 62 2f 20 3a 20 2f 2e 2a 2f 3b 0a 0a 2f 2f 20 54 68 65 20 62 61 73 65 20 43 6c 61 73 73 20 69 6d 70 6c 65 6d 65 6e 74 61
                                                                                    Data Ascii: /* Simple JavaScript Inheritance * By John Resig http://ejohn.org/ * MIT Licensed. */// Inspired by base2 and Prototype(function(){var initializing = false, fnTest = /xyz/.test(function () {xyz;}) ? /\b_super\b/ : /.*/;// The base Class implementa


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    13192.168.2.64974218.67.65.1194435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:21 UTC587OUTGET /acton/json2.js?v=2024-01-31-20-17-12-173 HTTP/1.1
                                                                                    Host: cdn-forpci55.actonsoftware.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://optout.oracle-zoominfo-notice.com/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:21 UTC507INHTTP/1.1 200 OK
                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                    Content-Length: 17346
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    ETag: W/"17346-1706311330000"
                                                                                    Last-Modified: Fri, 26 Jan 2024 23:22:10 GMT
                                                                                    Date: Mon, 05 Feb 2024 15:41:20 GMT
                                                                                    Strict-Transport-Security: max-age=16070400
                                                                                    Vary: Accept-Encoding
                                                                                    X-Cache: Miss from cloudfront
                                                                                    Via: 1.1 7afe17509cf46af31fd4ba3c3d932fa6.cloudfront.net (CloudFront)
                                                                                    X-Amz-Cf-Pop: IAD89-P1
                                                                                    X-Amz-Cf-Id: B9Gk0zRL5KBlN98KMC09Nh0y4joRfPnGMsvcUXCOGAu6BRi5cD4XLA==
                                                                                    2024-02-05 15:41:21 UTC10128INData Raw: 2f 2a 0a 20 20 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 4a 53 4f 4e 2e 6f 72 67 2f 6a 73 6f 6e 32 2e 6a 73 0a 20 20 20 20 32 30 30 39 2d 30 38 2d 31 37 0a 0a 20 20 20 20 50 75 62 6c 69 63 20 44 6f 6d 61 69 6e 2e 0a 0a 20 20 20 20 4e 4f 20 57 41 52 52 41 4e 54 59 20 45 58 50 52 45 53 53 45 44 20 4f 52 20 49 4d 50 4c 49 45 44 2e 20 55 53 45 20 41 54 20 59 4f 55 52 20 4f 57 4e 20 52 49 53 4b 2e 0a 0a 20 20 20 20 53 65 65 20 68 74 74 70 3a 2f 2f 77 77 77 2e 4a 53 4f 4e 2e 6f 72 67 2f 6a 73 2e 68 74 6d 6c 0a 0a 20 20 20 20 54 68 69 73 20 66 69 6c 65 20 63 72 65 61 74 65 73 20 61 20 67 6c 6f 62 61 6c 20 4a 53 4f 4e 20 6f 62 6a 65 63 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 77 6f 20 6d 65 74 68 6f 64 73 3a 20 73 74 72 69 6e 67 69 66 79 0a 20 20 20 20 61 6e 64 20
                                                                                    Data Ascii: /* http://www.JSON.org/json2.js 2009-08-17 Public Domain. NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK. See http://www.JSON.org/js.html This file creates a global JSON object containing two methods: stringify and
                                                                                    2024-02-05 15:41:21 UTC2635INData Raw: 74 20 63 61 73 65 2e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 76 61 6c 75 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 27 6e 75 6c 6c 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 2f 2f 20 4d 61 6b 65 20 61 6e 20 61 72 72 61 79 20 74 6f 20 68 6f 6c 64 20 74 68 65 20 70 61 72 74 69 61 6c 20 72 65 73 75 6c 74 73 20 6f 66 20 73 74 72 69 6e 67 69 66 79 69 6e 67 20 74 68 69 73 20 6f 62 6a 65 63 74 20 76 61 6c 75 65 2e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 61 70 20 2b 3d 20 69 6e 64 65 6e 74 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 72 74 69 61 6c 20 3d 20 5b 5d 3b 0a 0a 2f 2f 20 49 73 20 74 68 65 20 76 61 6c 75 65 20 61 6e 20 61 72 72 61 79 3f 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                    Data Ascii: t case. if (!value) { return 'null'; }// Make an array to hold the partial results of stringifying this object value. gap += indent; partial = [];// Is the value an array?
                                                                                    2024-02-05 15:41:21 UTC4583INData Raw: 20 72 65 70 6c 61 63 65 20 76 61 6c 75 65 73 2c 20 6f 72 20 61 6e 20 61 72 72 61 79 20 6f 66 20 73 74 72 69 6e 67 73 20 74 68 61 74 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 74 68 65 20 6b 65 79 73 2e 0a 2f 2f 20 41 20 64 65 66 61 75 6c 74 20 72 65 70 6c 61 63 65 72 20 6d 65 74 68 6f 64 20 63 61 6e 20 62 65 20 70 72 6f 76 69 64 65 64 2e 20 55 73 65 20 6f 66 20 74 68 65 20 73 70 61 63 65 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 0a 2f 2f 20 70 72 6f 64 75 63 65 20 74 65 78 74 20 74 68 61 74 20 69 73 20 6d 6f 72 65 20 65 61 73 69 6c 79 20 72 65 61 64 61 62 6c 65 2e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 69 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 61 70 20 3d 20 27 27 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 64 65 6e 74 20 3d 20 27 27
                                                                                    Data Ascii: replace values, or an array of strings that will select the keys.// A default replacer method can be provided. Use of the space parameter can// produce text that is more easily readable. var i; gap = ''; indent = ''


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    14192.168.2.64974318.67.65.1194435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:21 UTC595OUTGET /acton/js/SimpleTabs.js?v=2024-01-31-20-17-12-173 HTTP/1.1
                                                                                    Host: cdn-forpci55.actonsoftware.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://optout.oracle-zoominfo-notice.com/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:21 UTC505INHTTP/1.1 200 OK
                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                    Content-Length: 3355
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    ETag: W/"3355-1706311330000"
                                                                                    Last-Modified: Fri, 26 Jan 2024 23:22:10 GMT
                                                                                    Date: Mon, 05 Feb 2024 15:41:20 GMT
                                                                                    Strict-Transport-Security: max-age=16070400
                                                                                    Vary: Accept-Encoding
                                                                                    X-Cache: Miss from cloudfront
                                                                                    Via: 1.1 5e1f849553b1d58615d0d8f7c044078e.cloudfront.net (CloudFront)
                                                                                    X-Amz-Cf-Pop: IAD89-P1
                                                                                    X-Amz-Cf-Id: N8CUp8CDY4Ng3SyLG_65LXE3Q6YcU83EmFJh9Y8IT9tIt3G8vjpxSg==
                                                                                    2024-02-05 15:41:21 UTC3355INData Raw: 66 75 6e 63 74 69 6f 6e 20 53 69 6d 70 6c 65 54 61 62 73 20 28 29 0a 7b 0a 0a 09 74 68 69 73 2e 6d 5f 74 61 62 73 20 09 3d 20 6e 65 77 20 41 72 72 61 79 28 29 3b 0a 09 74 68 69 73 2e 6d 5f 61 6c 69 67 6e 09 3d 20 27 6c 65 66 74 27 3b 0a 09 74 68 69 73 2e 6d 5f 6f 6e 43 6c 69 63 6b 09 3d 20 27 61 6c 65 72 74 27 3b 0a 09 0a 09 74 68 69 73 2e 6d 5f 73 65 6c 65 63 74 65 64 09 3d 20 2d 31 3b 0a 7d 0a 09 0a 2f 2f 09 50 72 69 76 61 74 65 2f 68 65 6c 70 65 72 20 6d 65 74 68 6f 64 73 0a 09 0a 09 53 69 6d 70 6c 65 54 61 62 73 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4c 61 62 65 6c 48 54 4d 4c 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 69 6e 64 65 78 29 0a 09 09 7b 0a 09 09 76 61 72 20 74 61 62 20 3d 20 74 68 69 73 2e 6d 5f 74 61 62 73 5b 69 6e 64 65 78 5d 3b 0a 09 09
                                                                                    Data Ascii: function SimpleTabs (){this.m_tabs = new Array();this.m_align= 'left';this.m_onClick= 'alert';this.m_selected= -1;}//Private/helper methodsSimpleTabs.prototype.getLabelHTML = function (index){var tab = this.m_tabs[index];


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    15192.168.2.64974418.67.65.1194435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:21 UTC590OUTGET /acton/js/pendo.js?v=2024-01-31-20-17-12-173 HTTP/1.1
                                                                                    Host: cdn-forpci55.actonsoftware.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://optout.oracle-zoominfo-notice.com/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:21 UTC505INHTTP/1.1 200 OK
                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                    Content-Length: 1991
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    ETag: W/"1991-1706311330000"
                                                                                    Last-Modified: Fri, 26 Jan 2024 23:22:10 GMT
                                                                                    Date: Mon, 05 Feb 2024 15:41:20 GMT
                                                                                    Strict-Transport-Security: max-age=16070400
                                                                                    Vary: Accept-Encoding
                                                                                    X-Cache: Miss from cloudfront
                                                                                    Via: 1.1 de349bd2105a0a744704f391ff854e62.cloudfront.net (CloudFront)
                                                                                    X-Amz-Cf-Pop: IAD89-P1
                                                                                    X-Amz-Cf-Id: yoQBycx2gddBUM1ifw4N2r-VpdbMa566viCZoo06bU94t1KKXBlgaQ==
                                                                                    2024-02-05 15:41:21 UTC1991INData Raw: 66 75 6e 63 74 69 6f 6e 20 70 65 6e 64 6f 43 6c 6f 73 65 4f 70 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 70 65 6e 64 6f 20 26 26 20 77 69 6e 64 6f 77 2e 70 65 6e 64 6f 2e 69 73 52 65 61 64 79 20 26 26 20 77 69 6e 64 6f 77 2e 70 65 6e 64 6f 2e 69 73 52 65 61 64 79 28 29 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 70 65 6e 64 6f 2d 62 6c 6f 63 6b 2d 77 72 61 70 70 65 72 22 29 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 70 65 6e 64 6f 49 63 6f 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 70 65 6e 64 6f 2d 62 6c 6f 63 6b 2d 77 72 61 70 70 65 72 22 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 6c 6f 73 65 49 63 6f 6e 20 3d 20 64 6f 63 75 6d
                                                                                    Data Ascii: function pendoCloseOption() { if (window.pendo && window.pendo.isReady && window.pendo.isReady() && document.querySelector(".pendo-block-wrapper")) { var pendoIcon = document.querySelector(".pendo-block-wrapper"); var closeIcon = docum


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    16192.168.2.64974818.67.65.1194435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:22 UTC591OUTGET /acton/jsr/2024-01-31-20-17-12-173/require.js HTTP/1.1
                                                                                    Host: cdn-forpci55.actonsoftware.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://optout.oracle-zoominfo-notice.com/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:22 UTC507INHTTP/1.1 200 OK
                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                    Content-Length: 13540
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    ETag: W/"13540-1706311330000"
                                                                                    Last-Modified: Fri, 26 Jan 2024 23:22:10 GMT
                                                                                    Date: Mon, 05 Feb 2024 15:41:21 GMT
                                                                                    Strict-Transport-Security: max-age=16070400
                                                                                    Vary: Accept-Encoding
                                                                                    X-Cache: Miss from cloudfront
                                                                                    Via: 1.1 b9d1b307966c2273bf97ed7c681603da.cloudfront.net (CloudFront)
                                                                                    X-Amz-Cf-Pop: IAD89-P1
                                                                                    X-Amz-Cf-Id: 7J0Zom3U9bBV7o46ha8MtCiZ3NGBqoHRBKBbRvvv63lonmFNvLmjfA==
                                                                                    2024-02-05 15:41:22 UTC5523INData Raw: 2f 2a 0a 20 52 65 71 75 69 72 65 4a 53 20 31 2e 30 2e 37 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 30 2d 32 30 31 32 2c 20 54 68 65 20 44 6f 6a 6f 20 46 6f 75 6e 64 61 74 69 6f 6e 20 41 6c 6c 20 52 69 67 68 74 73 20 52 65 73 65 72 76 65 64 2e 0a 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 74 68 65 20 4d 49 54 20 6f 72 20 6e 65 77 20 42 53 44 20 6c 69 63 65 6e 73 65 2e 0a 20 73 65 65 3a 20 68 74 74 70 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 72 62 75 72 6b 65 2f 72 65 71 75 69 72 65 6a 73 20 66 6f 72 20 64 65 74 61 69 6c 73 0a 2a 2f 0a 76 61 72 20 72 65 71 75 69 72 65 6a 73 2c 72 65 71 75 69 72 65 2c 64 65 66 69 6e 65 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 4a 28 61 29 7b 72 65 74 75 72 6e 20 4e 2e 63 61 6c 6c
                                                                                    Data Ascii: /* RequireJS 1.0.7 Copyright (c) 2010-2012, The Dojo Foundation All Rights Reserved. Available via the MIT or new BSD license. see: http://github.com/jrburke/requirejs for details*/var requirejs,require,define;(function(){function J(a){return N.call
                                                                                    2024-02-05 15:41:22 UTC8017INData Raw: 30 2c 21 72 5b 68 5d 29 29 69 66 28 62 29 61 2b 3d 68 2b 22 20 22 3b 65 6c 73 65 20 69 66 28 6c 3d 21 30 2c 68 2e 69 6e 64 65 78 4f 66 28 22 21 22 29 3d 3d 3d 2d 31 29 7b 6b 3d 5b 5d 3b 62 72 65 61 6b 7d 65 6c 73 65 28 65 3d 4c 5b 68 5d 26 26 4c 5b 68 5d 2e 6d 6f 64 75 6c 65 44 65 70 73 29 26 26 6b 2e 70 75 73 68 2e 61 70 70 6c 79 28 6b 2c 65 29 3b 69 66 28 63 7c 7c 69 2e 77 61 69 74 43 6f 75 6e 74 29 7b 69 66 28 62 26 26 61 29 72 65 74 75 72 6e 20 62 3d 4f 28 22 74 69 6d 65 6f 75 74 22 2c 22 4c 6f 61 64 20 74 69 6d 65 6f 75 74 20 66 6f 72 20 6d 6f 64 75 6c 65 73 3a 20 22 2b 61 29 2c 62 2e 72 65 71 75 69 72 65 54 79 70 65 3d 22 74 69 6d 65 6f 75 74 22 2c 62 2e 72 65 71 75 69 72 65 4d 6f 64 75 6c 65 73 3d 61 2c 62 2e 63 6f 6e 74 65 78 74 4e 61 6d 65 3d 69
                                                                                    Data Ascii: 0,!r[h]))if(b)a+=h+" ";else if(l=!0,h.indexOf("!")===-1){k=[];break}else(e=L[h]&&L[h].moduleDeps)&&k.push.apply(k,e);if(c||i.waitCount){if(b&&a)return b=O("timeout","Load timeout for modules: "+a),b.requireType="timeout",b.requireModules=a,b.contextName=i


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    17192.168.2.649749184.31.50.93443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:22 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: */*
                                                                                    Accept-Encoding: identity
                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                    Host: fs.microsoft.com
                                                                                    2024-02-05 15:41:23 UTC532INHTTP/1.1 200 OK
                                                                                    Content-Type: application/octet-stream
                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                    X-Ms-Region: prod-eus2-z1
                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                    X-MSEdge-Ref: Ref A: 90C84EA9CA4A4456B4B8E5C805E289EC Ref B: BLUEDGE1612 Ref C: 2024-02-03T17:34:19Z
                                                                                    Cache-Control: public, max-age=93119
                                                                                    Date: Mon, 05 Feb 2024 15:41:23 GMT
                                                                                    Connection: close
                                                                                    X-CID: 2


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    18192.168.2.64975218.67.65.1194435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:23 UTC586OUTGET /acton/jsr/2024-01-31-20-17-12-173/ao.js HTTP/1.1
                                                                                    Host: cdn-forpci55.actonsoftware.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://optout.oracle-zoominfo-notice.com/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:23 UTC507INHTTP/1.1 200 OK
                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                    Content-Length: 14163
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    ETag: W/"14163-1706311330000"
                                                                                    Last-Modified: Fri, 26 Jan 2024 23:22:10 GMT
                                                                                    Date: Mon, 05 Feb 2024 15:41:23 GMT
                                                                                    Strict-Transport-Security: max-age=16070400
                                                                                    Vary: Accept-Encoding
                                                                                    X-Cache: Miss from cloudfront
                                                                                    Via: 1.1 a7a1b4c19abc42d237405ce4c4069f10.cloudfront.net (CloudFront)
                                                                                    X-Amz-Cf-Pop: IAD89-P1
                                                                                    X-Amz-Cf-Id: lalLIwqPUR6JxM28d7b7uTSDeY_olf-JQG9SdOB5SAJTthedFwuWAg==
                                                                                    2024-02-05 15:41:23 UTC11919INData Raw: 64 65 66 69 6e 65 28 27 61 6f 27 2c 66 75 6e 63 74 69 6f 6e 28 29 0a 7b 0a 09 09 0a 76 61 72 20 64 65 66 61 75 6c 74 54 69 6d 65 6f 75 74 20 3d 20 31 30 30 30 3b 20 2f 2f 20 6f 6e 65 20 73 65 63 6f 6e 64 0a 76 61 72 20 69 73 42 6f 6f 6c 65 61 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 6f 62 6a 20 29 0a 09 7b 0a 09 76 61 72 20 6f 62 6a 54 79 70 65 20 3d 20 74 79 70 65 6f 66 20 6f 62 6a 3b 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 6f 62 6a 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 6f 62 6a 20 3d 3d 20 6e 75 6c 6c 20 29 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 72 65 74 75 72 6e 20 6f 62 6a 54 79 70 65 20 3d 3d 3d 20 27 62 6f 6f 6c 65 61 6e 27 3b 0a 09 7d 3b 0a 76 61 72 20 69 73 4e 75 6d 62 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20
                                                                                    Data Ascii: define('ao',function(){var defaultTimeout = 1000; // one secondvar isBoolean = function( obj ){var objType = typeof obj;if ( typeof obj === 'undefined' || obj == null ) return false;return objType === 'boolean';};var isNumber = function(
                                                                                    2024-02-05 15:41:23 UTC2244INData Raw: 4e 61 6d 65 20 2b 20 22 20 40 20 22 20 2b 20 65 2e 6c 69 6e 65 4e 75 6d 62 65 72 29 3b 0a 09 09 09 69 66 20 28 20 65 2e 73 74 61 63 6b 20 29 0a 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 20 65 2e 73 74 61 63 6b 20 29 3b 0a 09 09 09 65 6c 73 65 20 69 66 20 28 20 65 2e 74 72 61 63 65 20 29 0a 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 20 65 2e 74 72 61 63 65 20 29 3b 0a 09 09 09 65 6c 73 65 0a 09 09 09 09 7b 0a 09 09 09 09 76 61 72 20 64 65 70 74 68 20 3d 20 30 3b 0a 09 09 09 09 76 61 72 20 63 75 72 72 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2e 63 61 6c 6c 65 72 3b 0a 09 09 09 09 77 68 69 6c 65 20 28 20 63 75 72 72 20 29 0a 09 09 09 09 09 7b 0a 09 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 20 27 43 61 6c 6c 65 64 20 42 79 3a
                                                                                    Data Ascii: Name + " @ " + e.lineNumber);if ( e.stack )console.log( e.stack );else if ( e.trace )console.log( e.trace );else{var depth = 0;var curr = arguments.callee.caller;while ( curr ){console.log( 'Called By:


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    19192.168.2.64975118.67.65.1194435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:23 UTC583OUTGET /acton/jquery/js/jquery-1.12.4.min.js HTTP/1.1
                                                                                    Host: cdn-forpci55.actonsoftware.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://optout.oracle-zoominfo-notice.com/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:23 UTC507INHTTP/1.1 200 OK
                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                    Content-Length: 97163
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    ETag: W/"97163-1706311330000"
                                                                                    Last-Modified: Fri, 26 Jan 2024 23:22:10 GMT
                                                                                    Date: Mon, 05 Feb 2024 15:41:23 GMT
                                                                                    Strict-Transport-Security: max-age=16070400
                                                                                    Vary: Accept-Encoding
                                                                                    X-Cache: Miss from cloudfront
                                                                                    Via: 1.1 470d4277236d0557f3e42c6bfe9dac78.cloudfront.net (CloudFront)
                                                                                    X-Amz-Cf-Pop: IAD89-P1
                                                                                    X-Amz-Cf-Id: -tJP5X64X0fLZA0kHIu2BfeIUpjY4b5XpV_ydMH7b6rmHPPPxZ_cKA==
                                                                                    2024-02-05 15:41:23 UTC15636INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65
                                                                                    Data Ascii: /*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a docume
                                                                                    2024-02-05 15:41:23 UTC16384INData Raw: 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 72 3a 31 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 74 26 26 28 73 26 26 28 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6b 5b 61 5d 3d 5b 77 2c 74 5d 29 2c 6d 3d 3d 3d 62 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 74 2d 3d 65 2c 74 3d 3d 3d 64 7c 7c 74 25 64 3d 3d 3d 30 26 26 74 2f 64 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 3d 64 2e 70 73 65 75 64 6f 73 5b 61 5d 7c 7c 64 2e 73 65 74 46 69 6c 74 65 72 73 5b 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 66 61 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20
                                                                                    Data Ascii: owerCase()===r:1===m.nodeType)&&++t&&(s&&(l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),k[a]=[w,t]),m===b))break;return t-=e,t===d||t%d===0&&t/d>=0}}},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||fa.error("unsupported
                                                                                    2024-02-05 15:41:23 UTC2463INData Raw: 29 3f 6e 2e 70 61 72 73 65 4a 53 4f 4e 28 63 29 3a 63 7d 63 61 74 63 68 28 65 29 7b 7d 6e 2e 64 61 74 61 28 61 2c 62 2c 63 29 7d 65 6c 73 65 20 63 3d 76 6f 69 64 20 30 3b 0a 7d 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 69 66 28 28 22 64 61 74 61 22 21 3d 3d 62 7c 7c 21 6e 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 61 5b 62 5d 29 29 26 26 22 74 6f 4a 53 4f 4e 22 21 3d 3d 62 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 2c 62 2c 64 2c 65 29 7b 69 66 28 4d 28 61 29 29 7b 76 61 72 20 66 2c 67 2c 68 3d 6e 2e 65 78 70 61 6e 64 6f 2c 69 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 6a 3d 69 3f 6e 2e 63 61 63 68 65 3a 61 2c 6b 3d 69 3f 61 5b 68 5d
                                                                                    Data Ascii: )?n.parseJSON(c):c}catch(e){}n.data(a,b,c)}else c=void 0;}return c}function Q(a){var b;for(b in a)if(("data"!==b||!n.isEmptyObject(a[b]))&&"toJSON"!==b)return!1;return!0}function R(a,b,d,e){if(M(a)){var f,g,h=n.expando,i=a.nodeType,j=i?n.cache:a,k=i?a[h]
                                                                                    2024-02-05 15:41:23 UTC7240INData Raw: 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 5f 72 65 6d 6f 76 65 44 61 74 61 28 61 2c 62 2b 22 71 75 65 75 65 22 29 2c 6e 2e 5f 72 65 6d 6f 76 65 44 61 74 61 28 61 2c 63 29 7d 29 7d 29 7d 7d 29 2c 6e 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 26 26 28 62 3d 61 2c 61 3d 22 66 78 22 2c 63 2d 2d 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 63 3f 6e 2e 71 75 65 75 65 28 74 68 69 73 5b 30 5d 2c 61 29 3a 76 6f 69 64 20 30 3d 3d 3d 62 3f 74 68 69 73 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 6e 2e 71 75 65 75 65 28 74 68 69 73 2c 61 2c 62 29
                                                                                    Data Ascii: ry").add(function(){n._removeData(a,b+"queue"),n._removeData(a,c)})})}}),n.fn.extend({queue:function(a,b){var c=2;return"string"!=typeof a&&(b=a,a="fx",c--),arguments.length<c?n.queue(this[0],a):void 0===b?this:this.each(function(){var c=n.queue(this,a,b)
                                                                                    2024-02-05 15:41:23 UTC13032INData Raw: 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6f 2c 6b 2c 21 31 29 3a 61 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 6f 2c 6b 29 29 29 2c 6a 2e 61 64 64 26 26 28 6a 2e 61 64 64 2e 63 61 6c 6c 28 61 2c 6c 29 2c 6c 2e 68 61 6e 64 6c 65 72 2e 67 75 69 64 7c 7c 28 6c 2e 68 61 6e 64 6c 65 72 2e 67 75 69 64 3d 63 2e 67 75 69 64 29 29 2c 65 3f 6d 2e 73 70 6c 69 63 65 28 6d 2e 64 65 6c 65 67 61 74 65 43 6f 75 6e 74 2b 2b 2c 30 2c 6c 29 3a 6d 2e 70 75 73 68 28 6c 29 2c 6e 2e 65 76 65 6e 74 2e 67 6c 6f 62 61 6c 5b 6f 5d 3d 21 30 29 3b 61 3d 6e 75 6c 6c 7d 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 76 61 72 20 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6f
                                                                                    Data Ascii: .addEventListener(o,k,!1):a.attachEvent&&a.attachEvent("on"+o,k))),j.add&&(j.add.call(a,l),l.handler.guid||(l.handler.guid=c.guid)),e?m.splice(m.delegateCount++,0,l):m.push(l),n.event.global[o]=!0);a=null}},remove:function(a,b,c,d,e){var f,g,h,i,j,k,l,m,o
                                                                                    2024-02-05 15:41:23 UTC5792INData Raw: 70 70 65 6e 64 28 28 74 68 69 73 5b 30 5d 26 26 74 68 69 73 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 64 29 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 61 29 29 7d 2c 6e 75 6c 6c 2c 61 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 61 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 62 3d 43 61 28 74 68 69 73 2c 61 29 3b 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74
                                                                                    Data Ascii: ppend((this[0]&&this[0].ownerDocument||d).createTextNode(a))},null,a,arguments.length)},append:function(){return Ha(this,arguments,function(a){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var b=Ca(this,a);b.appendChild(a)}})},prepend:funct
                                                                                    2024-02-05 15:41:23 UTC16384INData Raw: 22 2c 22 4d 6f 7a 22 2c 22 6d 73 22 5d 2c 61 62 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2e 73 74 79 6c 65 3b 66 75 6e 63 74 69 6f 6e 20 62 62 28 61 29 7b 69 66 28 61 20 69 6e 20 61 62 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 61 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 61 2e 73 6c 69 63 65 28 31 29 2c 63 3d 5f 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 63 2d 2d 29 69 66 28 61 3d 5f 61 5b 63 5d 2b 62 2c 61 20 69 6e 20 61 62 29 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 63 62 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 2c 64 2c 65 2c 66 3d 5b 5d 2c 67 3d 30 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 68 3e 67 3b 67 2b 2b 29 64 3d 61 5b 67 5d 2c 64 2e 73 74 79 6c 65 26 26 28 66 5b 67
                                                                                    Data Ascii: ","Moz","ms"],ab=d.createElement("div").style;function bb(a){if(a in ab)return a;var b=a.charAt(0).toUpperCase()+a.slice(1),c=_a.length;while(c--)if(a=_a[c]+b,a in ab)return a}function cb(a,b){for(var c,d,e,f=[],g=0,h=a.length;h>g;g++)d=a[g],d.style&&(f[g
                                                                                    2024-02-05 15:41:23 UTC1514INData Raw: 2c 62 29 7b 76 61 72 20 63 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 62 29 3b 72 65 74 75 72 6e 20 63 26 26 63 2e 73 70 65 63 69 66 69 65 64 3f 63 2e 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 2c 73 65 74 3a 74 62 2e 73 65 74 7d 2c 6e 2e 61 74 74 72 48 6f 6f 6b 73 2e 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 74 62 2e 73 65 74 28 61 2c 22 22 3d 3d 3d 62 3f 21 31 3a 62 2c 63 29 7d 7d 2c 6e 2e 65 61 63 68 28 5b 22 77 69 64 74 68 22 2c 22 68 65 69 67 68 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6e 2e 61 74 74 72 48 6f 6f 6b 73 5b 62 5d 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 72 65 74 75 72 6e 22 22 3d 3d 3d 63 3f 28 61 2e 73 65 74 41 74 74 72 69
                                                                                    Data Ascii: ,b){var c=a.getAttributeNode(b);return c&&c.specified?c.value:void 0},set:tb.set},n.attrHooks.contenteditable={set:function(a,b,c){tb.set(a,""===b?!1:b,c)}},n.each(["width","height"],function(a,b){n.attrHooks[b]={set:function(a,c){return""===c?(a.setAttri
                                                                                    2024-02-05 15:41:23 UTC16384INData Raw: 79 22 2c 22 6d 61 78 4c 65 6e 67 74 68 22 2c 22 63 65 6c 6c 53 70 61 63 69 6e 67 22 2c 22 63 65 6c 6c 50 61 64 64 69 6e 67 22 2c 22 72 6f 77 53 70 61 6e 22 2c 22 63 6f 6c 53 70 61 6e 22 2c 22 75 73 65 4d 61 70 22 2c 22 66 72 61 6d 65 42 6f 72 64 65 72 22 2c 22 63 6f 6e 74 65 6e 74 45 64 69 74 61 62 6c 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 70 72 6f 70 46 69 78 5b 74 68 69 73 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 74 68 69 73 7d 29 2c 6c 2e 65 6e 63 74 79 70 65 7c 7c 28 6e 2e 70 72 6f 70 46 69 78 2e 65 6e 63 74 79 70 65 3d 22 65 6e 63 6f 64 69 6e 67 22 29 3b 76 61 72 20 42 62 3d 2f 5b 5c 74 5c 72 5c 6e 5c 66 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 43 62 28 61 29 7b 72 65 74 75 72 6e 20 6e 2e 61 74 74 72 28 61 2c 22 63 6c 61 73 73 22 29
                                                                                    Data Ascii: y","maxLength","cellSpacing","cellPadding","rowSpan","colSpan","useMap","frameBorder","contentEditable"],function(){n.propFix[this.toLowerCase()]=this}),l.enctype||(n.propFix.enctype="encoding");var Bb=/[\t\r\n\f]/g;function Cb(a){return n.attr(a,"class")
                                                                                    2024-02-05 15:41:23 UTC2334INData Raw: 72 6e 20 62 3d 66 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 6e 2e 63 6f 6e 74 61 69 6e 73 28 62 2c 65 29 3f 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 26 26 28 64 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 29 2c 63 3d 6d 63 28 66 29 2c 7b 74 6f 70 3a 64 2e 74 6f 70 2b 28 63 2e 70 61 67 65 59 4f 66 66 73 65 74 7c 7c 62 2e 73 63 72 6f 6c 6c 54 6f 70 29 2d 28 62 2e 63 6c 69 65 6e 74 54 6f 70 7c 7c 30 29 2c 6c 65 66 74 3a 64 2e 6c 65 66 74 2b 28 63 2e 70 61 67 65 58 4f 66 66 73 65 74 7c 7c 62 2e 73 63 72 6f 6c 6c 4c 65 66 74 29 2d 28 62 2e 63 6c 69 65 6e 74 4c 65 66 74 7c 7c 30 29 7d 29 3a 64 7d 2c 70 6f 73 69 74 69 6f 6e 3a 66
                                                                                    Data Ascii: rn b=f.documentElement,n.contains(b,e)?("undefined"!=typeof e.getBoundingClientRect&&(d=e.getBoundingClientRect()),c=mc(f),{top:d.top+(c.pageYOffset||b.scrollTop)-(b.clientTop||0),left:d.left+(c.pageXOffset||b.scrollLeft)-(b.clientLeft||0)}):d},position:f


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    20192.168.2.649750207.189.124.554435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:23 UTC667OUTGET /favicon.ico HTTP/1.1
                                                                                    Host: optout.oracle-zoominfo-notice.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                    Sec-Fetch-Site: same-origin
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: image
                                                                                    Referer: https://optout.oracle-zoominfo-notice.com/acton/blocks/clickthroughError.jsp?e=botClick
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:23 UTC137INHTTP/1.1 404
                                                                                    Content-Length: 0
                                                                                    Date: Mon, 05 Feb 2024 15:41:23 GMT
                                                                                    Connection: close
                                                                                    Strict-Transport-Security: max-age=16070400


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    21192.168.2.649753184.31.50.93443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:23 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                    Connection: Keep-Alive
                                                                                    Accept: */*
                                                                                    Accept-Encoding: identity
                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                    Range: bytes=0-2147483646
                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                    Host: fs.microsoft.com
                                                                                    2024-02-05 15:41:23 UTC530INHTTP/1.1 200 OK
                                                                                    Content-Type: application/octet-stream
                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                    ApiVersion: Distribute 1.1
                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                    X-Azure-Ref: 0URSoYgAAAABePpjyRlUAQrduejDbkqt8U0pDRURHRTA1MjAAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                    Cache-Control: public, max-age=93284
                                                                                    Date: Mon, 05 Feb 2024 15:41:23 GMT
                                                                                    Content-Length: 55
                                                                                    Connection: close
                                                                                    X-CID: 2
                                                                                    2024-02-05 15:41:23 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    22192.168.2.64975518.67.65.1194435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:24 UTC598OUTGET /acton/jsr/2024-01-31-20-17-12-173/ao/babel/babel.js HTTP/1.1
                                                                                    Host: cdn-forpci55.actonsoftware.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://optout.oracle-zoominfo-notice.com/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:24 UTC507INHTTP/1.1 200 OK
                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                    Content-Length: 20446
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    ETag: W/"20446-1706311330000"
                                                                                    Last-Modified: Fri, 26 Jan 2024 23:22:10 GMT
                                                                                    Date: Mon, 05 Feb 2024 15:41:24 GMT
                                                                                    Strict-Transport-Security: max-age=16070400
                                                                                    Vary: Accept-Encoding
                                                                                    X-Cache: Miss from cloudfront
                                                                                    Via: 1.1 aa6e16f47d6a0519f52b8dcfca2d841a.cloudfront.net (CloudFront)
                                                                                    X-Amz-Cf-Pop: IAD89-P1
                                                                                    X-Amz-Cf-Id: ou0JJliZQ_v576feaoXpNfuPfecM-BxWoZQQ_GkFlYrNwnTvkvwpAQ==
                                                                                    2024-02-05 15:41:24 UTC7923INData Raw: 64 65 66 69 6e 65 28 20 5b 27 61 6f 27 2c 20 27 61 6f 2f 75 69 27 2c 20 27 61 6f 2f 62 61 62 65 6c 2f 62 61 62 65 6c 54 72 61 6e 73 66 6f 72 6d 27 5d 2c 20 66 75 6e 63 74 69 6f 6e 20 28 20 61 6f 2c 20 75 69 2c 20 62 61 62 65 6c 54 72 61 6e 73 66 6f 72 6d 20 29 0a 09 09 7b 0a 09 09 76 61 72 20 74 72 61 6e 73 6c 61 74 65 64 43 61 63 68 65 20 3d 20 7b 09 7d 3b 0a 09 09 76 61 72 20 67 65 74 48 61 73 68 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 0a 09 09 09 7b 0a 09 09 09 72 65 74 75 72 6e 20 7b 0a 09 09 09 09 73 74 6f 72 65 3a 7b 7d 2c 0a 09 09 09 09 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 6b 65 79 2c 20 76 61 6c 75 65 29 7b 74 68 69 73 2e 73 74 6f 72 65 5b 6b 65 79 5d 20 3d 20 76 61 6c 75 65 3b 7d 2c 0a 09 09 09 09 67 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 6b 65
                                                                                    Data Ascii: define( ['ao', 'ao/ui', 'ao/babel/babelTransform'], function ( ao, ui, babelTransform ){var translatedCache = {};var getHash = function(){return {store:{},set:function(key, value){this.store[key] = value;},get: function(ke
                                                                                    2024-02-05 15:41:24 UTC12523INData Raw: 6f 6e 20 28 73 6f 75 72 63 65 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 69 66 20 74 68 69 73 20 74 65 78 74 20 63 6f 6e 74 61 69 6e 73 20 65 73 63 61 70 65 64 20 73 75 62 73 74 72 69 6e 67 73 2c 20 74 61 67 20 74 68 65 6d 20 73 6f 20 74 68 65 79 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 63 61 63 68 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 61 67 67 65 64 53 6f 75 72 63 65 20 3d 20 62 61 62 65 6c 54 72 61 6e 73 66 6f 72 6d 2e 63 75 72 6c 79 42 72 61 63 65 54 6f 4e 6f 54 72 61 6e 73 6c 61 74 65 54 61 67 28 73 6f 75 72 63 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 74 61 67 67 65 64 43 6f 6e 74 65 6e 74 20 3d 20 74 72 61 6e 73 6c 61
                                                                                    Data Ascii: on (source) { // if this text contains escaped substrings, tag them so they can be found in cache var taggedSource = babelTransform.curlyBraceToNoTranslateTag(source); var taggedContent = transla


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    23192.168.2.64975718.67.65.1194435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:27 UTC589OUTGET /acton/jsr/2024-01-31-20-17-12-173/ao/ui.js HTTP/1.1
                                                                                    Host: cdn-forpci55.actonsoftware.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://optout.oracle-zoominfo-notice.com/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:27 UTC507INHTTP/1.1 200 OK
                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                    Content-Length: 14410
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    ETag: W/"14410-1706311330000"
                                                                                    Last-Modified: Fri, 26 Jan 2024 23:22:10 GMT
                                                                                    Date: Mon, 05 Feb 2024 15:41:26 GMT
                                                                                    Strict-Transport-Security: max-age=16070400
                                                                                    Vary: Accept-Encoding
                                                                                    X-Cache: Miss from cloudfront
                                                                                    Via: 1.1 ea3bfccd683c652cb849f6ec1b5606a4.cloudfront.net (CloudFront)
                                                                                    X-Amz-Cf-Pop: IAD89-P1
                                                                                    X-Amz-Cf-Id: laUASxOoh3FHZDVDIA3NGKbO86w48cCEX5OGOt3IosL0QgPdL74WYA==
                                                                                    2024-02-05 15:41:27 UTC14410INData Raw: 64 65 66 69 6e 65 28 5b 27 61 6f 27 5d 2c 0a 09 66 75 6e 63 74 69 6f 6e 28 61 6f 29 0a 09 09 7b 0a 09 09 76 61 72 20 24 20 3d 20 6a 51 75 65 72 79 3b 0a 09 09 76 61 72 20 68 61 73 43 6c 61 73 73 4e 61 6d 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 6c 2c 63 6c 61 73 73 4e 61 6d 65 29 0a 09 09 09 7b 0a 09 09 09 76 61 72 20 6e 61 6d 65 73 20 3d 20 65 6c 2e 63 6c 61 73 73 4e 61 6d 65 2e 73 70 6c 69 74 28 27 20 27 29 3b 0a 09 09 09 72 65 74 75 72 6e 20 6e 61 6d 65 73 2e 69 6e 64 65 78 4f 66 28 63 6c 61 73 73 4e 61 6d 65 29 20 3e 3d 20 30 3b 0a 09 09 09 7d 3b 0a 09 09 76 61 72 20 72 65 6d 6f 76 65 43 6c 61 73 73 4e 61 6d 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 6c 2c 63 6c 61 73 73 4e 61 6d 65 29 0a 09 09 09 7b 0a 09 09 09 76 61 72 20 6e 61 6d 65 73 20 3d 20 65
                                                                                    Data Ascii: define(['ao'],function(ao){var $ = jQuery;var hasClassName = function(el,className){var names = el.className.split(' ');return names.indexOf(className) >= 0;};var removeClassName = function(el,className){var names = e


                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                    24192.168.2.64975618.67.65.1194435332C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:41:27 UTC607OUTGET /acton/jsr/2024-01-31-20-17-12-173/ao/babel/babelTransform.js HTTP/1.1
                                                                                    Host: cdn-forpci55.actonsoftware.com
                                                                                    Connection: keep-alive
                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                    sec-ch-ua-mobile: ?0
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    sec-ch-ua-platform: "Windows"
                                                                                    Accept: */*
                                                                                    Sec-Fetch-Site: cross-site
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: script
                                                                                    Referer: https://optout.oracle-zoominfo-notice.com/
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                    2024-02-05 15:41:27 UTC505INHTTP/1.1 200 OK
                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                    Content-Length: 3605
                                                                                    Connection: close
                                                                                    Accept-Ranges: bytes
                                                                                    ETag: W/"3605-1706311330000"
                                                                                    Last-Modified: Fri, 26 Jan 2024 23:22:10 GMT
                                                                                    Date: Mon, 05 Feb 2024 15:41:26 GMT
                                                                                    Strict-Transport-Security: max-age=16070400
                                                                                    Vary: Accept-Encoding
                                                                                    X-Cache: Miss from cloudfront
                                                                                    Via: 1.1 7afe17509cf46af31fd4ba3c3d932fa6.cloudfront.net (CloudFront)
                                                                                    X-Amz-Cf-Pop: IAD89-P1
                                                                                    X-Amz-Cf-Id: 5jZplfyQ9EtfwR__ORuFrSdMNMlyHAHpPdcy7SsaxgHlgXaDBEXUvA==
                                                                                    2024-02-05 15:41:27 UTC3605INData Raw: 64 65 66 69 6e 65 28 5b 5d 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 7b 0a 0a 20 20 20 20 73 74 72 69 70 43 75 72 6c 79 42 72 61 63 65 50 61 69 72 73 3a 20 66 75 6e 63 74 69 6f 6e 28 20 73 74 72 20 29 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 6c 65 66 74 42 72 61 63 65 20 3d 20 22 7b 7b 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 69 67 68 74 42 72 61 63 65 20 3d 20 22 7d 7d 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 77 69 74 68 6f 75 74 4c 65 66 74 73 20 3d 20 73 74 72 2e 73 70 6c 69 74 28 6c 65 66 74 42 72 61 63 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 77 69 74 68 6f 75 74 42 6f 74 68 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76
                                                                                    Data Ascii: define([], function() { return { stripCurlyBracePairs: function( str ) { var leftBrace = "{{"; var rightBrace = "}}"; var withoutLefts = str.split(leftBrace); var withoutBoth; v


                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                    25192.168.2.649765142.250.9.139443
                                                                                    TimestampBytes transferredDirectionData
                                                                                    2024-02-05 15:42:46 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000051B779EAC4 HTTP/1.1
                                                                                    Host: clients1.google.com
                                                                                    Connection: keep-alive
                                                                                    Sec-Fetch-Site: none
                                                                                    Sec-Fetch-Mode: no-cors
                                                                                    Sec-Fetch-Dest: empty
                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                    2024-02-05 15:42:46 UTC817INHTTP/1.1 200 OK
                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-Ih3td6a8Nz1C1i-oaL4kVQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-iEiZwewSAHNllpsm5k40qw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                    Content-Length: 219
                                                                                    Date: Mon, 05 Feb 2024 15:42:46 GMT
                                                                                    Expires: Mon, 05 Feb 2024 15:42:46 GMT
                                                                                    Cache-Control: private, max-age=0
                                                                                    X-Content-Type-Options: nosniff
                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                    X-XSS-Protection: 1; mode=block
                                                                                    Server: GSE
                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                    Connection: close
                                                                                    2024-02-05 15:42:46 UTC219INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 36 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 36 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 36 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 36 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 36 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 36 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 61 33 33 39 63 61 64 0a
                                                                                    Data Ascii: rlzC1: 1C1ONGR_enUS1096rlzC2: 1C2ONGR_enUS1096rlzC7: 1C7ONGR_enUS1096dcc: set_dcc: C1:1C1ONGR_enUS1096,C2:1C2ONGR_enUS1096,C7:1C7ONGR_enUS1096events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: a339cad


                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Click to jump to process

                                                                                    Target ID:0
                                                                                    Start time:16:41:09
                                                                                    Start date:05/02/2024
                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                    Imagebase:0x7ff684c40000
                                                                                    File size:3'242'272 bytes
                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low
                                                                                    Has exited:false

                                                                                    Target ID:2
                                                                                    Start time:16:41:14
                                                                                    Start date:05/02/2024
                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=2080,i,15770917362731862956,10801924141263580118,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                    Imagebase:0x7ff684c40000
                                                                                    File size:3'242'272 bytes
                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low
                                                                                    Has exited:false

                                                                                    Target ID:3
                                                                                    Start time:16:41:17
                                                                                    Start date:05/02/2024
                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://optout.oracle-zoominfo-notice.com/acton/ct/45126/s-00ae-2402/Bct/g-00f1/l-00ec:465eed/ct1_1/1/lu?sid=TV2%3ADzCuRGwMt%20https://www.oracle-zoominfo-notice.com/?email=kori.oflaherty@firstontariocu.com
                                                                                    Imagebase:0x7ff684c40000
                                                                                    File size:3'242'272 bytes
                                                                                    MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:low
                                                                                    Has exited:true

                                                                                    No disassembly